Warning: Permanently added '[localhost]:5820' (ECDSA) to the list of known hosts. 2024/08/27 19:48:03 fuzzer started 2024/08/27 19:48:03 dialing manager at localhost:33799 syzkaller login: [ 46.240947] cgroup: Unknown subsys name 'net' [ 46.241606] cgroup: Unknown subsys name 'net_prio' [ 46.250219] cgroup: Unknown subsys name 'devices' [ 46.250826] cgroup: Unknown subsys name 'blkio' [ 46.315899] cgroup: Unknown subsys name 'hugetlb' [ 46.321323] cgroup: Unknown subsys name 'rlimit' 2024/08/27 19:48:27 syscalls: 2215 2024/08/27 19:48:27 code coverage: enabled 2024/08/27 19:48:27 comparison tracing: enabled 2024/08/27 19:48:27 extra coverage: enabled 2024/08/27 19:48:27 setuid sandbox: enabled 2024/08/27 19:48:27 namespace sandbox: enabled 2024/08/27 19:48:27 Android sandbox: enabled 2024/08/27 19:48:27 fault injection: enabled 2024/08/27 19:48:27 leak checking: enabled 2024/08/27 19:48:27 net packet injection: enabled 2024/08/27 19:48:27 net device setup: enabled 2024/08/27 19:48:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/08/27 19:48:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/08/27 19:48:27 USB emulation: enabled 2024/08/27 19:48:27 hci packet injection: enabled 2024/08/27 19:48:27 wifi device emulation: enabled 2024/08/27 19:48:27 802.15.4 emulation: enabled 2024/08/27 19:48:27 fetching corpus: 50, signal 23743/25639 (executing program) 2024/08/27 19:48:28 fetching corpus: 100, signal 41167/44768 (executing program) 2024/08/27 19:48:28 fetching corpus: 150, signal 49209/54495 (executing program) 2024/08/27 19:48:28 fetching corpus: 200, signal 63452/70233 (executing program) 2024/08/27 19:48:28 fetching corpus: 250, signal 71499/79761 (executing program) 2024/08/27 19:48:28 fetching corpus: 300, signal 76408/86194 (executing program) 2024/08/27 19:48:28 fetching corpus: 350, signal 81165/92502 (executing program) 2024/08/27 19:48:29 fetching corpus: 400, signal 87175/99885 (executing program) 2024/08/27 19:48:29 fetching corpus: 450, signal 90384/104540 (executing program) 2024/08/27 19:48:29 fetching corpus: 500, signal 94231/109789 (executing program) 2024/08/27 19:48:30 fetching corpus: 550, signal 97218/114143 (executing program) 2024/08/27 19:48:30 fetching corpus: 600, signal 100840/119117 (executing program) 2024/08/27 19:48:30 fetching corpus: 650, signal 105051/124587 (executing program) 2024/08/27 19:48:31 fetching corpus: 700, signal 110193/130894 (executing program) 2024/08/27 19:48:31 fetching corpus: 750, signal 113572/135507 (executing program) 2024/08/27 19:48:31 fetching corpus: 800, signal 117042/140178 (executing program) 2024/08/27 19:48:31 fetching corpus: 850, signal 120553/144803 (executing program) 2024/08/27 19:48:31 fetching corpus: 900, signal 123567/149020 (executing program) 2024/08/27 19:48:32 fetching corpus: 950, signal 126986/153547 (executing program) 2024/08/27 19:48:32 fetching corpus: 1000, signal 129843/157561 (executing program) 2024/08/27 19:48:32 fetching corpus: 1050, signal 131990/160841 (executing program) 2024/08/27 19:48:32 fetching corpus: 1100, signal 134109/164133 (executing program) 2024/08/27 19:48:33 fetching corpus: 1150, signal 136454/167561 (executing program) 2024/08/27 19:48:33 fetching corpus: 1200, signal 138856/171004 (executing program) 2024/08/27 19:48:33 fetching corpus: 1250, signal 141517/174680 (executing program) 2024/08/27 19:48:34 fetching corpus: 1300, signal 144137/178310 (executing program) 2024/08/27 19:48:34 fetching corpus: 1350, signal 145983/181200 (executing program) 2024/08/27 19:48:35 fetching corpus: 1400, signal 147489/183764 (executing program) 2024/08/27 19:48:35 fetching corpus: 1450, signal 149001/186369 (executing program) 2024/08/27 19:48:35 fetching corpus: 1500, signal 150937/189335 (executing program) 2024/08/27 19:48:36 fetching corpus: 1550, signal 152664/192066 (executing program) 2024/08/27 19:48:36 fetching corpus: 1600, signal 155739/195899 (executing program) 2024/08/27 19:48:37 fetching corpus: 1650, signal 157787/198897 (executing program) 2024/08/27 19:48:37 fetching corpus: 1700, signal 159660/201665 (executing program) 2024/08/27 19:48:37 fetching corpus: 1750, signal 161238/204230 (executing program) 2024/08/27 19:48:37 fetching corpus: 1800, signal 162674/206670 (executing program) 2024/08/27 19:48:38 fetching corpus: 1850, signal 164844/209676 (executing program) 2024/08/27 19:48:38 fetching corpus: 1900, signal 166208/211967 (executing program) 2024/08/27 19:48:38 fetching corpus: 1950, signal 167840/214486 (executing program) 2024/08/27 19:48:38 fetching corpus: 2000, signal 169212/216789 (executing program) 2024/08/27 19:48:38 fetching corpus: 2050, signal 170670/219203 (executing program) 2024/08/27 19:48:38 fetching corpus: 2100, signal 171845/221289 (executing program) 2024/08/27 19:48:39 fetching corpus: 2150, signal 173181/223538 (executing program) 2024/08/27 19:48:39 fetching corpus: 2200, signal 174015/225344 (executing program) 2024/08/27 19:48:39 fetching corpus: 2250, signal 175531/227697 (executing program) 2024/08/27 19:48:39 fetching corpus: 2300, signal 177169/230139 (executing program) 2024/08/27 19:48:39 fetching corpus: 2350, signal 178157/232057 (executing program) 2024/08/27 19:48:39 fetching corpus: 2400, signal 179104/233959 (executing program) 2024/08/27 19:48:39 fetching corpus: 2450, signal 180361/236105 (executing program) 2024/08/27 19:48:39 fetching corpus: 2500, signal 182051/238483 (executing program) 2024/08/27 19:48:40 fetching corpus: 2550, signal 183942/241060 (executing program) 2024/08/27 19:48:40 fetching corpus: 2600, signal 185077/243068 (executing program) 2024/08/27 19:48:40 fetching corpus: 2650, signal 186530/245270 (executing program) 2024/08/27 19:48:40 fetching corpus: 2700, signal 187818/247363 (executing program) 2024/08/27 19:48:41 fetching corpus: 2750, signal 188926/249234 (executing program) 2024/08/27 19:48:41 fetching corpus: 2800, signal 190225/251253 (executing program) 2024/08/27 19:48:41 fetching corpus: 2850, signal 191151/253026 (executing program) 2024/08/27 19:48:42 fetching corpus: 2900, signal 192583/255168 (executing program) 2024/08/27 19:48:42 fetching corpus: 2950, signal 193481/256923 (executing program) 2024/08/27 19:48:42 fetching corpus: 3000, signal 194305/258602 (executing program) 2024/08/27 19:48:42 fetching corpus: 3050, signal 195452/260505 (executing program) 2024/08/27 19:48:43 fetching corpus: 3100, signal 197102/262740 (executing program) 2024/08/27 19:48:43 fetching corpus: 3150, signal 198244/264574 (executing program) 2024/08/27 19:48:43 fetching corpus: 3200, signal 199466/266500 (executing program) 2024/08/27 19:48:44 fetching corpus: 3250, signal 200344/268144 (executing program) 2024/08/27 19:48:44 fetching corpus: 3300, signal 201702/270116 (executing program) 2024/08/27 19:48:44 fetching corpus: 3350, signal 202714/271870 (executing program) 2024/08/27 19:48:44 fetching corpus: 3400, signal 203866/273679 (executing program) 2024/08/27 19:48:44 fetching corpus: 3450, signal 204717/275256 (executing program) 2024/08/27 19:48:45 fetching corpus: 3500, signal 205211/276627 (executing program) 2024/08/27 19:48:45 fetching corpus: 3550, signal 206308/278389 (executing program) 2024/08/27 19:48:45 fetching corpus: 3600, signal 207379/280067 (executing program) 2024/08/27 19:48:45 fetching corpus: 3650, signal 208163/281617 (executing program) 2024/08/27 19:48:45 fetching corpus: 3700, signal 208977/283163 (executing program) 2024/08/27 19:48:45 fetching corpus: 3750, signal 209899/284792 (executing program) 2024/08/27 19:48:46 fetching corpus: 3800, signal 210908/286473 (executing program) 2024/08/27 19:48:46 fetching corpus: 3850, signal 211735/288019 (executing program) 2024/08/27 19:48:46 fetching corpus: 3900, signal 212521/289492 (executing program) 2024/08/27 19:48:46 fetching corpus: 3950, signal 213552/291145 (executing program) 2024/08/27 19:48:47 fetching corpus: 4000, signal 214457/292659 (executing program) 2024/08/27 19:48:47 fetching corpus: 4050, signal 215451/294276 (executing program) 2024/08/27 19:48:47 fetching corpus: 4100, signal 216406/295862 (executing program) 2024/08/27 19:48:47 fetching corpus: 4150, signal 217140/297287 (executing program) 2024/08/27 19:48:48 fetching corpus: 4200, signal 218201/298887 (executing program) 2024/08/27 19:48:48 fetching corpus: 4250, signal 218867/300268 (executing program) 2024/08/27 19:48:48 fetching corpus: 4300, signal 219887/301820 (executing program) 2024/08/27 19:48:48 fetching corpus: 4350, signal 220577/303165 (executing program) 2024/08/27 19:48:48 fetching corpus: 4400, signal 221136/304441 (executing program) 2024/08/27 19:48:49 fetching corpus: 4450, signal 222085/305949 (executing program) 2024/08/27 19:48:49 fetching corpus: 4500, signal 222974/307418 (executing program) 2024/08/27 19:48:49 fetching corpus: 4550, signal 223655/308756 (executing program) 2024/08/27 19:48:49 fetching corpus: 4600, signal 224221/310001 (executing program) 2024/08/27 19:48:49 fetching corpus: 4650, signal 225074/311434 (executing program) 2024/08/27 19:48:50 fetching corpus: 4700, signal 225803/312787 (executing program) 2024/08/27 19:48:50 fetching corpus: 4750, signal 226575/314169 (executing program) 2024/08/27 19:48:50 fetching corpus: 4800, signal 227128/315440 (executing program) 2024/08/27 19:48:50 fetching corpus: 4850, signal 227778/316694 (executing program) 2024/08/27 19:48:50 fetching corpus: 4900, signal 228277/317899 (executing program) 2024/08/27 19:48:51 fetching corpus: 4950, signal 228711/319026 (executing program) 2024/08/27 19:48:51 fetching corpus: 5000, signal 229710/320474 (executing program) 2024/08/27 19:48:51 fetching corpus: 5050, signal 230425/321736 (executing program) 2024/08/27 19:48:51 fetching corpus: 5100, signal 231133/322994 (executing program) 2024/08/27 19:48:51 fetching corpus: 5150, signal 231905/324289 (executing program) 2024/08/27 19:48:51 fetching corpus: 5200, signal 232541/325530 (executing program) 2024/08/27 19:48:52 fetching corpus: 5250, signal 233218/326766 (executing program) 2024/08/27 19:48:52 fetching corpus: 5300, signal 233992/328036 (executing program) 2024/08/27 19:48:52 fetching corpus: 5350, signal 234709/329317 (executing program) 2024/08/27 19:48:52 fetching corpus: 5400, signal 235501/330561 (executing program) 2024/08/27 19:48:52 fetching corpus: 5450, signal 236034/331641 (executing program) 2024/08/27 19:48:53 fetching corpus: 5500, signal 236581/332770 (executing program) [ 84.910699] hrtimer: interrupt took 2750810 ns 2024/08/27 19:48:53 fetching corpus: 5550, signal 237035/333853 (executing program) 2024/08/27 19:48:53 fetching corpus: 5600, signal 237630/335015 (executing program) 2024/08/27 19:48:53 fetching corpus: 5650, signal 238265/336199 (executing program) 2024/08/27 19:48:53 fetching corpus: 5700, signal 238991/337376 (executing program) 2024/08/27 19:48:54 fetching corpus: 5750, signal 239545/338498 (executing program) 2024/08/27 19:48:54 fetching corpus: 5800, signal 240034/339589 (executing program) 2024/08/27 19:48:54 fetching corpus: 5850, signal 240536/340627 (executing program) 2024/08/27 19:48:54 fetching corpus: 5900, signal 241222/341746 (executing program) 2024/08/27 19:48:54 fetching corpus: 5950, signal 241793/342870 (executing program) 2024/08/27 19:48:54 fetching corpus: 6000, signal 242280/343959 (executing program) 2024/08/27 19:48:55 fetching corpus: 6050, signal 242989/345092 (executing program) 2024/08/27 19:48:55 fetching corpus: 6100, signal 243474/346186 (executing program) 2024/08/27 19:48:55 fetching corpus: 6150, signal 244064/347266 (executing program) 2024/08/27 19:48:55 fetching corpus: 6200, signal 244426/348266 (executing program) 2024/08/27 19:48:55 fetching corpus: 6250, signal 245159/349438 (executing program) 2024/08/27 19:48:55 fetching corpus: 6300, signal 245702/350487 (executing program) 2024/08/27 19:48:55 fetching corpus: 6350, signal 246097/351456 (executing program) 2024/08/27 19:48:56 fetching corpus: 6400, signal 246794/352569 (executing program) 2024/08/27 19:48:56 fetching corpus: 6450, signal 247412/353642 (executing program) 2024/08/27 19:48:56 fetching corpus: 6500, signal 247988/354685 (executing program) 2024/08/27 19:48:56 fetching corpus: 6550, signal 248401/355687 (executing program) 2024/08/27 19:48:56 fetching corpus: 6600, signal 248893/356670 (executing program) 2024/08/27 19:48:57 fetching corpus: 6650, signal 249469/357748 (executing program) 2024/08/27 19:48:57 fetching corpus: 6700, signal 250137/358838 (executing program) 2024/08/27 19:48:57 fetching corpus: 6750, signal 250568/359778 (executing program) 2024/08/27 19:48:57 fetching corpus: 6800, signal 251112/360785 (executing program) 2024/08/27 19:48:57 fetching corpus: 6850, signal 251583/361717 (executing program) 2024/08/27 19:48:57 fetching corpus: 6900, signal 252136/362735 (executing program) 2024/08/27 19:48:57 fetching corpus: 6950, signal 252602/363677 (executing program) 2024/08/27 19:48:58 fetching corpus: 7000, signal 252999/364618 (executing program) 2024/08/27 19:48:58 fetching corpus: 7050, signal 253543/365616 (executing program) 2024/08/27 19:48:59 fetching corpus: 7100, signal 253936/366531 (executing program) 2024/08/27 19:48:59 fetching corpus: 7150, signal 254302/367425 (executing program) 2024/08/27 19:48:59 fetching corpus: 7200, signal 254660/368335 (executing program) 2024/08/27 19:49:00 fetching corpus: 7250, signal 255191/369295 (executing program) 2024/08/27 19:49:00 fetching corpus: 7300, signal 255678/370229 (executing program) 2024/08/27 19:49:00 fetching corpus: 7350, signal 256640/371320 (executing program) 2024/08/27 19:49:00 fetching corpus: 7400, signal 257286/372328 (executing program) 2024/08/27 19:49:00 fetching corpus: 7450, signal 257827/373256 (executing program) 2024/08/27 19:49:00 fetching corpus: 7500, signal 258338/374188 (executing program) 2024/08/27 19:49:01 fetching corpus: 7550, signal 258710/375062 (executing program) 2024/08/27 19:49:01 fetching corpus: 7600, signal 259212/375962 (executing program) 2024/08/27 19:49:01 fetching corpus: 7650, signal 259640/376852 (executing program) 2024/08/27 19:49:01 fetching corpus: 7700, signal 260071/377726 (executing program) 2024/08/27 19:49:02 fetching corpus: 7750, signal 260507/378605 (executing program) 2024/08/27 19:49:02 fetching corpus: 7800, signal 260946/379470 (executing program) 2024/08/27 19:49:02 fetching corpus: 7850, signal 261416/380326 (executing program) 2024/08/27 19:49:02 fetching corpus: 7900, signal 261905/381197 (executing program) 2024/08/27 19:49:02 fetching corpus: 7950, signal 262343/382085 (executing program) 2024/08/27 19:49:02 fetching corpus: 8000, signal 262737/382968 (executing program) 2024/08/27 19:49:02 fetching corpus: 8050, signal 263130/383831 (executing program) 2024/08/27 19:49:03 fetching corpus: 8100, signal 263602/384684 (executing program) 2024/08/27 19:49:03 fetching corpus: 8150, signal 264031/385525 (executing program) 2024/08/27 19:49:03 fetching corpus: 8200, signal 264458/386385 (executing program) 2024/08/27 19:49:03 fetching corpus: 8250, signal 264928/387271 (executing program) 2024/08/27 19:49:03 fetching corpus: 8300, signal 265393/388103 (executing program) 2024/08/27 19:49:03 fetching corpus: 8350, signal 265805/388890 (executing program) 2024/08/27 19:49:04 fetching corpus: 8400, signal 266194/389702 (executing program) 2024/08/27 19:49:04 fetching corpus: 8450, signal 266521/390491 (executing program) 2024/08/27 19:49:04 fetching corpus: 8500, signal 266869/391319 (executing program) 2024/08/27 19:49:04 fetching corpus: 8550, signal 267138/392126 (executing program) 2024/08/27 19:49:04 fetching corpus: 8600, signal 267483/392902 (executing program) 2024/08/27 19:49:04 fetching corpus: 8650, signal 267782/393707 (executing program) 2024/08/27 19:49:04 fetching corpus: 8700, signal 268227/394534 (executing program) 2024/08/27 19:49:05 fetching corpus: 8750, signal 268592/395317 (executing program) 2024/08/27 19:49:05 fetching corpus: 8800, signal 269084/396143 (executing program) 2024/08/27 19:49:05 fetching corpus: 8850, signal 269550/396930 (executing program) 2024/08/27 19:49:05 fetching corpus: 8900, signal 270115/397730 (executing program) 2024/08/27 19:49:05 fetching corpus: 8950, signal 270470/398497 (executing program) 2024/08/27 19:49:06 fetching corpus: 9000, signal 270776/399275 (executing program) 2024/08/27 19:49:06 fetching corpus: 9050, signal 271146/400036 (executing program) 2024/08/27 19:49:06 fetching corpus: 9100, signal 271474/400792 (executing program) 2024/08/27 19:49:06 fetching corpus: 9150, signal 271715/401530 (executing program) 2024/08/27 19:49:07 fetching corpus: 9200, signal 272121/402310 (executing program) 2024/08/27 19:49:07 fetching corpus: 9250, signal 272593/403118 (executing program) 2024/08/27 19:49:07 fetching corpus: 9300, signal 272991/403878 (executing program) 2024/08/27 19:49:08 fetching corpus: 9350, signal 273405/404601 (executing program) 2024/08/27 19:49:08 fetching corpus: 9400, signal 273631/405331 (executing program) 2024/08/27 19:49:08 fetching corpus: 9450, signal 273919/406075 (executing program) 2024/08/27 19:49:08 fetching corpus: 9500, signal 274292/406778 (executing program) 2024/08/27 19:49:08 fetching corpus: 9550, signal 274657/407528 (executing program) 2024/08/27 19:49:08 fetching corpus: 9600, signal 275090/408260 (executing program) 2024/08/27 19:49:08 fetching corpus: 9650, signal 275538/408996 (executing program) 2024/08/27 19:49:09 fetching corpus: 9700, signal 276078/409708 (executing program) 2024/08/27 19:49:09 fetching corpus: 9750, signal 276536/410443 (executing program) 2024/08/27 19:49:09 fetching corpus: 9800, signal 276824/411112 (executing program) 2024/08/27 19:49:09 fetching corpus: 9850, signal 277111/411792 (executing program) 2024/08/27 19:49:10 fetching corpus: 9900, signal 277550/412509 (executing program) 2024/08/27 19:49:10 fetching corpus: 9950, signal 277953/413224 (executing program) 2024/08/27 19:49:10 fetching corpus: 10000, signal 278294/413931 (executing program) 2024/08/27 19:49:10 fetching corpus: 10050, signal 278622/414639 (executing program) 2024/08/27 19:49:11 fetching corpus: 10100, signal 278931/415316 (executing program) 2024/08/27 19:49:11 fetching corpus: 10150, signal 279233/415992 (executing program) 2024/08/27 19:49:11 fetching corpus: 10200, signal 279568/416647 (executing program) 2024/08/27 19:49:11 fetching corpus: 10250, signal 279889/417301 (executing program) 2024/08/27 19:49:12 fetching corpus: 10300, signal 280369/417961 (executing program) 2024/08/27 19:49:12 fetching corpus: 10350, signal 280723/418623 (executing program) 2024/08/27 19:49:12 fetching corpus: 10400, signal 281170/419303 (executing program) 2024/08/27 19:49:12 fetching corpus: 10450, signal 281551/420007 (executing program) 2024/08/27 19:49:12 fetching corpus: 10500, signal 281827/420634 (executing program) 2024/08/27 19:49:13 fetching corpus: 10550, signal 282157/420947 (executing program) 2024/08/27 19:49:13 fetching corpus: 10600, signal 282429/420947 (executing program) 2024/08/27 19:49:13 fetching corpus: 10650, signal 282786/420947 (executing program) 2024/08/27 19:49:13 fetching corpus: 10700, signal 283185/420947 (executing program) 2024/08/27 19:49:13 fetching corpus: 10750, signal 283596/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 10800, signal 283873/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 10850, signal 284188/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 10900, signal 284513/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 10950, signal 284704/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 11000, signal 285169/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 11050, signal 285669/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 11100, signal 286070/420947 (executing program) 2024/08/27 19:49:14 fetching corpus: 11150, signal 286415/420947 (executing program) 2024/08/27 19:49:15 fetching corpus: 11200, signal 286783/420947 (executing program) 2024/08/27 19:49:15 fetching corpus: 11250, signal 287165/420947 (executing program) 2024/08/27 19:49:15 fetching corpus: 11300, signal 287493/420947 (executing program) 2024/08/27 19:49:15 fetching corpus: 11350, signal 287712/420947 (executing program) 2024/08/27 19:49:15 fetching corpus: 11400, signal 287966/420947 (executing program) 2024/08/27 19:49:15 fetching corpus: 11450, signal 288244/420947 (executing program) 2024/08/27 19:49:16 fetching corpus: 11500, signal 288629/420947 (executing program) 2024/08/27 19:49:16 fetching corpus: 11550, signal 288960/420947 (executing program) 2024/08/27 19:49:16 fetching corpus: 11600, signal 289594/420947 (executing program) 2024/08/27 19:49:16 fetching corpus: 11650, signal 289874/420947 (executing program) 2024/08/27 19:49:16 fetching corpus: 11700, signal 290168/420947 (executing program) 2024/08/27 19:49:17 fetching corpus: 11750, signal 290417/420947 (executing program) 2024/08/27 19:49:17 fetching corpus: 11800, signal 290836/420947 (executing program) 2024/08/27 19:49:17 fetching corpus: 11850, signal 291327/420947 (executing program) 2024/08/27 19:49:17 fetching corpus: 11900, signal 291592/420947 (executing program) 2024/08/27 19:49:17 fetching corpus: 11950, signal 291837/420947 (executing program) 2024/08/27 19:49:17 fetching corpus: 12000, signal 292057/420947 (executing program) 2024/08/27 19:49:18 fetching corpus: 12050, signal 292294/420947 (executing program) 2024/08/27 19:49:18 fetching corpus: 12100, signal 292636/420947 (executing program) 2024/08/27 19:49:18 fetching corpus: 12150, signal 292871/420947 (executing program) 2024/08/27 19:49:18 fetching corpus: 12200, signal 293187/420947 (executing program) 2024/08/27 19:49:18 fetching corpus: 12250, signal 293434/420947 (executing program) 2024/08/27 19:49:18 fetching corpus: 12300, signal 293732/420947 (executing program) 2024/08/27 19:49:19 fetching corpus: 12350, signal 294060/420947 (executing program) 2024/08/27 19:49:19 fetching corpus: 12400, signal 294251/420947 (executing program) 2024/08/27 19:49:19 fetching corpus: 12450, signal 294536/420947 (executing program) 2024/08/27 19:49:19 fetching corpus: 12500, signal 294860/420947 (executing program) 2024/08/27 19:49:20 fetching corpus: 12550, signal 295237/420947 (executing program) 2024/08/27 19:49:20 fetching corpus: 12600, signal 295542/420947 (executing program) 2024/08/27 19:49:20 fetching corpus: 12650, signal 295872/420947 (executing program) 2024/08/27 19:49:20 fetching corpus: 12700, signal 296258/420947 (executing program) 2024/08/27 19:49:21 fetching corpus: 12750, signal 296567/420947 (executing program) 2024/08/27 19:49:21 fetching corpus: 12800, signal 296819/420947 (executing program) 2024/08/27 19:49:21 fetching corpus: 12850, signal 297114/420947 (executing program) 2024/08/27 19:49:21 fetching corpus: 12900, signal 297396/420947 (executing program) 2024/08/27 19:49:22 fetching corpus: 12950, signal 297715/420947 (executing program) 2024/08/27 19:49:22 fetching corpus: 13000, signal 297937/420947 (executing program) 2024/08/27 19:49:22 fetching corpus: 13050, signal 298173/420947 (executing program) 2024/08/27 19:49:22 fetching corpus: 13100, signal 298459/420947 (executing program) 2024/08/27 19:49:22 fetching corpus: 13150, signal 298692/420947 (executing program) 2024/08/27 19:49:23 fetching corpus: 13200, signal 299036/420947 (executing program) 2024/08/27 19:49:23 fetching corpus: 13250, signal 299366/420947 (executing program) 2024/08/27 19:49:23 fetching corpus: 13300, signal 299644/420947 (executing program) 2024/08/27 19:49:24 fetching corpus: 13350, signal 300085/420947 (executing program) 2024/08/27 19:49:24 fetching corpus: 13400, signal 300363/420947 (executing program) 2024/08/27 19:49:24 fetching corpus: 13450, signal 300597/420947 (executing program) 2024/08/27 19:49:24 fetching corpus: 13500, signal 300878/420947 (executing program) 2024/08/27 19:49:25 fetching corpus: 13550, signal 301105/420947 (executing program) 2024/08/27 19:49:25 fetching corpus: 13600, signal 301426/420947 (executing program) 2024/08/27 19:49:25 fetching corpus: 13650, signal 301746/420947 (executing program) 2024/08/27 19:49:25 fetching corpus: 13700, signal 302024/420947 (executing program) 2024/08/27 19:49:26 fetching corpus: 13750, signal 302247/420947 (executing program) 2024/08/27 19:49:26 fetching corpus: 13800, signal 302469/420947 (executing program) 2024/08/27 19:49:26 fetching corpus: 13850, signal 302690/420947 (executing program) 2024/08/27 19:49:26 fetching corpus: 13900, signal 302978/420947 (executing program) 2024/08/27 19:49:26 fetching corpus: 13950, signal 303273/420947 (executing program) 2024/08/27 19:49:26 fetching corpus: 14000, signal 303487/420947 (executing program) 2024/08/27 19:49:27 fetching corpus: 14050, signal 303764/420947 (executing program) 2024/08/27 19:49:27 fetching corpus: 14100, signal 304106/420947 (executing program) 2024/08/27 19:49:27 fetching corpus: 14150, signal 304462/420947 (executing program) 2024/08/27 19:49:27 fetching corpus: 14200, signal 304700/420947 (executing program) 2024/08/27 19:49:27 fetching corpus: 14250, signal 304897/420947 (executing program) 2024/08/27 19:49:28 fetching corpus: 14300, signal 305165/420947 (executing program) 2024/08/27 19:49:28 fetching corpus: 14350, signal 305413/420947 (executing program) 2024/08/27 19:49:28 fetching corpus: 14400, signal 305697/420947 (executing program) 2024/08/27 19:49:28 fetching corpus: 14450, signal 305888/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14500, signal 306135/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14550, signal 306453/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14600, signal 306670/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14650, signal 306922/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14700, signal 307171/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14750, signal 307345/420947 (executing program) 2024/08/27 19:49:29 fetching corpus: 14800, signal 307556/420947 (executing program) 2024/08/27 19:49:30 fetching corpus: 14850, signal 307828/420947 (executing program) 2024/08/27 19:49:30 fetching corpus: 14900, signal 308179/420947 (executing program) 2024/08/27 19:49:30 fetching corpus: 14950, signal 308487/420947 (executing program) 2024/08/27 19:49:30 fetching corpus: 15000, signal 308783/420947 (executing program) 2024/08/27 19:49:31 fetching corpus: 15050, signal 309030/420947 (executing program) 2024/08/27 19:49:31 fetching corpus: 15100, signal 309336/420947 (executing program) 2024/08/27 19:49:31 fetching corpus: 15150, signal 309606/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15200, signal 309864/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15250, signal 310286/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15300, signal 310539/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15350, signal 310759/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15400, signal 311012/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15450, signal 311342/420947 (executing program) 2024/08/27 19:49:32 fetching corpus: 15500, signal 311570/420947 (executing program) 2024/08/27 19:49:33 fetching corpus: 15550, signal 311773/420947 (executing program) 2024/08/27 19:49:33 fetching corpus: 15600, signal 311985/420950 (executing program) 2024/08/27 19:49:33 fetching corpus: 15650, signal 312216/420950 (executing program) 2024/08/27 19:49:33 fetching corpus: 15700, signal 312460/420950 (executing program) 2024/08/27 19:49:33 fetching corpus: 15750, signal 312728/420950 (executing program) 2024/08/27 19:49:33 fetching corpus: 15800, signal 312941/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 15850, signal 313138/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 15900, signal 313309/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 15950, signal 313596/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 16000, signal 313867/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 16050, signal 314001/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 16100, signal 314173/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 16150, signal 314352/420950 (executing program) 2024/08/27 19:49:34 fetching corpus: 16200, signal 314539/420950 (executing program) 2024/08/27 19:49:35 fetching corpus: 16250, signal 314732/420950 (executing program) 2024/08/27 19:49:35 fetching corpus: 16300, signal 314982/420950 (executing program) 2024/08/27 19:49:35 fetching corpus: 16350, signal 315211/420950 (executing program) 2024/08/27 19:49:35 fetching corpus: 16400, signal 315537/420950 (executing program) 2024/08/27 19:49:35 fetching corpus: 16450, signal 315837/420950 (executing program) 2024/08/27 19:49:36 fetching corpus: 16500, signal 316039/420950 (executing program) 2024/08/27 19:49:36 fetching corpus: 16550, signal 316251/420950 (executing program) 2024/08/27 19:49:36 fetching corpus: 16600, signal 316456/420950 (executing program) 2024/08/27 19:49:36 fetching corpus: 16650, signal 316732/420950 (executing program) 2024/08/27 19:49:37 fetching corpus: 16700, signal 316943/420950 (executing program) 2024/08/27 19:49:37 fetching corpus: 16750, signal 317112/420950 (executing program) 2024/08/27 19:49:37 fetching corpus: 16800, signal 317294/420950 (executing program) 2024/08/27 19:49:37 fetching corpus: 16850, signal 317562/420950 (executing program) 2024/08/27 19:49:37 fetching corpus: 16900, signal 317762/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 16950, signal 317944/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 17000, signal 318152/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 17050, signal 318342/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 17100, signal 318495/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 17150, signal 318765/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 17200, signal 318979/420950 (executing program) 2024/08/27 19:49:38 fetching corpus: 17250, signal 319145/420950 (executing program) 2024/08/27 19:49:39 fetching corpus: 17300, signal 319388/420950 (executing program) 2024/08/27 19:49:39 fetching corpus: 17350, signal 319547/420950 (executing program) 2024/08/27 19:49:39 fetching corpus: 17400, signal 319757/420950 (executing program) 2024/08/27 19:49:39 fetching corpus: 17450, signal 319981/420950 (executing program) 2024/08/27 19:49:39 fetching corpus: 17500, signal 320147/420950 (executing program) 2024/08/27 19:49:39 fetching corpus: 17550, signal 320401/420950 (executing program) 2024/08/27 19:49:40 fetching corpus: 17600, signal 320633/420950 (executing program) 2024/08/27 19:49:40 fetching corpus: 17650, signal 320845/420950 (executing program) 2024/08/27 19:49:40 fetching corpus: 17700, signal 321136/420950 (executing program) 2024/08/27 19:49:40 fetching corpus: 17750, signal 321442/420950 (executing program) 2024/08/27 19:49:40 fetching corpus: 17800, signal 321664/420950 (executing program) 2024/08/27 19:49:41 fetching corpus: 17850, signal 321818/420950 (executing program) 2024/08/27 19:49:41 fetching corpus: 17900, signal 322159/420950 (executing program) 2024/08/27 19:49:42 fetching corpus: 17950, signal 322328/420950 (executing program) 2024/08/27 19:49:42 fetching corpus: 18000, signal 322494/420950 (executing program) 2024/08/27 19:49:42 fetching corpus: 18050, signal 322702/420950 (executing program) 2024/08/27 19:49:42 fetching corpus: 18100, signal 322999/420950 (executing program) 2024/08/27 19:49:42 fetching corpus: 18150, signal 323211/420950 (executing program) 2024/08/27 19:49:43 fetching corpus: 18200, signal 323390/420950 (executing program) 2024/08/27 19:49:43 fetching corpus: 18250, signal 323851/420950 (executing program) 2024/08/27 19:49:43 fetching corpus: 18300, signal 324111/420950 (executing program) 2024/08/27 19:49:43 fetching corpus: 18350, signal 324382/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18400, signal 324640/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18450, signal 324897/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18500, signal 325071/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18550, signal 325283/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18600, signal 325472/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18650, signal 325796/420950 (executing program) 2024/08/27 19:49:44 fetching corpus: 18700, signal 325961/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18750, signal 326136/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18800, signal 326360/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18850, signal 326603/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18900, signal 326789/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18950, signal 326990/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18969, signal 327039/420950 (executing program) 2024/08/27 19:49:45 fetching corpus: 18969, signal 327039/420950 (executing program) 2024/08/27 19:49:47 starting 8 fuzzer processes 19:49:47 executing program 7: r0 = semget(0x0, 0x0, 0x420) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/53) semop(r0, &(0x7f0000000040)=[{0x1, 0x100, 0x1000}, {0x0, 0xffff}, {0x4, 0x9}, {0x0, 0x7, 0x1000}, {0x1, 0x13, 0x800}, {0x4, 0x0, 0x1800}, {0x3, 0x81}, {0x3, 0x7fc4, 0x800}], 0x8) semop(r0, &(0x7f0000000080)=[{0x4, 0x9, 0x1800}, {0x1, 0xfff, 0x1000}, {0x0, 0x4c}, {0x4, 0x400}, {0x0, 0x9}, {0x4, 0xffff, 0x2000}, {0x6, 0x5, 0x800}], 0x7) semtimedop(r0, &(0x7f00000000c0)=[{0x1, 0x4, 0x800}], 0x1, &(0x7f0000000100)) semtimedop(0xffffffffffffffff, &(0x7f0000000140)=[{0x3, 0x6, 0x400}, {0x0, 0x4, 0x1800}, {0x0, 0x8, 0x800}], 0x3, &(0x7f0000000180)={0x77359400}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) semtimedop(r0, &(0x7f00000001c0)=[{0x2, 0x6, 0x1800}, {0x4, 0x6ae, 0x1800}], 0x2, &(0x7f0000000240)={r1, r2+10000000}) r3 = syz_open_dev$loop(&(0x7f0000000280), 0x1f, 0x40400) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r3, 0xa000}, {}, {0xffffffffffffffff, 0x410}], 0x3, &(0x7f0000000340)={r4, r5+10000000}, &(0x7f0000000380), 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000003c0), r3}, 0x100) r6 = dup2(r3, r3) r7 = semget$private(0x0, 0x4, 0x0) semop(r7, &(0x7f0000000440)=[{0x4, 0x7, 0x1800}, {0x6, 0x80, 0x1800}, {0x4, 0x9, 0x800}, {0x0, 0x200, 0x800}, {0x4, 0xffe1, 0x1800}, {0x1, 0x6, 0x1800}], 0x6) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000480)={{0x2, 0xee00, 0xee01, 0x0, 0x0, 0x6e, 0x3}, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_io_uring_setup(0x49ff, &(0x7f0000000500)={0x0, 0x2913, 0x0, 0x3, 0x2b1, 0x0, r6}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000600)=@IORING_OP_MADVISE={0x19, 0x1, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb, 0x1}, 0xfffffff9) syz_io_uring_submit(r8, r9, &(0x7f0000000640)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x4000, @fd_index=0x4, 0x2, 0x200, 0x3b344fcd, 0x1, 0x1, {0x1}}, 0x2) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000680)=""/183) 19:49:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x12f00, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000040)=0x1000) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {r2}}, './file0\x00'}) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x2010, r3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x4000010, r2, 0x10000000) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) syz_io_uring_submit(r5, r7, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={r8, r9+60000000}, 0x1, 0x1}, 0x5) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @in_args={0x4}}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x4000010, r10, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/hid', 0x2000, 0x90) r12 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000380)={"4e732fcc34e93209638ce3804e1f6d10", 0x0, 0x0, {0xd, 0x4}, {0x3, 0x7}, 0xffffffff, [0x7, 0x7f, 0x10000, 0x3ff, 0x78c4, 0x3, 0x7, 0x7, 0x8, 0x6, 0x7, 0xffffffff, 0x8001, 0x101, 0x1, 0xc32]}) 19:49:47 executing program 3: r0 = syz_io_uring_complete(0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x138, 0x33, 0x300, 0x70bd26, 0x25dfdbfc, {0x1b}, [@nested={0x4c, 0x5a, 0x0, 0x1, [@generic="56a4b6c609b09d02fb8e57d50da606fd840caf5b8840513db8116d855423424a75430930e0079c45c786c9ebf213247c2375ee282cf5abd01f5439850d42b95342204c55257c5028"]}, @generic="28e96eb32598a7b949e5974ed9195c94a85cd25fcbe92dc2c0", @generic="78db8b5437d1bebc12fa7f4cc4e367f79a9a6f36b2271e989da2ffb348a90daab34002c5f92be413372ffbc238c1af9ca0d5a0e8472fd2df417652fd9e9de8ecbd96bce4e238ebe428befbe27f7746ea8c9134173c2df928f7545fc8d25ca25be0c67f9f413d4e5b2a62462d9869df9e676bfd12c948222bc57a578ad7ad7024f2faf4fadb0cd77da82a3330b15dff23ea574e450324deb53327a8db53f585480789a5b30aa843f270a52607aa223310fc72c85b50208e09ed76f262"]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x80c0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x100010, r0, 0x10000000) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000000200), 0x2, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000004c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x6000, @fd=r2, 0x3c13, &(0x7f0000000440)=[{&(0x7f0000000240)="bc", 0x1}, {&(0x7f0000000280)="7fd57305fcd53d78d1ef8065554976c859bd8a0d15b4ed5e02989dbae68407cdbe08371724555bc6ee43", 0x2a}, {&(0x7f00000002c0)="3f3264ad484b4d245a46c101fb441cb3da80261d8e402d84e1ef3bcd40894eff839b309707a04256bdc84d36a7f1c1", 0x2f}, {&(0x7f0000000300)="fc7260c51ea9ccc68b7fd775178b99f4e9aafc6443a096a127ffdfb93e6f75105855e8c7ca392a64d789fe1431da7b3bdde3bb78c64c5d9a00fedd7b38f036fa60a13bdd93e08d4b2436d56e65a7a043a7a23120ee1c8cdcbfcb3a48cbe6a7899327253810c951b848829197ec90b774f3cb7580cb7bb51f2d13fb505ee1b6aebd99cd5d42eced942a954136c47a2655b35ec4a89acf463cdb300f6a6505a5acf144b6c734f3eb7442fc5077b687855a613ea452967bebfd696e7dc09fb98ece840b1210cd", 0xc5}, {&(0x7f0000000400)="13da53c0cd6f64d887e6", 0xa}], 0x5, 0x1, 0x1, {0x1}}, 0x7fffffff) r3 = creat(&(0x7f0000000500)='./file0\x00', 0x148) write$cgroup_freezer_state(r3, &(0x7f0000000540)='THAWED\x00', 0x7) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x80010, 0xffffffffffffffff, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x40010, r0, 0x10000000) syz_io_uring_submit(r4, r5, &(0x7f0000000580)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x6) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x10000000) syz_io_uring_submit(r4, r6, &(0x7f00000005c0)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x8, 0x1, 0x0, 0x9}, 0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r7, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x7c, 0x0, 0x20, 0x1f, 0x3, 0x3e, 0xb2ee, 0xcd, 0x40, 0x1f4, 0xff, 0xbc5, 0x38, 0x1, 0x0, 0x2}, [{0x6, 0x6, 0x5, 0x4, 0x8, 0x8, 0x6dc, 0xea4a}], "a30eef69b92f7caa53295b7d65a6949e9db6a0435875ddb797a47694623e2eb791e8a1ba92e2e259cd6fdac50022f8b596706ac7e7cae6f8f7b63d1eb01ad9bb09061303e1572d0031f76655ce6c3af14806ea8d65c9124b57f27db095e6bc1bafdba5849fe10ca148", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8e1) connect$inet6(r3, &(0x7f0000000f00)={0xa, 0x4e20, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x100}, 0x1c) r8 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) sendfile(r8, r0, &(0x7f0000000f40)=0x7fff, 0xfffffffffffff605) r9 = openat$cgroup_freezer_state(r3, &(0x7f0000000f80), 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r9, 0x8004f50e, &(0x7f0000000fc0)) syz_mount_image$tmpfs(&(0x7f0000001000), &(0x7f0000001040)='./file0/file0\x00', 0x4, 0x3, &(0x7f0000001240)=[{&(0x7f0000001080)="89d7bf86a57ddb2db5206ba89b5cfb0faac2a04efbed902622307735d1bd758772823aec41d5dd26d086fc925b32b6ce7ebb7c4f3d710d2548c4349e0ffbc1feeda5533c328e7f9167f2b9ff3de7218fda676f3203f478e42703ec9bf5558dc9a86855d3fce6b02ea38fa50b84", 0x6d, 0x6}, {&(0x7f0000001100)="ce2251030f60e781301eba4c126621842a6e1578acdfa132b2091a48c3077a25612012d499cfeea91a1658d7a8c971b7e3c9b4c72b513eb4f4f3ffef3261fb5536bd5662c5c7acf272318eef980c2e3c85d28396c9e95936dabe6ae92d0c996da3c6eaad1b54e63c2f4dc1d72a40103a368bf33762f0448aff0fbca726", 0x7d, 0x60000000}, {&(0x7f0000001180)="877f0fd759f8843474203696cfc3af3be50f6bf8d1db64e31e5bd6ec2b22d1f4aeb8beb7f32c0c544a286c3598bf524e917e39fb8b813f77089cfb27cd839994dafedab26798bcd91951764d1f6b2d403d6e5c727389f045e9c70585f0df2fa0293d7366abf2885d186ebfa9de7e7bf7cc518284716ae6e7b9e73c9ff4a0985dbf22b6d76129ea952e9b1c6bd9f14668d6c538c8c331e074a5503cbb57b7333ec2848c7f78f50dc42a72dbf8907c", 0xae, 0x4}], 0x84051, &(0x7f00000012c0)={[{@huge_always}, {@gid}], [{@fsmagic={'fsmagic', 0x3d, 0xffffffff00000000}}, {@measure}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@dont_hash}, {@uid_lt={'uid<', 0xee00}}, {@subj_role={'subj_role', 0x3d, '\x00'}}]}) 19:49:47 executing program 1: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x1, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044}, 0x44000) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x6c}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8004}, 0x20040001) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x8, 0x6, &(0x7f0000000900)=[{&(0x7f00000004c0)="0e2925e7675efd675d3ef39a4d257ca90ac870383e63e2b7c4639dd671fd0de0a2c8e6f3300f692cc64fb855a14b01e1b7a51c01c61189290cd3dd1df33a9d015fb3ebdd3f6a83f0061f5ffe4561c7591ba8f20f69346b2c403813eff3176bbb8d992344a58489f489b3980bed1a01b4e00d680a82813a66ce29ce805fd5ba2fe80e3ca9438a5dd2e85ad8b8aae6332e5794d73a72ab159bd31a719d6b573f01c07050a061657776181b34e7696873cab6b381", 0xb3, 0x5}, {&(0x7f0000000580)="269f74b19602c96f47048e6bc09b37e273d0806761f40d707c4a7fa997e911d1d88ec539198ee2d910a8b489d5765bd1ab3eb33420b3d1ab608b1e4e1f526c8d9d864a1fe77b8dc5c361fc77150a0687f2ffcd5a67977bc3bdceb23ac5d02d04ee7bba4005258134f97b4109d2fbc7a1ceef205d7975d14ae9359fdee35e2d110417ebba40c34cbea6bb828f5c0a440782c436fb914e8e6937a2232a17558b07e7e926fb895feb163d90d3eb2d0f3144fbe1abb7db03645df20f87445890622fd74d07e3d5", 0xc5, 0x1}, {&(0x7f0000000680)="fff4567d6c5771a0490f1b103cb1175af8695c0ca3a0ee2e92ea39bfc83eef8b7aaf50812465d02310237ff0ce5063ef701f8b0bcc6eb39f150a227df0bd", 0x3e, 0x2}, {&(0x7f00000006c0)="209fbd159dcc69a3a7764d719c0ea050b633024a1d00ed0a9ff5c8928b192d137217c9194d05d7e7c478254748710729d8bd8960c6e93eb1660c91fa27eeae1f86a781108c3c4976c830bda75127eb42c95238a7dadc3935bb373d5138a2c6f49fc1cda989e94730259fb6ef348ad75a4655f8e00a9f562f14358c18a1ddde424b40b8cc42971a39d2d9ea71a7dbacfaeb10a3afa077b3509e00209274947ea1350ea3a594275c4e7bf4b5a2f172cf1a6cdeb8977ecb4a51221ef0701edf1a84799809c58c4dc4ac214970670cc8349b60", 0xd1, 0x2}, {&(0x7f00000007c0)="7b1b9a4afe89bb0ae801b587ad922ccf31725ab8bae76371177d3cde9dbda23473d4ece3f9d22317b988b553f6188b88733efca2a4f2880430f65aedfdab0913e732d32059f6e758fb9d6731a1b1d7277c4b0b6465a68bcb7eca57cadabe56784829f09c5f64a5ef9240315416796b474c6ad81bb2ed144e93383e83d9fb844d0533f059df339bbbc231b42db54b5984b465cf2662097a55b9d9db5c8b62f9efe4ae742d4a0635160d7a75abb2b6ffe14e6254de842f7a648c6a283359075b7b354aeef5782fceacc745773b2b63348202d8c5f0bf7982f95c7514c827c921d79085c7b1699341be3bca582e69", 0xed, 0x4d}, {&(0x7f00000008c0)="e4316f33d8cc124bf47f2eb1a67aac134bf9d15c245d3011faa911a632f0d50670a531e48b1473c4d0bca31c9f6aea", 0x2f, 0x6}], 0x81020, &(0x7f00000009c0)={[{@utf8no}, {@utf8no}], [{@fsname}, {@permit_directio}]}) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000a00)={0x0, 0x6}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x74, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x1c, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x34f}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x1e, 0x1}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x21, 0x3f}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x74}, 0x1, 0x0, 0x0, 0x8004}, 0x4) r4 = syz_genetlink_get_family_id$nl802154(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x120006}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x3c, r4, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x4880) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000d00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000e00)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x60, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x20}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ftruncate(r1, 0xc158) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x5c, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xad}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x48800) pwrite64(r3, &(0x7f0000000f80)="c15257e3f5a34263851e29413d1067d046271771328626e1985020b4d6fd28b351f7090ef846855b44f36964ca4ce4a81d25fb48aaeec0e70d4b6ac5e7eba81211337e2b92ddc5744d80338f268a8628d122a7ed0c164fcbfca1e453ad03862bfeedbe03d667d4c79dbff921a59b6eb67f8e2a082e3a664f1ee2a41ee94774466a12a58d87c5ded190978bc4b9eb782743ed72054557fd59a1bb6798956900b11e6c3b31032959b7875dc0633f44b13bb5d7dc9276f0344ef4b400052c87bab86697d37e4b1a9e2252bfb87167", 0xcd, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x80000000}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000000}, 0x1400a004) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x14, r8, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4048801) [ 139.631886] audit: type=1400 audit(1724788187.902:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:49:47 executing program 2: sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x3, 0x4, 0x2, 0x5, 0x7, 0xef4, 0xffffffffffffffff, 0x7}, &(0x7f0000000080)={0x100, 0x7, 0x7, 0xcf7b, 0x101, 0x8, 0x80000001, 0x445}, &(0x7f00000000c0)={0x3, 0x1, 0x42, 0xfffffffffffffffa, 0x3, 0x8, 0x3, 0x8}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6d88]}, 0x8}) pselect6(0x40, &(0x7f00000001c0)={0x3ff, 0x381, 0x0, 0x6, 0x1, 0x728, 0x2, 0x101}, &(0x7f0000000200)={0x1, 0x80, 0x1ff, 0x4, 0x1f, 0x81, 0x1000000000, 0xfffffffffffffa6d}, &(0x7f0000000240)={0x3, 0x0, 0x1, 0x5, 0xfffffffffffffffb, 0x39, 0x1f, 0xc04}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x101]}, 0x8}) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000380), &(0x7f00000003c0)='system_u:object_r:audisp_var_run_t:s0\x00', 0x26, 0x2) pselect6(0x40, &(0x7f0000000400)={0x80, 0x11b, 0x7, 0x9, 0x4, 0x261fbe39, 0x244555bf, 0x5}, &(0x7f0000000440)={0x8, 0x1f, 0x81, 0xfffffffffffffff7, 0x7fff, 0x1, 0x3, 0x7}, &(0x7f0000000480)={0x10001, 0x1, 0x0, 0x0, 0xd372, 0x3, 0x9, 0x27e}, &(0x7f00000004c0)={0x0, 0x3938700}, &(0x7f0000000540)={&(0x7f0000000500)={[0x100000001]}, 0x8}) pselect6(0x40, &(0x7f0000000580)={0x81, 0x4, 0xe80d, 0x4, 0x1ff, 0xffff, 0x3c86, 0x9}, &(0x7f00000005c0)={0x200, 0xcfe, 0x5, 0x5, 0x2a160784, 0xffff, 0x5, 0xfffffffffffffffa}, &(0x7f0000000600)={0x0, 0xff, 0x0, 0xffffffffffff8001, 0xef9, 0x5967, 0x2, 0x8}, &(0x7f0000000640)={0x77359400}, &(0x7f00000006c0)={&(0x7f0000000680)={[0x45]}, 0x8}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/cpuinfo\x00', 0x0, 0x0) ppoll(&(0x7f0000000740)=[{r0, 0x2018}, {r1, 0x2320}, {r0, 0x6}, {r0, 0x800a}, {r0, 0x8000}], 0x5, &(0x7f0000000780)={0x77359400}, &(0x7f00000007c0)={[0x100000000]}, 0x8) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000800), 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r4 = dup3(r2, r3, 0x80000) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x2, 0x0) close_range(r2, r5, 0x2) clock_gettime(0x7, &(0x7f00000008c0)) mq_timedreceive(r5, &(0x7f0000000900)=""/92, 0x5c, 0x1, 0x0) r6 = timerfd_create(0xa, 0x0) r7 = dup3(r4, r6, 0x80000) write$binfmt_misc(r2, &(0x7f0000000980)={'syz0', "d164dc2b5e4b04dc7a267c2c447ff787e431a1ab6db11fdd39f6ebcc4e9b342512f7d9e21b582eceee6fceb05b6946c40cb7a4e3bdd894cf91229d66a32ee1b9248fa5fcbee3ef26feec1f28b6a4790162bc03653c96534c6abe06c9dd000c97488263e8a2a8ce78017ce1f52cfdf2a76e3f4ae48c45aa77884f43fa9d2c4ed4e90ad5f1bac67d4d7f104f1a09b55419dd1c307b64e322cbf58b5c9b313a74d00d07721ecd727438f6561831eab6a9c5895be491c8128363b198093268ff535eb6a8a26c7a7b76d111"}, 0xcd) dup2(r5, r7) 19:49:47 executing program 5: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f0000000100)=""/234, 0xea}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/20, 0x14}, {&(0x7f00000013c0)=""/12, 0xc}, {&(0x7f0000001400)=""/17, 0x11}, {&(0x7f0000001440)=""/78, 0x4e}], 0x9, &(0x7f0000001580)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f0000001640)=@abs, 0x6e, &(0x7f0000003900)=[{&(0x7f00000016c0)=""/16, 0x10}, {&(0x7f0000001700)=""/229, 0xe5}, {&(0x7f0000001800)=""/201, 0xc9}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x5, &(0x7f0000003980)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x130}}, {{&(0x7f0000003ac0)=@abs, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003b40)=""/62, 0x3e}], 0x1, &(0x7f0000003bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003c40)=""/102, 0x66}, {&(0x7f0000003cc0)=""/109, 0x6d}, {&(0x7f0000003d40)=""/19, 0x13}, {&(0x7f0000003d80)=""/121, 0x79}, {&(0x7f0000003e00)=""/215, 0xd7}], 0x5, &(0x7f0000003f80)}}, {{&(0x7f0000003fc0), 0x6e, &(0x7f0000004300)=[{&(0x7f0000004040)=""/188, 0xbc}, {&(0x7f0000004100)=""/235, 0xeb}, {&(0x7f0000004200)=""/213, 0xd5}], 0x3, &(0x7f0000004340)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004380)=""/173, 0xad}, {&(0x7f0000004440)=""/226, 0xe2}, {&(0x7f0000004540)=""/251, 0xfb}], 0x3, &(0x7f0000004680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xc0}}], 0x6, 0x60, &(0x7f00000048c0)={0x77359400}) kcmp(0xffffffffffffffff, r6, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000004900)={{r10}, 0xd, 0x6, 0x8}) r13 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0xfff, 0x4e22, 0x0, 0xa, 0x20, 0x0, 0x3b, 0x0, r13}, {0x3, 0x55, 0x61, 0x0, 0xac, 0x2, 0x3, 0x8}, {0x6, 0x9, 0x3, 0xffffffffffffffa0}, 0xfffffffb, 0x6e6bba, 0x1, 0x0, 0x2, 0x1}, {{@in=@rand_addr=0x64010100, 0x4d5, 0x32}, 0xa, @in6=@mcast2, 0x3502, 0x4, 0x3, 0x5, 0x0, 0x10000, 0x1}}, 0xe8) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000004a40)=0x800) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000004c00)={&(0x7f0000004a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004bc0)={&(0x7f0000004ac0)={0xc4, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20040044}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004c40)={0x0, 0x0}, &(0x7f0000004c80)=0xc) keyctl$chown(0x4, 0x0, r14, r12) r15 = signalfd(0xffffffffffffffff, &(0x7f0000004cc0)={[0x4]}, 0x8) sendmsg$nl_generic(r15, &(0x7f0000004e40)={&(0x7f0000004d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004e00)={&(0x7f0000004d40)={0xb8, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x14}, [@generic="38fb243fb9282459c28b3fdc310c0a3b155826925dff66b464e6785628302270f847aa81dab15096f6f8638469f58059ce6549ae9fdd9aa014f60626e211db8eeb23655f1243a04e4c4fb3de1c08e69ea4314e9dda29e6a2ea5b4fbec5cc83bdcb1a3cc64a43abb3a037630471fc36802fb37bed22f80b86090c54fe1a394951ea5ff6434b66ed2b3e8c0909c1b75d5f8bf59c35c01269c1d876467016bbd3531e666a"]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x15) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r8, &(0x7f0000004f40)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004f00)={&(0x7f0000004ec0)={0x28, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}]}]}, 0x28}}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000005300)='./file0\x00', &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000053c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}}}, &(0x7f00000054c0)=0xe8) syz_mount_image$iso9660(&(0x7f0000004f80), &(0x7f0000004fc0)='./file0\x00', 0x8, 0x4, &(0x7f0000005280)=[{&(0x7f0000005000)="192919de898b0e0f29494d18f9d028251c4fbd74c5136364be707b7a7abcb23420638bc64de4b0356255fe93d13518242aedc6c82ec6a0bb219e3f55b294017508bd4e25ce146c8cfa4899afdabe53384b7a17d415fca8c194b3767e0a33ed112df6259bf6256426d8fb997eaea9d038548cda2faaf726b4b84ac359340bdf55daaa67e6c0b301f369443d5d4d81f952f37287ead618cdb87e4ada7c90b95f84a0611fa8717a8255acc39573c654d3a77ff886ad943aaf6c207d4b0b71ea12a780c64926d41f6a18584c4f756abf9854eee2d58b7e3a", 0xd6}, {&(0x7f0000005100)="ca12ab923ad8c50fb14527550750364ce1644054d9827b4c8706dd8b03e1b360684f0fd316fa591364c4f52c231525780e5415158d35ee14eecfad243422d0e21a032fdcb36da25c2cd9d82887b67f237c0679e062c915529d0c6cf692d545247a240213888b501a708e56b2b0417850d7", 0x71, 0x3}, {&(0x7f0000005180)="0df19d980483af070151b137b22e7cbb8e53d0f1b7246ec6b4b5c8c37d8c1b9359aacd1b595468e4f7577016ef2def26b11e08c593d8ae7c9a6af1997bf9b33573911dfc50e3e28f9c1fd37cda15714526d792850107a696cc80aac74b15bfe0d47ff452e344c4274242f59f8a7e8fbae938c9a56ace366b682d5d0e6df188b2dd282cd0b5acdb6a07f4586757a4ae01c5aa35e35306e0d7db2117d4e097d38f45690d6ac64909c3136c69c8fd581cf13a", 0xb1, 0xfffffffffffffffb}, {&(0x7f0000005240)="cfcd67469e7f745961bb200dde4c8fd17a1f359c357873deb9e040e7785341e82d5b2659497e26ea99e5982887bdd89ebfdba865c777a71b6ee4d3", 0x3b, 0x9}], 0x0, &(0x7f0000005500)={[{@nocompress}, {@nocompress}, {@uid={'uid', 0x3d, r3}}, {@nojoliet}, {@gid={'gid', 0x3d, r16}}], [{@fowner_lt={'fowner<', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')[#'}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@dont_appraise}, {@fsuuid={'fsuuid', 0x3d, {[0x6d, 0x34, 0x56, 0x61, 0x29b43dde6cfb6355, 0x62, 0x37, 0x32], 0x2d, [0x32, 0x37, 0x33, 0x31], 0x2d, [0x35, 0x34, 0x64, 0x33], 0x2d, [0x32, 0x64, 0x66, 0x30], 0x2d, [0x38, 0x36, 0x9e1150000dd02c3b, 0x61, 0x62, 0x36, 0x64, 0x16]}}}, {@fowner_gt={'fowner>', r17}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_eq={'uid', 0x3d, r4}}, {@audit}]}) setsockopt$inet6_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000005640)=0x1, 0x4) r18 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000056c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000005800)={&(0x7f0000005680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000057c0)={&(0x7f0000005700)={0xb0, r18, 0x931, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:devicekit_power_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20040014}, 0x4000000) 19:49:47 executing program 4: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x80, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x24040000}, 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x600000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4, 0x6a}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMK={0x14, 0xfe, "04ce5338abe4b61de65e65730ecf221b"}, @NL80211_ATTR_MAC={0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008804}, 0x20040104) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.bfq.io_service_time\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000340)=0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000380)={{0x1, 0x1, 0x18, r2, {0x100000001}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000003c0)={0x212b4371c4d53428}) write$P9_RXATTRCREATE(r2, &(0x7f0000000400)={0x7, 0x21, 0x1}, 0x7) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000440)={0x0, 0x8, 0x4, 0x1}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000880)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xb8, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x401, 0x27}}}}, [@NL80211_ATTR_KEYS={0x90, 0x51, 0x0, 0x1, [{0x50, 0x0, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "fce1dc12f1"}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_SEQ={0x7, 0x4, "036dcc"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_CIPHER={0x8, 0x3, 0x7d604}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0xe, 0x4, "aeb8543904725f7c1f73"}, @NL80211_KEY_DEFAULT={0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x2000a000}, 0x4) r5 = gettid() r6 = getpgid(0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000a00), 0x80002, 0x0) r8 = syz_open_dev$vcsu(&(0x7f0000000a40), 0x0, 0x200401) r9 = timerfd_create(0x6, 0x40800) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r7, &(0x7f0000000a80)={r8, r9, 0x4}) r10 = dup3(r2, 0xffffffffffffffff, 0x80000) ioctl$KDGKBENT(r10, 0x4b46, &(0x7f0000000ac0)={0x1, 0x1, 0x996}) 19:49:47 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x404c045}, 0x4000004) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x842}, 0x4054) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x4400, 0x69, 0x1c}, 0x18) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r4, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3a4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x8010) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8011}, 0xc890) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='personality\x00') openat2(r5, &(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x8040, 0x135, 0x11}, 0x18) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001340), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000001380)={'wpan3\x00', 0x0}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001400), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000001540)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x68, r8, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x6}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x9}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000008}, 0x20048801) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000001980)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001600)={0x30c, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xc0, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c69111b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bed17b7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a91df9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2904c00c}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2806a6ca}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72c53048}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b927ff0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50507a85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ee05acf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x389f1a45}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xd0, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bb98af2}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21ad6186}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a2db2f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x653ea3b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x686e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21600780}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f5b907}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f053de7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ee94729}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52e23ed1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19b515d0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4744}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb276}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1fd3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x525fcda2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2772ebd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x81ab38c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdaac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a3e2eed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1332}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6282}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x3}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x144, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c36d564}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x61f7959a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63874c18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34f659f5}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28778d81}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x111e5722}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4794967f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50c7447}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x346473d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x103e1c1d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x204d33c8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33e7e4f6}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x562419d1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5717945a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7996fa7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49351be7}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33a16524}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fe82e0c}]}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x4}, 0x50) [ 142.956675] Bluetooth: hci1: command 0x0409 tx timeout [ 142.957432] Bluetooth: hci5: command 0x0409 tx timeout [ 142.957989] Bluetooth: hci0: command 0x0409 tx timeout [ 143.020058] Bluetooth: hci4: command 0x0409 tx timeout [ 143.020065] Bluetooth: hci6: command 0x0409 tx timeout [ 143.021152] Bluetooth: hci3: command 0x0409 tx timeout [ 143.021691] Bluetooth: hci7: command 0x0409 tx timeout [ 143.023833] Bluetooth: hci2: command 0x0409 tx timeout [ 145.004226] Bluetooth: hci0: command 0x041b tx timeout [ 145.005583] Bluetooth: hci5: command 0x041b tx timeout [ 145.006157] Bluetooth: hci1: command 0x041b tx timeout [ 145.069058] Bluetooth: hci2: command 0x041b tx timeout [ 145.069598] Bluetooth: hci7: command 0x041b tx timeout [ 145.070494] Bluetooth: hci3: command 0x041b tx timeout [ 145.071310] Bluetooth: hci6: command 0x041b tx timeout [ 145.071845] Bluetooth: hci4: command 0x041b tx timeout [ 147.052072] Bluetooth: hci1: command 0x040f tx timeout [ 147.052750] Bluetooth: hci5: command 0x040f tx timeout [ 147.053920] Bluetooth: hci0: command 0x040f tx timeout [ 147.116104] Bluetooth: hci4: command 0x040f tx timeout [ 147.116916] Bluetooth: hci6: command 0x040f tx timeout [ 147.117862] Bluetooth: hci3: command 0x040f tx timeout [ 147.118505] Bluetooth: hci7: command 0x040f tx timeout [ 147.119149] Bluetooth: hci2: command 0x040f tx timeout [ 149.101113] Bluetooth: hci0: command 0x0419 tx timeout [ 149.101924] Bluetooth: hci5: command 0x0419 tx timeout [ 149.102862] Bluetooth: hci1: command 0x0419 tx timeout [ 149.165045] Bluetooth: hci2: command 0x0419 tx timeout [ 149.165757] Bluetooth: hci7: command 0x0419 tx timeout [ 149.166925] Bluetooth: hci3: command 0x0419 tx timeout [ 149.167910] Bluetooth: hci6: command 0x0419 tx timeout [ 149.168914] Bluetooth: hci4: command 0x0419 tx timeout [ 162.527397] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.529309] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.531832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.698905] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.700828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.702901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.734239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.736051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.738209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.756537] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.758386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.760332] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.793076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.794878] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.796754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.837162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.839000] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.850068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.870541] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.872869] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.874639] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.876444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.878824] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.883902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.986179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.986298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.987838] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.990037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.991214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.995034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.014349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.016301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.033546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.069632] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.071675] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.073055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.201728] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.203068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.205341] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.219076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.220905] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.223327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:50:11 executing program 3: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) fstat(r3, &(0x7f0000000040)) sendfile(r1, r2, 0x0, 0x100000001) [ 163.332965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.333877] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.336620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.362882] audit: type=1400 audit(1724788211.633:8): avc: denied { open } for pid=3910 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:50:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x8000}, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) r5 = getpgrp(0x0) r6 = dup(r3) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [0x1, 0x3, 0xffffffffffffffff, 0x9, 0x0, 0x7]}, &(0x7f0000000100)=0x78) pidfd_open(r5, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r7, 0x4b4e, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000040)=""/60, 0x3c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c0000000000005f0200000008000000d72242b6b3b46180c0eec232d4623cd24302dbf85a", @ANYRES32=r8], 0x38}}], 0x1, 0x0) [ 163.367285] audit: type=1400 audit(1724788211.633:9): avc: denied { kernel } for pid=3910 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 163.443302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.444938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.447493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:50:11 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), 0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001800210c000000ddfeffffff0bbe00000800537425d716a43bd34f95fe06f8ff00000000008005000000da001000"], 0x28}}, 0x0) r4 = openat2(r3, &(0x7f0000000280)='./file1\x00', &(0x7f0000000340)={0x52ac0, 0x107, 0x14}, 0x18) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x7851669e) getdents64(r3, &(0x7f0000000140)=""/255, 0xff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x4090) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x40, "2aee4ced9c0309"}) unshare(0x48020200) 19:50:11 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r0) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x40814) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 19:50:12 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in=@local, @in=@remote}, 0x8}}, 0x50}}, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) 19:50:12 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmsg(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000240)=""/240, 0xf0}, {&(0x7f0000000340)=""/28, 0x1c}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000400)=""/13, 0xd}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f0000000580)=""/173, 0xad}, {&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f00000004c0)=""/16, 0x10}, {&(0x7f0000000800)=""/190, 0xbe}], 0x9, &(0x7f0000000980)=""/183, 0xb7}, 0x101) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r3) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="0c04000092c236d0e211944dc4eac73f505aea86f2a19688df49ff813b5885ed8103f55ade97d4d3e025ea123e69fe95433c9930f92c63ca4c3eed56ae78a234ee831fe1231f31520e4cfa6e6f400ce633a00d9606e6da6fb324e113ab33875cd64c22c674ce6476310785c14540a361a181", @ANYRES16=0x0, @ANYBLOB="0004545b5900ffdbdf250c000000275563b0beb025d5", @ANYRES32=0x0, @ANYBLOB="0800030000000000140002006272696467655f736c6176655f300000080003000100000008000300000000000800030001000000140002006e657464657673696d30000000000000240203802b000400255e302b4a0c83e6e4f877c44e88334535596a157fe422db43b23e0eafc1515d094ee8ae68db050004000100e1000500eefd912e02dfb53a1334cf5350686dd25ad38b168431c8ae62235cda0859ce09e36edac43938fcd89244b1b6a676831baede839f3dc6c7c9db057526a8b8e3503c578af3f46db9cefc83e5356ed45bb78c76a60338db299627c1c07dc69d423f1bb2c03679bb176bc9583aa15c535b1218d6041bd75dd175f0ac68da398267d005dd72f2e8871e978eb536bea11052cf52abb133270752d6e10a902740ed03ee678378731fe64e5053c0649b64c9f115c0fb9c81f545b81b40aa73c12f44ef94a5e17ea1f07eb1f8236612462b7824d175da3ae0d8eeba59ce3e3851d9000000d400050009ba8f436dae8ecbaf022daa374abcea1b07c45a78a8e1db7187bc3e100eae75e3dd6784e69c2aaecd9e8571df843cdae6a87d7b8d9c08aecb0857d8e6df890f54310abe828845de64dcce7c57fc307133ba48b318ea26c88cf118fac5a1ddd7421bd7b4b75c3126e21bca44fec0f02545ecaaa3d595af1cb9ec653fdc4a0e0466e3f8406560d8ed3be1dc8273b634e06a474980ae0f99b7314abc42b84825d9d828e16b85a6191ec554bfb69494fbfd83bf613f27e02e86d64ff1061b7bf817e3f24559d6f02260d4a5e74741a863622d0004005722031c9eeeb3ec088624ff926ed706bf8ae6e6be1e565d5c023328f784d1d9250df629bc9b16da8d0000000400010004000100d800038082000500e8288e3d4e5e82adb1d979bb8525585785b5afd2872581d9698b0a3c3adcb8f67216de8ab53582b6fe3e9ea7a3d43b30d32a388223f36370f44ca8ce0d0bbb8b13bd46e4fb3c1f0cb4e6f85762da3b83d1dad9c763a0a78265636b0c688244d85388a7a833fc511e2724a1e4b60964026d225a3899afd5248998aba6a289000004000100040001003c00038014000180040003000800010009000000040003002400018008000100030000000800010006000000040003000400030008000100fcffffff0b0005005e846f9ac3694d00a80003808a0004000fe4af077b8bedc28cc1de883dba1127883065da84cb6a01c7e5437dd21ce8815e85e2b119a3fe4afa03a2f79194fb2f981a86c9a5447768a323c9e83d035fa0eefe21ea3ab0008f6f638eedf8f776e20d8c09bdf9f3a888c36d2b838f167d9bd66b8d41687e2eb8263a14784170ff44b6ad0b8e18ead512158a5fcde751a893301176d8fa870000080002007f000000100003800c0001800800010006000000"], 0x40c}, 0x1, 0x0, 0x0, 0x4000}, 0x10d0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) 19:50:12 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}, 0x404c018) 19:50:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002800210c0000000000000000000000000400000308000100", @ANYRES32, @ANYBLOB='\f\x00'/12], 0x2c}}, 0x0) [ 163.970500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.251695] syz-executor.3 (3912) used greatest stack depth: 23968 bytes left 19:50:24 executing program 0: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x6, 0x1, 0x6, 0x8, 0x0, 0x4, 0x5002, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x2000, 0x8000, 0x81, 0x9, 0xffffffffffffffff, 0xaf8, 0x0, 0x0, 0x7b3, 0x0, 0xffffffffffffffc1}, r0, 0x7, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x3, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}}}, 0x0) 19:50:24 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0xfffffffffffffffc}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000001a00)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000019c0)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000001900)=[{&(0x7f0000000640)=""/222, 0xde}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000740)=""/128, 0x80}, {&(0x7f00000007c0)=""/117, 0x75}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/166, 0xa6}], 0x7, &(0x7f0000001980)=""/63, 0x3f}, 0x0, 0x40000002, 0x1, {0x2}}, 0xdc4c) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000200), &(0x7f0000000240)='./mnt\x00', &(0x7f0000000280), 0x4010444, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout}, {@sq={'sq', 0x3d, 0x9}}]}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)=ANY=[@ANYBLOB="37b50b7f09c124e5237bd827a5ff3c85f44cc2197d7a1336652365a1eef58b8c42f6874e14c5097a38a26b9f2741b75f9a958021021141fef703aa8daff58dc6938dc5f7b7cdefe372668b1f8ac9983fac658810693ba952f49103a13ed5a59dc648108a743a0eafa62d5518eec424887ccf890f08dc28a27068da03e30ad7cf253faa327105ba6764bbfe0a2caee0fafd85d05371be674f7604ff5f06be1c691c9f659f3609c6066ea410", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) chdir(&(0x7f0000000300)='./file2\x00') futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$notify(r3, 0x402, 0x180000030) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@empty}]}, 0x24}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x10001, 0x0) mount$9p_fd(0x0, &(0x7f0000001a40)='./mnt\x00', &(0x7f0000001a80), 0x4c, &(0x7f0000001ac0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_mmap}], [{@appraise}, {@hash}, {@fowner_gt}, {@obj_user={'obj_user', 0x3d, ']%#.[\x84{)%)[$::'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise}, {@fowner_lt}]}}) stat(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 19:50:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)={0x8, {{0xa, 0x4e23, 0xffff, @dev={0xfe, 0x80, '\x00', 0x33}, 0x3}}, 0x0, 0x3, [{{0xa, 0x4e21, 0x2, @local, 0x8}}, {{0xa, 0x4e21, 0xbdb1, @mcast2, 0x7f}}, {{0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff}}]}, 0x210) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001700)=""/4099, 0xffffffc9, 0xcd08, 0x0, 0xfffffffffffffed7) 19:50:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x0) quotactl(0x5, &(0x7f0000000300)='./file0\x00', 0xee00, &(0x7f0000000340)="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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40005, 0x5}, 0xa30, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x232800, 0xc8) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) mount(&(0x7f0000000140)=@sr0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001340)='ext3\x00', 0x144000, &(0x7f0000001380)='\x00') write(r3, &(0x7f0000000240)="01", 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10000, 0x0, {0x1}}, 0x5) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r1, 0x0) syz_io_uring_complete(r5) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) r6 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r6, &(0x7f00000000c0)=""/65) sendfile(r0, r2, 0x0, 0x20d315) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f00000013c0)) 19:50:24 executing program 3: r0 = syz_io_uring_setup(0x6c6b, &(0x7f0000000400)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000080)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40006, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f0000000000000001000000010000000040000000a700002053ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x4b, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fd2f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x3, &(0x7f0000000280)=ANY=[@ANYRES16=r1]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x10001}, 0x40, 0x0, 0x1, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000003) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000003) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r4, r3, 0x0, 0xffe9) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x9, 0x1, 0x9, 0x4, 0x0, 0x7, 0x10422, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xe305, 0x4, @perf_bp={&(0x7f0000000340), 0x4}, 0x1500c, 0x2, 0x4, 0x5, 0x8f, 0x9, 0x1f, 0x0, 0x9, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x1) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x2, 0x8) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r5, r2, 0x0, 0xffe9) open_tree(r2, &(0x7f0000000140)='./file0\x00', 0x0) 19:50:24 executing program 2: perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508", 0x5}], 0x1}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_setup(0x55da, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) syz_io_uring_setup(0x55db, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_FALLOCATE, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x2000005, 0x11, 0xffffffffffffffff, 0x10000000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x10, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa63fd6a5717620d2}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000440)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000500)=@caif=@dgm={0x25, 0x80, 0xaa}}, 0x200009) syz_io_uring_submit(r4, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, {0x4}}, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000160, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff1000/0xf000)=nil, 0x0, &(0x7f0000000280)) recvmsg(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f0000003280)=@can, 0x80, 0x0, 0x0, &(0x7f0000004700)=""/96, 0x60}, 0x0) syz_io_uring_submit(r7, r2, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x200, &(0x7f00000048c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 19:50:24 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', 0x0, 0x100) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) dup2(r2, r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r3, 0x11d56000) read(r0, &(0x7f0000000140)=""/70, 0x46) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x8802) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d6664db1b7a7620bf191c3a74bea02c7266646e6f3de6d2203f5041f6f4c2efffd4f40a3509500c88e2ffe2d7e5305121e344c095b48daff8447de37c88076e1bb0eb5bc8540068b279b9942ff94867173b1fe94fceca422871fb04f96fbbca0fd87731a39577c2b1da9ef5f94f79dad52715cc57fa61f750b6ebb6418de625e93b13e1bd34b02e88fa05606b1b59a03ded8ac3b408ab7fc3908e6c6142d98022a5ea09babdb7c429e2c4a1cff7acae780b4f6609887e2e47b482658dea60b49357a7c3f6bac37029d9b141a93305d70b9c26c10000", @ANYRESHEX=r4, @ANYBLOB="2c7766646e6f3dc4871c2fcc1de540071f8d569d6a14f3715ede7775a7c7296bce045ab04dba208ff40953a8f432a15c532484745616e0c20ded3e11ca9bfc0797f8cb9d10e677940303216dcc7de678d6348d17055f5d38049a4e65ecea8dd9426918795e1a44886bf7b179b8e0cc61807bc8cabfb4bbff1bd932f08c7cf1e25e5fa772e8b02ca6242bf87b00bdc252c0addc8734dcb9f5f28db547b7c90850cfb1cc53b496d33342a09b809d9e7adf460315b1a4557e85fff61aba818a3421f93dbf27dc1b47e675cbc74a41b3fcb73ad84988228b2b7cc68e66f9d257e64f96", @ANYRESHEX=r5, @ANYBLOB=',access=any,\x00']) 19:50:24 executing program 7: uname(&(0x7f0000000900)=""/102400) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1ff, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x5, 0xffffffffffffffff, 0x8) io_getevents(0x0, 0x8, 0x0, &(0x7f0000000080), 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) eventfd(0x20) r1 = signalfd4(r0, &(0x7f0000000380)={[0x7ff]}, 0x8, 0x80000) r2 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r4 = openat(r1, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, 0x0, r4, 0x0}]) io_setup(0x401, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) dup2(r0, r0) syslog(0x2, &(0x7f00000002c0)=""/115, 0x73) [ 176.375425] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 176.409254] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 176.414678] EXT4-fs error (device loop1): ext4_add_entry:2348: inode #2: comm syz-executor.1: Directory hole found for htree leaf block 0 [ 176.435773] 9pnet: Could not find request transport: fdÛzv ¿:t¾  [ 176.460176] 9pnet: Could not find request transport: fdÛzv ¿:t¾  [ 176.502682] audit: type=1400 audit(1724788224.772:10): avc: denied { write } for pid=3994 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 176.514565] EXT4-fs error (device loop1): ext4_add_entry:2348: inode #2: comm syz-executor.1: Directory hole found for htree leaf block 0 [ 176.533478] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 176.544895] ====================================================== [ 176.544895] WARNING: the mand mount option is being deprecated and [ 176.544895] will be removed in v5.15! [ 176.544895] ====================================================== [ 176.557806] 9pnet: Could not find request transport: rdma [ 176.593973] 9pnet: Insufficient options for proto=fd 19:50:37 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r2, &(0x7f00000002c0)=""/225, 0xe1) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r4, 0x1274, 0x0) r5 = dup2(r1, r1) syz_io_uring_complete(0x0) r6 = syz_io_uring_complete(0x0) r7 = io_uring_setup(0x61ba, &(0x7f00000003c0)={0x0, 0x149a, 0x8, 0x1, 0x173, 0x0, r2}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) write$binfmt_elf64(r5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x3c7) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4a6c80) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r8 = fcntl$dupfd(r7, 0x406, r6) dup3(r8, r2, 0x80000) clone3(&(0x7f0000000200)={0x451a6100, &(0x7f00000000c0), 0x0, &(0x7f0000000100), {0x16}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 19:50:37 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0xfffffffffffffffc}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000001a00)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000019c0)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000001900)=[{&(0x7f0000000640)=""/222, 0xde}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000740)=""/128, 0x80}, {&(0x7f00000007c0)=""/117, 0x75}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/166, 0xa6}], 0x7, &(0x7f0000001980)=""/63, 0x3f}, 0x0, 0x40000002, 0x1, {0x2}}, 0xdc4c) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000200), &(0x7f0000000240)='./mnt\x00', &(0x7f0000000280), 0x4010444, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout}, {@sq={'sq', 0x3d, 0x9}}]}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)=ANY=[@ANYBLOB="37b50b7f09c124e5237bd827a5ff3c85f44cc2197d7a1336652365a1eef58b8c42f6874e14c5097a38a26b9f2741b75f9a958021021141fef703aa8daff58dc6938dc5f7b7cdefe372668b1f8ac9983fac658810693ba952f49103a13ed5a59dc648108a743a0eafa62d5518eec424887ccf890f08dc28a27068da03e30ad7cf253faa327105ba6764bbfe0a2caee0fafd85d05371be674f7604ff5f06be1c691c9f659f3609c6066ea410", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) chdir(&(0x7f0000000300)='./file2\x00') futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$notify(r3, 0x402, 0x180000030) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@empty}]}, 0x24}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x10001, 0x0) mount$9p_fd(0x0, &(0x7f0000001a40)='./mnt\x00', &(0x7f0000001a80), 0x4c, &(0x7f0000001ac0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_mmap}], [{@appraise}, {@hash}, {@fowner_gt}, {@obj_user={'obj_user', 0x3d, ']%#.[\x84{)%)[$::'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise}, {@fowner_lt}]}}) stat(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 19:50:37 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fstat(0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/block/sr0', 0x840, 0x10) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000a00)={0x53, 0xfffffffffffffffb, 0x36, 0x5, @scatter={0x6, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/119, 0x77}, {&(0x7f0000000600)=""/197, 0xc5}, {&(0x7f0000000700)=""/177, 0xb1}, {&(0x7f00000007c0)=""/88, 0x58}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f0000000840)=""/90, 0x5a}]}, &(0x7f0000000940)="8d53c5906eac0ab9cfd7e5555f857d4058fd532a8e3dc3ba04d6651736252c0b97f23a27993d54ec9fedc32f5b17bb3febdbe3cce6c9", &(0x7f0000000980)=""/16, 0x9, 0x14, 0x2, &(0x7f00000009c0)}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x180}, 0x1) ioctl$SG_IO(r2, 0x227c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000200)=""/227) msgget$private(0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000004c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="e800000002020102000000000000000001000004bc0003800c000280050092b778604901003a0000002c00018014000300ff0200000000000000000000000000011400040000000000000000000000ffffac1414aa0c00028005000100880000000c00028005000100850000001400018008000100ac1e000108000200000000000c00028005000100000000001400018008000100ac1414aa08000200ac1e00012c0001801400030000000000000000000000ffffac1e000114000400fc010000000000000000000000000001060003400000000008000840000000020800044000000006080008"], 0xe8}, 0x1, 0x0, 0x0, 0x10000001}, 0x800) 19:50:37 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="200000008000000006000000660000000f0000000000000001000000010000000040000000000000200900ffdaf4655fdaf4655f010400ff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00@\x00', @ANYBLOB="677f0b5c4b7aebad6cb421e09286ee75574d3240b69fa19d72993e9a4ee45341974fcc9f8b2c76c06a48c2122faa69d7e5e4048e2ca00992fe3ccfbc4e97aca37fa276cf09cbb2191cea5ee7a907d3e71402c377229b8e0fe3fbd456b9be5b21ad62b1b56e41b27b2dbc32866ef7057c419a6aec4899b82da50dafe1479cb392f12a9fc3788e42034da07a55bd3f717cd228d67123b19492"]) r0 = syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xb0af, 0xa, &(0x7f0000000880)=[{&(0x7f0000000200)="77bf831809a50d088ff8baab4b0e8b90abb427f7e7fdd65a3cc5e797247f5df960e91ee193a72ecc929559add939980475fc45d5dafad2a1340b0f695cbba952cc2875e76bb92bd219b9e2c42ea9b6a070908a72ecfa44aa4acbd7313d1f92ed6b8cd097eba570737353d57eb88f1de0822038b0691db61d64b4bae46dc604700486d7e31f577fa7a95f00a4e7bab1eff21b80e45f12cfe2ae0042a3df129cef543f2386a5adaef4afb7ab9a8837d9ca3a98addc240de972253892636784a6002956edddd495a9e6a708ce", 0xcb, 0x7}, {&(0x7f0000000300)="846c02a825d581d000e9336baff145567e9c80dd3c89c919d957498fa395b470a34902706ae5e622bd898a31aead87c157f001cffa89fc0dc5b30b3a471cd714e645", 0x42, 0x81}, {&(0x7f0000000380)="b3c1044a3fe4203f95528db10febf5cd333d8cb161560ada6fc2a842b25572c914ad56a5cbc9c524a4dd1761cabf9c185400273549b07d55f969dd8aaf534cfb40cf6bd14dbd05be1315105421c87a73ef99074185d53612bb80cbf4d6a4ec8b92885397f1015f2b24", 0x69, 0x5}, {&(0x7f0000000400)="db8ace776f1607a0787ff4d641c77faf43062cdaa08735063fa556d123578fd51fc83c91f2b1bdc53ffb9348f14ffa6727c30540fb02f69f373c94dbfc1e7667f5b146a8bc5529ac90e340934a88716261715800555e6fcae9522da968e402acab8e4b7f553a7a70d797fbe4eac73b09fffde4482f9d5f7c89df61ea626457f477", 0x81, 0x5}, {&(0x7f00000004c0)="e216973c8ffff052cfb2d65fdb6186c0e3b8c270856b7fa8dad67299dc0504a6053489a1688a83ecb470a2df945b3ef6900d30e266af9cbfc3081706d2d7defd3d77112bd32cc7de5d2078e6b961ba226301f8d5445a9f5a86d17a20f844a502946d52d63bb9ecf9d0e9faf0606669dd408813614d837d252397fd50dcc7dc59fec536373284ce652b2d57f6ed5681c0cb4b98aeb806f52965e476bd6512742f", 0xa0, 0x1}, {&(0x7f0000000580)="0d34c861899d6335b26fe71d7008898407452579ab6c135655a14895e18b3d6c65b5cc7f9f74812c388da094ee6f2c14506373813abe829acb002dec0cc415489be38aa3dbdf271fcb46b290854f73e2c9387df50cc26d66fb059a7cc5cbdb9a78a39d54913bfa49", 0x68, 0xffffffff}, {&(0x7f0000000600)="ee19e347632fe5b93992706e9feb58cc1cc9187986e2e28efda27bbfd4", 0x1d, 0x1}, {&(0x7f0000000640)="5daf6075f3539ff03acd6d718fd85ec3d8adf8c6731ff1873701267af88ccdffefb4a5610a902c16c3521c8b1bba0519843a54211f62c1318620375d9a5b466b41d8a0e8cbc5b6bf4d91d37a3cc919a2eb8137152700f6cf9c23665262a0a76aac7a29a9d54701050236f8d1b5c37b6ad087455b3e11ea23c885496f4fb99e979b59e401a6468b09fb9a11d89f3727d9d690158177bcb93f6266c73adc24e28640ed00200fce67149eb332402b03fbb640fd27f09d24857ce2e4dd852cd53b61a11f23b31338028aec7637e70a337febabf9aafad702b8f22dc08ce1205f", 0xde, 0x7f}, {&(0x7f0000000740)="7cddf3c9371e437853124d821262a277731b4b7aa34c710392e95d79de73e869b7c9d410749254", 0x27, 0x5246}, {&(0x7f0000000780)="b148b4d8443fc363bbc49002021ee1d907b4fdd9d3ee54bfd36d68d18ffcacbf9e298e25f8c00abf896fddc387ed441d3b90da3d2fb78561d1e6d1ca3174537f109aea810ea0f8a029f84841fa2cbeaefa43de391c02618d107c217e19a1a060880773f2ae08206d64f597327acad61c996e4360b0200875dbe1f762f4c9092f1f310f287bfe0333d5554cb8aa4088a58e941e30ca7b64470c3898cec8d55d3d0497a8fe90166fe58be7171246791b2b4af2114e8d5ed8c4d7d1929a31a80a13717e7c0d84dfebfe024e4c436ce34430992641ada0ff67ff6a056a2af0f797a9f1442daa9f", 0xe5, 0x9}], 0x108000, &(0x7f0000000980)={[{'(,)*\xf2+'}], [{@appraise}, {@appraise}]}) openat(r0, &(0x7f00000009c0)='./file0\x00', 0x0, 0xb) 19:50:37 executing program 2: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) fallocate(r0, 0x4, 0x4, 0x7fffffff00) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r3, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="747201647266646e2f548a6f3d00000000", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB='\x00']) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) fcntl$dupfd(r2, 0x406, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000000)={0x7f, 0xd242, 0x7}) 19:50:37 executing program 3: rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}, 0x8000}}, {{0xa, 0x4e21, 0x27, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0xc1b2, 0xfffffffffffffeff, 0xffffffffffffff38, 0x9d, 0x5, 0x5, 0x8}, &(0x7f0000001400)={0x0, 0x9, 0x4ffb, 0x7, 0x0, 0x3f, 0x6}, &(0x7f0000001440)={0xe5, 0x38c00000, 0x0, 0x4, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) r2 = fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) stat(&(0x7f0000000080)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, 0x0, 0x0) quotactl(0x2, &(0x7f0000001340)='./file0\x00', r3, &(0x7f0000001380)) close_range(r2, r0, 0x0) mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x6) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffff, 0x0, 0x1000}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x0, 0x24, 0x1, 0x3, 0x0, 0xfe2d, 0x0, 0x1d}}) unshare(0x48020200) 19:50:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000dc0)={0x38, r1, 0x10, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x38}}, 0x0) 19:50:37 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0xfffffffffffffffc}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000001a00)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000019c0)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000001900)=[{&(0x7f0000000640)=""/222, 0xde}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000740)=""/128, 0x80}, {&(0x7f00000007c0)=""/117, 0x75}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/166, 0xa6}], 0x7, &(0x7f0000001980)=""/63, 0x3f}, 0x0, 0x40000002, 0x1, {0x2}}, 0xdc4c) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000200), &(0x7f0000000240)='./mnt\x00', &(0x7f0000000280), 0x4010444, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout}, {@sq={'sq', 0x3d, 0x9}}]}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)=ANY=[@ANYBLOB="37b50b7f09c124e5237bd827a5ff3c85f44cc2197d7a1336652365a1eef58b8c42f6874e14c5097a38a26b9f2741b75f9a958021021141fef703aa8daff58dc6938dc5f7b7cdefe372668b1f8ac9983fac658810693ba952f49103a13ed5a59dc648108a743a0eafa62d5518eec424887ccf890f08dc28a27068da03e30ad7cf253faa327105ba6764bbfe0a2caee0fafd85d05371be674f7604ff5f06be1c691c9f659f3609c6066ea410", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) chdir(&(0x7f0000000300)='./file2\x00') futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$notify(r3, 0x402, 0x180000030) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@empty}]}, 0x24}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x10001, 0x0) mount$9p_fd(0x0, &(0x7f0000001a40)='./mnt\x00', &(0x7f0000001a80), 0x4c, &(0x7f0000001ac0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_mmap}], [{@appraise}, {@hash}, {@fowner_gt}, {@obj_user={'obj_user', 0x3d, ']%#.[\x84{)%)[$::'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@appraise}, {@fowner_lt}]}}) stat(&(0x7f0000000400)='./file1\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 19:50:37 executing program 1: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, {0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}, 0x0, {0x2, 0x4e22, @rand_addr=0x64010100}, 'veth0_virt_wifi\x00'}) mq_open(&(0x7f0000000080)='netdevsim', 0x2, 0x1b6, &(0x7f0000000000)={0x1fc, 0x4, 0xffffffffffffffff, 0x42}) [ 189.034341] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 189.078892] EXT4-fs (loop6): invalid inodes per group: 4278192416 [ 189.078892] [ 189.307123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.7'. [ 189.491521] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 189.492810] EXT4-fs (loop6): invalid inodes per group: 4278192416 [ 189.492810] [ 189.523832] 9pnet: Could not find request transport: rdma [ 189.528188] 9pnet: Insufficient options for proto=fd [ 189.586825] 9pnet: Could not find request transport: rdma [ 189.698874] 9pnet: Insufficient options for proto=fd 19:50:50 executing program 1: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x10200, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) openat(r2, &(0x7f0000000080)='./file1\x00', 0x2302, 0x116) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x100000001) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5b, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd75, 0x7}, 0x4008, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x8000, r6, &(0x7f0000000100), 0x1, 0x2) sendfile(r1, r5, 0x0, 0x80000001) 19:50:50 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x3, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3f, 0x1}}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000040), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x703, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r4 = openat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x682, 0x57, 0x1}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r4) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1201}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x1b}, @void, @val={0xc, 0x99, {0x401, 0x47}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x20008010) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff8101b91e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:50:50 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x5, 0x0, 0x0, 0x0, 0xfffffffd, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') read(r0, 0x0, 0x25) pread64(r1, &(0x7f0000001100)=""/4095, 0xfff, 0x1) r2 = fspick(r1, &(0x7f0000000040)='./file1\x00', 0x1) fstatfs(r2, &(0x7f00000000c0)=""/4096) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r4, 0x0, 0x0, 0x1000002) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r5 = socket$inet(0x2, 0xa, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000003740)={{}, 0x0, 0xa, @inherit={0x68, &(0x7f00000010c0)=ANY=[@ANYRESHEX=r6]}, @devid}) creat(&(0x7f0000002700)='./file1\x00', 0xab) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000007, 0x1f012, r4, 0x0) r7 = openat2(r4, &(0x7f0000002100)='./file1\x00', &(0x7f0000002140)={0xd40c1, 0x20, 0x1}, 0x18) fcntl$getownex(r1, 0x10, &(0x7f00000021c0)={0x0, 0x0}) sendmsg$nl_generic(r7, &(0x7f00000026c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002680)={&(0x7f0000002780)=ANY=[@ANYBLOB="680400003700000826bd7000fcdbdf25140000000f000e0076652c539c02d431681224b87dc0bff30e5e6889a411050c008400060000000000000008000900"/79, @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0xee00, @ANYBLOB="14000a00fe88000000000000000000000000000108003a00e00000010f004e0076657468305f766c616e0000cd205b43de3f3383a10ea6059beccc8e7ba21abc624628bc78bbe472d98e373c2b8236b5171120f079f4df2f4ef082955e4e594ff9bf1374b799d5fd70883b3acc9b4a19d493e4104ef1be8100003985567d28920518ec2cbc748d1f9ea11afaed8b41ab70ea81b7ad6f76120fad85355b2975153a9369a144ab6cfea0992da8a6b389fceacab7a3da317390f5da67b9d9b164fe8044bb365a8616fd059848b37b4ee5ea3e31cc071f845d36defa0b2595b25be69e33123442488d4406e81489643cd91d4d66326f2b87dc9179b91b2db5aeaa43ef9251920849b93233c16ab52c04f8bd7df5eb0c716631106fcfd417a3ba6f33e903018e00bbabe3d0bb4167b7444568b8b2f76499f7929a8121add517559e237d19eb5957a93a76330ae8933c80228a6b815d0c24a2871bd2ec6e1afb487e75826d47f75f1cac7a2103fa3ef9207f61dc48b404414dedaf7bfd32e252b60a060b58816995ebfab24df708b13b5d6870e836e381da3aca8ff37c112a2bd6f9a687a384173c9395563cae89c68de62f047de46d8a121613a6135f8da0bf539efd063eb6a28647f1c05d7bbed1710ed25c5b476617bc00313b0ed9f89d9955ac318970439deab63aa1c1e2557a8f8ee63f69ad07da5519121b05b5843220bd770347c8e88765ce929eb0d97c3606fe84031d27edc7ef5deec8bf3bfa4a26629d49183e274100a80005805b53e305d04f40c9c156b50846947bc2cfe5e1b38332c660d9bc1e5d2a68a065866fc3dde53763eb3043814c594f9f9d1767af564d04b5eaf326d6f5a8784bb62c2c6f799a7d8aff32babc05b92027f438c4eefc5681981eafe131ad21c8bac7915264b697bfd196e87889eba69e4ef5a2cbb4bf6e22cb01adc03548ffd69d442bb14b2e2b3a1e1201c8b3cb4f97b9016f2265056594ef20f67ed0a1368c9408bc2bc519e60075800f008a0076657468305f766c616e000046e0b0b7fc76be1cd33a523d0a463583fccd9b18f0803bd5faefeb933da350403f7ff69c311d376c60859b0122bf357a6bacd4b2fd6cc65246e6fa80f7393366a65fb0e25a87393b1427651acfc2502ec090bd231db67338eddd929ac04e97f084938bf673c517f2e105d7905d2a0b1bb273bb9a632c4ef8a1a9b35dc91e74b4bb221f8a37f10225f23f09f704154b71d70f4035dce44244782375b7b184c0ebca5f701e0356b0744d04afc70c211271ccc897c17f530d170b02f46d04aa739729e687abdd3dc6492c36b8b547cefd60d72c000081298f13049bfa4f5dd2e003977741d60084dcf9b7f52af3b7dd13115b14d008669d6b965f7bc3bcdd397feff8a9ef504ded000000"], 0x468}, 0x1, 0x0, 0x0, 0x4810}, 0x40001) 19:50:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/112) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x0, 0xf18d}) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=""/4096}) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r2}, 0x0, 0x0, @unused=[0xffffffff80000000, 0xfffffffffffffffa, 0x101, 0xfffffffffffffffc], @devid=r3}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000740)={{}, 0x0, 0x0, @unused=[0x3ff, 0x7, 0xccd5, 0x400], @devid=r3}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000580)={{r1}, 0x0, 0x8, @inherit={0x48, &(0x7f0000000500)={0x0, 0x0, 0x1, 0x10001, {0x18, 0xff, 0xa5d9, 0xcc, 0x2}}}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000100)={0x12, 0x7, {0x21a, @struct={0xfffffffd, 0x7}, 0x0, 0x6, 0x6, 0x1, 0x2, 0x80, 0x81, @usage=0x5, 0xdd, 0x80000000, [0x1, 0x6, 0x6, 0xffffffffffffffc0, 0x3f, 0x8000]}, {0x4, @usage=0x8, 0x0, 0x54e0, 0x86, 0x10001, 0x2, 0x3, 0x0, @struct={0x4cc, 0x8}, 0x3, 0xffffff7f, [0x3, 0x1f, 0x0, 0x4, 0x9, 0x1]}, {0x2, @struct={0x1000, 0x4}, r3, 0x7ff, 0x2, 0x2, 0xa, 0x20, 0x400, @struct={0x1, 0x6}, 0x9, 0x356f, [0xa9e, 0x100, 0x5, 0x3, 0x7fffffff, 0x6]}, {0x40, 0x4, 0x8000}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x7, 0xff, 0x6, 0x53, 0x3}}) 19:50:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001880)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES32=r1, @ANYBLOB="200100000000000000000000000000027f000001000000e83a6200000000000000000000000a00000000000000000000f61cc8b6c3d7fd021b6e9b522090aacc1b6dbcc1f8a71c3f733cd07c5c3362171d638556724acc0ff8f143eaffab74bd2bd73e1b42142978061777353aa8529dc2f9182a74251545ad13c1282c4088", @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800cdfe080000000000ab7a1d94b3f445f7d7495f071c690d4df4674868bedaaffbf887fa0db04f7064a639ae658003423d93ea62a944ba72593c3a3d8ccdc613bc10eab90c0aa92cedf4f28dfe9c2d9453cd91d4acdc1e1b498470a809ec6f"], 0x134}}, 0x4000) close(r2) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r4) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f0000000040)={{}, {}, 0x0, 0x6}) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r5, 0x6, &(0x7f0000000600), 0x0, 0x0, 0x1}, 0x5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_WRITEV={0x2, 0x3, 0x6007, @fd_index=0x6, 0x400, &(0x7f0000001800)=[{&(0x7f0000000240)="9aac7e2ae7cbcf3284c977c1b54bd974eef44ba7b5ee9bb2e28b7807d370fa599bfda8885cc7062e90936c454fae8167ead75522f541c57ecddc8eb97333cb4f35ff46ee5e38a7a690d6eeb0af94564796f600987d5e535a1c7711b769960756123439ebb4a60a4c2967dba2f0bd178d403a933cbb9b24ac2a384d39c519f90205a0071385aae3302acf2bd90bf6f41d1a91b72cec06d8f91b95b4e62727acf0960f65c04bcc91b0f250befb0b8c28dff108de4ea9f26244160413ea12a713439a04021e51e3c99a822a8d10d1d2b411c0b6095da57e2288b4e56ad60ed9c940ae6a98d5bde484", 0xe7}, {&(0x7f0000000540)="1827568dc899c392d0a49d6031db88c822b94390b69051821e45bc6593ead349aecb3fbb635b068ba45763aad322c0c055671cf69c1df5a04e3cf3fc113471c95798cdc3ff1b124b1daa9a1820bcaccf178b17e2bc215d20dc0c4d75cfc9aef1c8fe7080bd5692b4427a50c3373afc2c581ccef70ef93475ca2c2d19d3bca63b2216bc9bb2e6c2d94a7c7fb44ed2d349e3acf61864eeb12cf58288dd5955a54745f180a6723d85c11fb5f1de1a500499d3e253ce678bf12c9862bbf0ff0b197245e95447eaa9956df3f78c1a666e22341e11efd7c1fe43e9c46634e8ef52cc56f26ccd285b477abab768f27ae1b513b9", 0xf0}, {&(0x7f0000000640)="e9702423b2e1d37e2ea812f2500e014890f61123370a82f0ed08c8277a08fb351254a6ec9ff7ce916e4dc4b154e634fdc29b93a00323d490e6333f88b559d0a1765a7736f3490a52807482cc37f9087349f0991dd5451995c60e3da43954f2116d81584c5c33348467026af9382bb68570b51ea0b6457bdab52f4d6cd00489e7d468570210de29451ff6bc0374ed0d67a86cfdee801d801bc9cbb5481e42f586b7f44de36a61a64385e3de66408e325b77804ec6074eeac34e5c27313300b8244bf6a73cccaf7eee9984aa27f24a8276aa15fd82f2c516c10e4b1c832a29af7f5b9dfddecf59a89e976790d6fed60ecf06650239d7", 0xf5}, {&(0x7f0000000100)='X', 0x1}, {&(0x7f0000000740)="1a90b885c62a61e781cd3d13d5aa0c853f933ffcea078bb5dbdeceda5727c4a8a6363529f4818c2189f7564f829efb18e67513885df245aecaeda1c1f4b264c8c53ef9db10053597a32175b85980b56916c52aa355881a2e4050ee8875092867360e08e23c8a9f04b6aa03fd19d4792dbd60aa80da0645eb1d01d095b5428b331cf16e463c0106a0bffb", 0x8a}, {&(0x7f0000000140)="a003961b9b43444a306fe2a76842d31942b77d59db0a0404c6619d3cbc107c2cfd3d7f9fb710b985d306990014fcbf634190ae7dcca5151799dd6fa3149b6093170b19f9327139e1a1895b7e46004126d381d7800e197a85a34a734c1ef32f95cbf257a540e64a32415fd7284bd8", 0x6e}, {&(0x7f0000000800)="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", 0x1000}], 0x7, 0x4, 0x1}, 0x81) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x4, 0xabe023afc5a1eeb9, r2, 0x10000000) syz_io_uring_submit(r4, r6, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7}, 0x80000001) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x18800, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r7, 0x0, r1, 0x0, 0x200f5ef, 0x0) 19:50:50 executing program 6: ioctl$CDROMMULTISESSION(0xffffffffffffffff, 0x5310, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x103800, 0x0) ioctl$CDROMSUBCHNL(r0, 0x530b, 0x0) ioctl$DVD_WRITE_STRUCT(r0, 0x5390, &(0x7f0000000bc0)=@bca={0x3, 0xbc, "949c57a0175d001c9557c1ed10ede4ce500964ee6ffa7985367d601f35f2c58a9cb37c3e588f1207ab5fafca102be8534df1458581cc7dcbbffe27a080d968c68ff015338cbb6a8d43e4b77ebc2967801a1c02ef627bf51aaab501d7f31509e42dbc9b29b8ce07b60e032fab046c8eea8c0ecf515bdd46cb906bf178271267e26808975d557bb1b9dc3e9f2dbebeb0f1d9f5b4fea29de03c30860dd954656a9494949b8bbd39a5cf53ce4d2b42403b799187d9651ba9c64c0d188e15"}) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, &(0x7f0000001400)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000003) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r2, r1, 0x0, 0xffe9) ioctl$DVD_WRITE_STRUCT(r1, 0x5390, &(0x7f0000000100)=@manufact={0x4, 0x1, 0x800, "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"}) 19:50:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000180)={0x2, 0x4e26, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e0fe9918a21000000000000000b30d5a652f032c292022e100"], 0x10}, 0x0) 19:50:50 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@usrjquota}, {@delalloc}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x5) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000d75839e3ca5869a423a5057d4a6be0f7d4f10ffc50dabfbf7dea7f039c2772c025ece864b836eb620137f4de06af046b3728d0d98e3b57f9b3a0a803278b68b326920d13806bd5f3b61e14bb9a6b8fde07b3d5b2d50a5a9ed4d9d78d687bf2003b6c7dcadd4921c9e9d06dcdfa1f5317194658fd8d47dcdbb90f482a994b4f2cdc6ee86c4d8157e92e64eafcdfbc15cde3ba860caed9e0d5847b894c64226420e1531baf7a5c1f8859852182077ea45536e2cc8c8f1d011149d7754e51bcc98a03556756ad2eaaaac148c344f493e29ebb7a8df0", @ANYRES32, @ANYBLOB="01000000000000002e2f66696c653000"]) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback, @remote}, &(0x7f00000003c0)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc03c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018e5ca82", @ANYRES32]) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f00000004c0)=""/209, 0xd1}, {&(0x7f0000000340)=""/26, 0x1a}], 0x3, 0xfff, 0xec) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000005c0)) [ 202.777187] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 202.778243] audit: type=1400 audit(1724788251.045:11): avc: denied { read } for pid=4081 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 19:50:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0xd6, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$SG_IO(r0, 0x1276, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000003) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r2, r1, 0x0, 0xffe9) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000000)={0xb, 0x0, 0x8000, "10cfc24b6f7f235be5a0da"}) r3 = openat(r1, &(0x7f0000000240)='./file0\x00', 0x444801, 0x1e) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000280)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x172) sendto$inet(r4, &(0x7f0000000100)="c3eda5460e7079994eca970af01bc9b62ff1cbabe2783e4ce7bbd282dee0e7141bd3eec3c87d03d7ed2adff7c44e7688a3bbb9dc8e7bf958e1660cfaff964b0fe7bc36b4031ff1f2eb4d660af9efef31b76d0bf40883f2c3f3017c69605e7d1ec7eb8eb83d60b86f9d020bb0d2b6f3fe1974b0d795eeb36a322e847659177fa6491b3ac2635f7b5aa68883af2f4e7aaf871fde1ae3d9cbc2c8e74068b6e98909d209cdf64a766d7b63b6318203319428973acea72b3a9489ea9d46e28223b62b99b77948", 0xc4, 0x24000000, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) 19:50:51 executing program 5: setns(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffe9) r1 = syz_mount_image$msdos(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x100000000, 0x4, &(0x7f0000001300)=[{&(0x7f00000011c0)="b96dd22109bd4cc84ac4b0ac57fc7dd3f66680ab945a2172e9fbde59fe97e9e71627433058e7ea0308beb32b05bda55a9bfc0cca2e7495829c23a310437a8c93", 0x40, 0x7fffffff}, {&(0x7f0000001200)="4de03b6f9b21fc8bb9351cf8277f3211de6f4832f43ea70452d988eda9100378b3d018f3a9424a3f1f2584", 0x2b, 0x3}, {&(0x7f0000001240)="156d459678fdfd6330", 0x9, 0x1}, {&(0x7f0000001280)="1a906959d198ec544af010d16c82992989f949db748820a25b1738ca2996d8ea5dd26a39c5df3c1709e3d5b966b3a2fbecaa2ec72e16ebfc8d814ea9a28b8f19d59d17ecf7e8f082068f3c7694fd0c0d43cf7b2b0164d842105d6ca9f9b090bbf8466ff9b6d13ca83efcc8b8e35bfaa1a5016ad4027cde31ce78", 0x7a, 0xffffffffffffffb2}], 0x1000, &(0x7f0000001480)=ANY=[@ANYBLOB="64656275672c6572726f72733d636f6e74696e75652c736d61636b6673666c6f6f723d002c6f626a5f726f6c653d2d25f323405db52c0055c30502a8dded528173e73d4dab9718993ea50b67bf7aa837910308c4f3ed07b1614b1d3b421f5054fa049b0df355a7214f3f6d4c0ee0e258836dabf1e2bbb4618e7e957d64e6e25af76ced9a96f2bf41cd22344f829f34a3cd8c1b4ff0146d1cf7289334620fe9537de7b5a943c6bbe883aa38f0b591a2cd4fd5d5656ba620abbe9676dd50fdfcdc17120170e529eacd4580bbf5888416294c6ac331f2e7ad272cf43cfafd4cd5fb65bb4f61e1dd5b32e18aac032098aa7f818bdb1f"]) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x9a58dc06be350e1f) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') pread64(r4, &(0x7f0000000140)=""/4096, 0x1000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r2) sendmsg$NL80211_CMD_SET_PMK(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000001580)=ANY=[@ANYBLOB="000000008b411a47844211031c8c16b91d9b4fa4560f1a9514a6714a597277999cfff64d53e5a7c993e69f24bb0ead95ed1229a4ba62cb76454ff71e05f916817935fae9975a24a27da58a16f65bc84596a2883ab6e129e2265d2a37dce9e60a5fe207235846948453eb8611", @ANYRES16=r5, @ANYBLOB="00082cbd7000fedbdf257b0000000c00990045000000240000001400fe00d95d99ef674f42429d1ec38107ac9f74"], 0x34}, 0x1, 0x0, 0x0, 0x44020}, 0x404c010) socket$inet(0x2, 0xa, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000200)={'caif0\x00', &(0x7f0000000240)=ANY=[@ANYRES16=r6]}) pidfd_open(0x0, 0x0) r7 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r7, &(0x7f0000000380)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x80000, 0x0, 0x0) copy_file_range(r7, 0x0, r7, &(0x7f0000000100)=0x1d600, 0x10000, 0x0) dup2(r3, r3) 19:50:51 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x12) write$9p(0xffffffffffffffff, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffe9) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/162, 0xa2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) 19:50:51 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4b60049f6c39b8f3) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x140, 0x80) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) keyctl$get_security(0x11, r3, 0x0, 0x0) r4 = getuid() keyctl$chown(0x4, r3, r4, 0x0) statx(r0, &(0x7f0000000100)='./file0\x00', 0x800, 0x200, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x41, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r1}}], [{@measure}, {@euid_eq={'euid', 0x3d, r4}}, {@subj_type={'subj_type', 0x3d, '*\',%\\*^*'}}, {@measure}, {@measure}, {@euid_lt={'euid<', r5}}]}}) fcntl$dupfd(r0, 0x406, r0) [ 202.955715] syz-executor.7 uses obsolete (PF_INET,SOCK_PACKET) 19:50:51 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x48235, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRES64]) umount2(&(0x7f0000000080)='./file0\x00', 0x4) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x8) lseek(r1, 0xfa2b, 0x3) umount2(&(0x7f0000000300)='./file1\x00', 0x4) unlinkat(r1, &(0x7f00000004c0)='./file0\x00', 0x200) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0), 0x100880b, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x4, 0x3, 0x40, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x86) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000280)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES64=r3]) unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x200) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000400)={@dev, @empty}, &(0x7f0000000440)=0xc) readv(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) syz_open_dev$vcsa(&(0x7f00000003c0), 0x100000001, 0x88500) 19:50:51 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_create(0x6, &(0x7f0000000180)={0x0, 0x3b, 0x2, @thr={&(0x7f00000004c0)="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", &(0x7f0000000100)="03e6625a639d3af349e81db953554a3603ad329d5cd0a94ad4324be61bdd899c78a2d52ab3a282f2e3385cd259b2b57f1ebfcc4b8775ab6a292979b58de34225997fd47f3b2cf8be7384"}}, &(0x7f0000000240)) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x13, &(0x7f00000002c0)="0d6425b8a76bd38ba33a8b5401867664e65c24", 0x5b, 0x0, &(0x7f0000000300)="57edb7d5ede6e3256d099a75b967736fbd26ae2ba40ec2c61e08fe8bda842fa2cb7cad52619ae4452da45618ad55390a312598d5a2395ec6edf9f167b1ac2644b238699a64a6e78ec0038185207fe72cb539d0af23e8a30a1b7b52"}) read(r2, &(0x7f0000000080)=""/65, 0x41) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 203.088947] cgroup2: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿ' [ 203.176658] tmpfs: Unknown parameter 'ÿÿÿÿ' 19:50:51 executing program 6: r0 = fsmount(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x4}, 0x50102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x3, 0x0, @fd_index=0x3, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) close(r2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x2c) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x8, @any, 0x100, 0x2}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f00000000c0)) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r1, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 19:50:51 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x5, 0x0, 0x0, 0x0, 0xfffffffd, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') read(r0, 0x0, 0x25) pread64(r1, &(0x7f0000001100)=""/4095, 0xfff, 0x1) r2 = fspick(r1, &(0x7f0000000040)='./file1\x00', 0x1) fstatfs(r2, &(0x7f00000000c0)=""/4096) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r4, 0x0, 0x0, 0x1000002) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r5 = socket$inet(0x2, 0xa, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000003740)={{}, 0x0, 0xa, @inherit={0x68, &(0x7f00000010c0)=ANY=[@ANYRESHEX=r6]}, @devid}) creat(&(0x7f0000002700)='./file1\x00', 0xab) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000007, 0x1f012, r4, 0x0) r7 = openat2(r4, &(0x7f0000002100)='./file1\x00', &(0x7f0000002140)={0xd40c1, 0x20, 0x1}, 0x18) fcntl$getownex(r1, 0x10, &(0x7f00000021c0)={0x0, 0x0}) sendmsg$nl_generic(r7, &(0x7f00000026c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002680)={&(0x7f0000002780)=ANY=[@ANYBLOB="680400003700000826bd7000fcdbdf25140000000f000e0076652c539c02d431681224b87dc0bff30e5e6889a411050c008400060000000000000008000900"/79, @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0xee00, @ANYBLOB="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"], 0x468}, 0x1, 0x0, 0x0, 0x4810}, 0x40001) [ 203.241235] cgroup2: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿ' [ 203.252134] tmpfs: Unknown parameter 'ÿÿÿÿ' 19:50:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x201) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000100)={0x0, "b4c95e23313e10bcce9465ca3f2c0203"}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001100)={0x0, "2ff8071ec9d2023d3ea9dfd0f93422cf"}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000500)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000100)={{r4}, 0x0, 0x0, @unused=[0xffffffff80000000, 0xfffffffffffffffa, 0x101, 0xfffffffffffffffc], @devid=r5}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000740)={{}, 0x0, 0x0, @unused=[0x3ff, 0x7, 0xccd5, 0x400], @devid=r5}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000580)={{r3}, 0x0, 0x8, @inherit={0x48, &(0x7f0000000500)={0x0, 0x0, 0x1, 0x10001, {0x18, 0xff, 0xa5d9, 0xcc, 0x2}}}, @devid=r5}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002100)={0x18, 0x2, {0x5a, @struct={0x3, 0x81}, r1, 0x8, 0xa096, 0x0, 0x9, 0xfffffffffffffff9, 0xc0, @struct={0xfff, 0x1}, 0xffffffff, 0x1, [0x3, 0x3, 0x20, 0x0, 0x4]}, {0x2, @usage=0xffffffffffffff5f, r2, 0x4, 0x401, 0x0, 0x80000001, 0xb5d7, 0x40, @struct={0x3ff, 0x4b9}, 0x3, 0x94, [0x8, 0x1, 0x240000000, 0x200, 0x2, 0x1]}, {0x0, @usage=0x1, r5, 0x8, 0x4, 0x0, 0x7f, 0x400, 0x19, @usage=0x400, 0x9, 0xf9cb, [0xfffffffffffffe01, 0x8001, 0x5, 0x20000, 0x9, 0x7]}, {0x1c0, 0x5, 0x4}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x1a1}) 19:50:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000040)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000005a00)={0x0, 0x0, 0x0}, 0x84c00) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0xc040, 0x0) inotify_init1(0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) openat(r3, &(0x7f0000000140)='./file0\x00', 0x22a400, 0x30) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0xfffffffc, 0x40004, 0xffff, 0x1}, 0x10) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x80400, 0x1a0) r4 = fork() ptrace(0x10, r4) ptrace$setsig(0x4203, r4, 0x6, &(0x7f0000000080)={0x9, 0x0, 0x80000000}) 19:50:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x843, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="00000000000000000100008000000000000100000000000003000000000000001af63d2800000000080000000000000080000000ffffff7ff8ffffff040000000000000001000000070000000000000008000000000000001607000000000000380000000000000000000000000000000000000000000000000000000000000400000000000000000000000000e603a629618c9300"/167]) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20100, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000100)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000020c0)={{r2, 0x3f, 0xfffffffffffffffb, 0x6, 0x9, 0x7fff, 0x2, 0x3ff, 0x100, 0x401, 0x5, 0xfffffffffffffffa, 0x5, 0x1, 0xff}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/cgroup.procs/file0\x00', 0x900, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb4017a8758487d15, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f00000001c0)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000001880)={&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0xe, [@broadcast, @empty, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x28}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r7, r5, 0x0, 0x80464c453f) 19:50:52 executing program 4: r0 = inotify_init1(0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r2 = syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x2000, &(0x7f00000003c0)=ANY=[@ANYBLOB='uid>', @ANYBLOB="2c7327e7a8fd77de97c23d76c3288063f8c0b0cd682c61756469749af36f6e744f68617360f80a42fc624e", @ANYBLOB]) getdents64(r2, &(0x7f0000000240)=""/42, 0x2a) getdents(r1, &(0x7f0000000540)=""/126, 0x7e) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{0x0, 0x0, 0x81, 0x3ff}, {0x1f, 0x20, 0x0, 0x100}, {0x0, 0x84, 0xf8, 0x401}, {0x0, 0xd8, 0x3, 0x7fff}]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x100000001) 19:50:52 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x12) write$9p(0xffffffffffffffff, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffe9) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/162, 0xa2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) 19:50:52 executing program 6: r0 = fsmount(0xffffffffffffffff, 0x0, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x4}, 0x50102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x3, 0x0, @fd_index=0x3, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) close(r2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x2c) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x8, @any, 0x100, 0x2}, 0xe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f00000000c0)) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r1, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) 19:50:52 executing program 1: r0 = syz_io_uring_setup(0x6c6b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000001080)='./file1\x00', 0x0, 0x12080}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x7, 0x0, 0x0, 0x6, &(0x7f0000000000)=[r0, r0, r0], 0x3, 0x0, 0x0, {0x0, r3}}, 0xb95) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 19:50:52 executing program 5: r0 = gettid() r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r2, 0xd8499488957a772f}, 0x14}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000003) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r4, r3, 0x0, 0xffe9) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000ffdbdf25140000000c000600010000000100000008001d00", @ANYRES32=r3, @ANYBLOB="08001c00", @ANYRES32=r0, @ANYBLOB="f9138e38a7905fa504000000ce561c765bdd20755fa32c19aa78", @ANYRES32=0x0, @ANYBLOB="08001d00", @ANYRES32, @ANYBLOB="0c00060001000000010000000c00060003000000030000000c00060000000000000000000800010003000000"], 0x78}, 0x1, 0x0, 0x0, 0x4c000}, 0x4044000) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f0000003200)=0xd2) 19:51:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x20, 0x2, 0x6, 0x400}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x5398, 0x101, 0x6, 0x2, 0x5}) acct(&(0x7f00000000c0)='./file0\x00') 19:51:05 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="371e7366841958312c02ed67ff6f3d7f2b34b9357c80e3904424e5c18c", @ANYRESHEX, @ANYBLOB=',\x00']) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) r2 = getuid() keyctl$chown(0x4, r1, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in=@loopback}}, {{@in6=@ipv4={""/10, ""/2, @initdev}}, 0x0, @in6=@initdev}}, &(0x7f0000000500)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x142}) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000120011cd0000ff0f0000eeaede8046cbbf7a6289765300000a000000"], 0x20}}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x0, @fixed}, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@private, @in=@private}}, {{@in=@loopback}, 0x0, @in6=@private1}}, &(0x7f00000002c0)=0xe8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_FADVISE={0x18, 0x3, 0x0, @fd_index, 0x100, 0x0, 0x7fff, 0x0, 0x1}, 0x1) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x24000088) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') 19:51:05 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x10, 0x5, &(0x7f0000001380)=[{&(0x7f00000000c0)="73fd7bb8dcf411798c258f5f5182128621327d938918b711ed2fcdb7148e94cc4f3f2e0beedf1cbac5", 0x29, 0x101}, {&(0x7f0000000100)="ff4dc9c0d701fc2a127513900493e56e63eb9f9e30515265c89e98dc755000fba5ff6953bbac919eb89d5bad4ee978c303c0dea25331c5a91117c3e79a4cf5f558eb8193b40f261e70b6baa19b680873116a33", 0x53, 0xe7a1}, {&(0x7f0000000380)="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", 0x1000, 0x6}, {&(0x7f0000000180)="72ecd7dc774e14fa41e3ecc6980826db766ba431c18a85c0889b7c27f77e364e555b7ee5705372fc8c92b24aa77d494ae2e48861ad32521bfd56d10a1f38e514e0ea386047075ee46750bbdbd402cda27cdfe1122ed04091031534139716be554d4d7b40f61072bc5af0476eabfe11c0c2541ac4cd8b8a69f59f72301ab85099142d9dfcdb7211886f88ba661835abe88a7888ed19cafae1828ed7de290ad224ff692b7872c339ffbb4ed2a8f05e92d560029caf", 0xb4, 0xffffffffffffff57}, {&(0x7f0000000240)="1d924f2e7960b42b8ad7830e817395e0882a347156c596b4478a26649c38ebcd19290dc53fc43c4443e255b0596cd4886c29ae1da69c4451506539ebd0cd3f3898613d6b257653d4d1d3ba6bcfd69553a95e632bbceb8a357af074800fdf4b0b9e372efdbca3b45a8999ab8cb514d8ce02a591fe4b31bc19934da0b4913719cecc5817e90bca29e298ad7489effe67be3b8bc74822cb698eb5e98e2d4c757d7e426da1faff7be1bc57", 0xa9, 0x5}], 0x4, &(0x7f0000001400)={[{@fat=@umask={'umask', 0x3d, 0x1}}, {@shortname_mixed}, {@shortname_win95}, {@numtail}, {@nonumtail}, {@fat=@flush}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@numtail}, {@utf8no}, {@numtail}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_lt={'uid<', 0xee01}}, {@seclabel}, {@fowner_gt}, {@fowner_lt}]}) getdents(r0, &(0x7f0000001500)=""/4096, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x23) 19:51:05 executing program 5: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000003) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast1, @loopback, 0x0, 0x2, [@remote, @dev={0xac, 0x14, 0x14, 0x43}]}, 0x18) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003c40)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0), 0x4) fallocate(r3, 0x0, 0x401, 0x56) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x80) fork() mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:51:05 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xb) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x12) write$9p(0xffffffffffffffff, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffe9) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/162, 0xa2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r2) 19:51:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendfile(r1, r0, 0x0, 0xffe9) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)={0x204, 0x0, 0x2, 0x101, 0x0, 0x0, {0xc}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_EXPECT_MASTER={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0xe0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}]}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x19, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x204}, 0x1, 0x0, 0x0, 0x24040001}, 0x4000004) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xa0040, 0x40) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000680)={0x5c7d42730a07c833, &(0x7f00000003c0), &(0x7f0000000400), 0x0, {0x20}, &(0x7f0000000480)=""/231, 0xe7, &(0x7f0000000580)=""/172, &(0x7f0000000640)=[0x0], 0x1}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000200)=ANY=[@ANYBLOB="0d0000acad6ebc8253db007ef3070000006c0513b782736b9d75e2f2df65ed31b12ddf4782a3581065d24f467d", @ANYRES32, @ANYBLOB="0100ef01528471ff4a5066696c6530"]) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x52, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x4, 0x3}]}, 0x18}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e21, 0x2, @remote}, {0xa, 0x4e23, 0x7fffffff, @local, 0x15f}, 0x1000, [0x7fffffff, 0x40, 0x4, 0x40, 0x81, 0x3f, 0x0, 0x7]}, 0x5c) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000000c0)={0x3ff, 0x9, 0x1, 0x7fffffff, 0x3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f0000000000)='\x8dU\x93\xd3@\xe0\xe2\xdaJb#\xadMGxb\xd8[8\x16\xff\xa3%\xb1\xc3\x8b\x99J\xc2\xf5\t\x1b\x97W\xf0]\x97842\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 19:51:05 executing program 6: name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="108a00000200000006000000000000000000000008000005"], &(0x7f00000002c0), 0x0) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@sha1={0x1, "aa19f3f6988fe7a01e37ef9238967e86d22db454"}, 0x15, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x10, 0x0, 0x0, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000005dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005e00)=0x14, 0x80000) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x80000001]}, 0x8) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x3c, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0x4}) dup2(r0, r1) 19:51:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x3f, 0x80, 0x5, 0x81, 0x0, 0xe9, 0x80000, 0x5, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xdf1, 0x2, @perf_config_ext={0x3, 0x1}, 0x1a0, 0x8000, 0x7fff, 0x6, 0x19f, 0xe7, 0x2, 0x0, 0x0, 0x0, 0x1}, r1, 0x1, 0xffffffffffffffff, 0xc) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/65, 0x41) timer_create(0x1, &(0x7f0000000180)={0x0, 0x1c, 0x1}, &(0x7f0000000240)=0x0) timer_gettime(r2, &(0x7f0000000440)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) getdents64(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="6131e6afecb32e24820bfaf1375895611c549cb1ff0f005031e8f2fab76be54f0f33304588b78c933acaf2ee0cc846861ad47052fccf176e13339f2885eb6cce5e85fc75c2261ca3afe40686eef795b58cc67031a4bb70e56198041912be6e67f68aa53bed7a902a045df78fd5cf0221f09c18dbb36c5cce98855ac3b7a8aec24bbad31b5af8c92aa4a2c39da87e47262662979c53f22c51b643722e6c70b485e032787f12fdc5"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4000400}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xca87caa8f0c5debf}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, '\x00', 0x1d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd83b}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) [ 217.681683] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 217.740120] Process accounting resumed [ 217.763911] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 19:51:06 executing program 7: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x62001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xf45a}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000100)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2aa}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0), &(0x7f00000002c0)) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x2, 0x0, 0x0) [ 217.843538] audit: type=1326 audit(1724788266.114:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4198 comm="syz-executor.6" exe="/syz-executor.6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa93b3d1b19 code=0x0 19:51:06 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000, 0x0, 0x0, 0x4}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40086806, 0xea) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000001140)=""/60, 0x3c) syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') r1 = getpgrp(0x0) tgkill(0x0, r1, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001c00)) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x60) [ 248.363258] watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [syz-executor.5:4203] [ 248.364131] Modules linked in: [ 248.364434] irq event stamp: 4720179 [ 248.364790] hardirqs last enabled at (4720178): [] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.365698] hardirqs last disabled at (4720179): [] sysvec_apic_timer_interrupt+0xb/0xa0 [ 248.368244] softirqs last enabled at (4700830): [] asm_call_irq_on_stack+0x12/0x20 [ 248.370162] softirqs last disabled at (4700833): [] asm_call_irq_on_stack+0x12/0x20 [ 248.371141] CPU: 0 PID: 4203 Comm: syz-executor.5 Not tainted 5.10.224 #1 [ 248.371870] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 248.372791] RIP: 0010:queued_spin_lock_slowpath+0x122/0x8c0 [ 248.373306] Code: 00 00 00 65 48 2b 04 25 28 00 00 00 0f 85 09 07 00 00 48 81 c4 88 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f e9 10 a4 f8 02 f3 90 73 ff ff ff 44 8b 74 24 48 41 81 fe 00 01 00 00 0f 84 e1 00 00 [ 248.375279] RSP: 0018:ffff88806ce09a38 EFLAGS: 00000202 [ 248.375886] RAX: 0000000000000000 RBX: ffffffff87a04180 RCX: ffffffff81279b37 [ 248.376695] RDX: fffffbfff0f40831 RSI: 0000000000000004 RDI: ffffffff87a04180 [ 248.377475] RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff87a04183 [ 248.378258] R10: fffffbfff0f40830 R11: 0000000000000001 R12: 0000000000000003 [ 248.379058] R13: fffffbfff0f40830 R14: 0000000000000001 R15: 1ffff1100d9c1348 [ 248.379846] FS: 00007f54ee65e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 248.380741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.381380] CR2: 0000001b2d124b70 CR3: 000000000f5ae000 CR4: 0000000000350ef0 [ 248.382154] Call Trace: [ 248.382450] [ 248.382711] ? watchdog_timer_fn+0x33d/0x400 [ 248.383145] ? lockup_detector_update_enable+0x90/0x90 [ 248.383629] ? __hrtimer_run_queues+0x1ca/0xb40 [ 248.384068] ? enqueue_hrtimer+0x2e0/0x2e0 [ 248.384460] ? ktime_get_update_offsets_now+0x25c/0x360 [ 248.384957] ? hrtimer_interrupt+0x2fd/0x9b0 [ 248.385374] ? mark_held_locks+0x9e/0xe0 [ 248.385756] ? __sysvec_apic_timer_interrupt+0xfb/0x310 [ 248.386243] ? sysvec_apic_timer_interrupt+0x3e/0xa0 [ 248.386709] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.387240] ? queued_spin_lock_slowpath+0xa7/0x8c0 [ 248.387706] ? queued_spin_lock_slowpath+0x122/0x8c0 [ 248.388175] ? queued_spin_lock_slowpath+0xa7/0x8c0 [ 248.388634] ? osq_unlock+0x1a0/0x1a0 [ 248.388987] ? lock_acquire+0x1b9/0x470 [ 248.389359] ? lock_release+0x680/0x680 [ 248.389733] do_raw_spin_lock+0x1dc/0x260 [ 248.390117] ? rwlock_bug.part.0+0x90/0x90 [ 248.390508] ? ktime_get_with_offset+0x1a8/0x260 [ 248.390972] mac80211_hwsim_tx_frame_no_nl.isra.0+0x695/0x13d0 [ 248.391641] ? lockdep_hardirqs_on_prepare+0x129/0x3e0 [ 248.392202] ? rht_key_get_hash.constprop.0.isra.0+0x30/0x30 [ 248.392842] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.393462] ? mac80211_hwsim_monitor_rx+0x1b8/0x810 [ 248.394004] mac80211_hwsim_tx_frame+0x152/0x1e0 [ 248.394539] mac80211_hwsim_beacon_tx+0x494/0x940 [ 248.395054] __iterate_interfaces+0x1f0/0x550 [ 248.395466] ? mac80211_hwsim_tx_frame+0x1e0/0x1e0 [ 248.395916] ? mac80211_hwsim_tx_frame+0x1e0/0x1e0 [ 248.396371] ieee80211_iterate_active_interfaces_atomic+0x71/0x1c0 [ 248.396939] mac80211_hwsim_beacon+0xd1/0x1d0 [ 248.397350] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x13d0/0x13d0 [ 248.397909] __hrtimer_run_queues+0x632/0xb40 [ 248.398334] ? enqueue_hrtimer+0x2e0/0x2e0 [ 248.398724] ? ktime_get_update_offsets_now+0x25c/0x360 [ 248.399259] hrtimer_run_softirq+0x148/0x310 [ 248.399754] __do_softirq+0x1b8/0x7c9 [ 248.400115] asm_call_irq_on_stack+0x12/0x20 [ 248.400517] [ 248.400737] do_softirq_own_stack+0x80/0xa0 [ 248.401182] irq_exit_rcu+0x114/0x1b0 [ 248.401612] sysvec_apic_timer_interrupt+0x43/0xa0 [ 248.402203] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.402776] RIP: 0010:qlist_free_all+0x3f/0xe0 [ 248.403249] Code: a3 00 00 00 49 89 fc 41 bd 00 00 00 80 49 c7 c6 00 00 00 80 48 bd 00 00 00 00 00 fc ff df eb 2c 48 63 87 c0 00 00 00 4c 8b 3e <48> c7 c2 05 9a 6c 81 48 29 c6 48 89 f0 48 c1 e8 03 c6 04 28 fb e8 [ 248.405276] RSP: 0018:ffff8880484872d0 EFLAGS: 00000246 [ 248.405846] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffea00006d36bf [ 248.406605] RDX: 0000000000000000 RSI: ffff88801af16380 RDI: ffff8880080418c0 [ 248.407366] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffffff816c9a00 [ 248.408065] R10: ffff88801af16180 R11: 0000000000000001 R12: ffff888048487308 [ 248.408687] R13: 0000000080000000 R14: ffffffff80000000 R15: ffff888017ffbc00 [ 248.409481] ? qlist_free_all+0x30/0xe0 [ 248.409860] quarantine_reduce+0x184/0x210 [ 248.410319] __kasan_kmalloc.constprop.0+0xa2/0xd0 [ 248.410971] kmem_cache_alloc+0x13b/0x310 [ 248.411474] insert_revoke_hash+0x28/0x270 [ 248.411968] jbd2_journal_revoke+0x2bb/0x570 [ 248.412489] __ext4_forget+0x218/0x3e0 [ 248.412947] ext4_free_blocks+0x1b8c/0x2200 [ 248.413454] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.414081] ? ext4_mb_new_blocks+0x45c0/0x45c0 [ 248.414622] ? __ext4_journal_ensure_credits+0x133/0x2e0 [ 248.415262] ? __ext4_journal_ensure_credits+0x1cd/0x2e0 [ 248.415893] ? __ext4_journal_ensure_credits+0x263/0x2e0 [ 248.416521] ? ext4_ind_truncate_ensure_credits+0x57f/0x780 [ 248.417180] ext4_free_branches+0x2fc/0x680 [ 248.417692] ext4_ind_truncate+0x692/0x900 [ 248.418188] ? ext4_ind_trans_blocks+0x80/0x80 [ 248.418719] ? ext4_mb_mark_bb+0xdb0/0xdb0 [ 248.419231] ? down_write_killable+0x180/0x180 [ 248.419762] ? __ext4_journal_start_sb+0x214/0x390 [ 248.420325] ? __ext4_journal_start_sb+0x1db/0x390 [ 248.420895] ext4_truncate+0xdd4/0x1160 [ 248.421364] ? ext4_punch_hole+0x1070/0x1070 [ 248.421891] ext4_setattr+0x1684/0x2160 [ 248.422371] ? ext4_journalled_write_end+0x1190/0x1190 [ 248.422987] notify_change+0xc28/0x1160 [ 248.423447] ? __entry_text_end+0x682e/0x102932 [ 248.423991] do_truncate+0x134/0x1f0 [ 248.424424] ? file_open_root+0x440/0x440 [ 248.424922] ? may_open+0x1e4/0x400 [ 248.425348] path_openat+0x1dcd/0x2770 [ 248.425814] ? path_lookupat+0x860/0x860 [ 248.426287] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 248.426899] ? lock_acquire+0x197/0x470 [ 248.427360] ? find_held_lock+0x2c/0x110 [ 248.427844] do_filp_open+0x190/0x3e0 [ 248.428287] ? may_open_dev+0xf0/0xf0 [ 248.428761] ? _raw_spin_unlock+0x1a/0x30 [ 248.429240] ? alloc_fd+0x2e7/0x670 [ 248.429675] do_sys_openat2+0x171/0x4d0 [ 248.430136] ? __switch_to_asm+0x34/0x60 [ 248.430609] ? build_open_flags+0x6f0/0x6f0 [ 248.431128] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 248.431736] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.432354] ? trace_hardirqs_on+0x5b/0x180 [ 248.432858] __x64_sys_creat+0xc9/0x120 [ 248.433319] ? __ia32_compat_sys_openat+0x1f0/0x1f0 [ 248.433899] ? syscall_enter_from_user_mode+0x1d/0x50 [ 248.434496] ? syscall_enter_from_user_mode+0x27/0x50 [ 248.435105] do_syscall_64+0x33/0x40 [ 248.435536] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 248.436122] RIP: 0033:0x7f54f10e8b19 [ 248.436555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 248.438627] RSP: 002b:00007f54ee65e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 248.439511] RAX: ffffffffffffffda RBX: 00007f54f11fbf60 RCX: 00007f54f10e8b19 [ 248.440322] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000020000100 [ 248.441136] RBP: 00007f54f1142f6d R08: 0000000000000000 R09: 0000000000000000 [ 248.441947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 248.442759] R13: 00007fffe43cdb8f R14: 00007f54ee65e300 R15: 0000000000022000 [ 248.443606] Sending NMI from CPU 0 to CPUs 1: [ 248.445164] NMI backtrace for cpu 1 [ 248.445172] CPU: 1 PID: 4196 Comm: syz-executor.3 Not tainted 5.10.224 #1 [ 248.445179] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 248.445185] RIP: 0010:asm_sysvec_apic_timer_interrupt+0x0/0x20 [ 248.445199] Code: 00 66 0f 1f 84 00 00 00 00 00 0f 01 ca 6a ff e8 16 05 00 00 48 89 e7 e8 fe d6 e5 ff e9 39 06 00 00 66 0f 1f 84 00 00 00 00 00 <0f> 01 ca 6a ff e8 f6 04 00 00 48 89 e7 e8 7e d5 e5 ff e9 19 06 00 [ 248.445204] RSP: 0018:ffff88806cf09848 EFLAGS: 00000046 [ 248.445214] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 1ffff1100d9e1332 [ 248.445221] RDX: dffffc0000000000 RSI: ffffffff816f4582 RDI: ffff88806cf09948 [ 248.445227] RBP: ffff88806cf0997d R08: 0000000000000005 R09: ffff88806cf09a70 [ 248.445233] R10: 0000000000032042 R11: 1ffff1100d9e1316 R12: ffff88806cf09990 [ 248.445240] R13: ffff88806cf09948 R14: 1ffff1100d9e1316 R15: ffffffff816f4582 [ 248.445247] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 248.445252] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 248.445259] CR2: 000055ce7ca86678 CR3: 0000000017c9a000 CR4: 0000000000350ee0 [ 248.445262] Call Trace: [ 248.445265] [ 248.445270] RIP: 0010:unwind_next_frame+0x194/0x1a90 [ 248.445284] Code: 0f 85 59 09 00 00 4c 89 e1 41 0f b6 45 35 48 ba 00 00 00 00 00 fc ff df 48 c1 e9 03 80 3c 11 00 0f 85 88 12 00 00 4d 8b 7d 48 <3c> 01 48 c7 c1 20 8d eb 84 49 83 df 00 4d 85 ff 0f 84 48 01 00 00 [ 248.445291] RSP: 0018:ffff88806cf09870 EFLAGS: 00000246 ? create_object.isra.0+0x372/0xa20 [ 248.445295] ? deref_stack_reg+0x160/0x160 [ 248.445300] ? __unwind_start+0x523/0x7e0 [ 248.445304] ? create_prof_cpu_mask+0x20/0x20 [ 248.445309] ? arch_stack_walk+0x83/0xf0 [ 248.445313] ? create_object.isra.0+0x372/0xa20 [ 248.445317] ? stack_trace_save+0x8c/0xc0 [ 248.445322] ? stack_trace_consume_entry+0x160/0x160 [ 248.445327] ? lockdep_init_map_type+0x2c7/0x780 [ 248.445331] ? __raw_spin_lock_init+0x36/0x110 [ 248.445336] ? create_object.isra.0+0x372/0xa20 [ 248.445341] ? kmem_cache_alloc_node+0x169/0x330 [ 248.445345] ? __alloc_skb+0x6d/0x5b0 [ 248.445349] ? __netdev_alloc_skb+0x6e/0x360 [ 248.445354] ? __ieee80211_beacon_get+0x3af/0x1440 [ 248.445359] ? ieee80211_set_beacon_cntdwn+0x6c0/0x6c0 [ 248.445364] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 248.445368] ? mark_lock+0xf5/0x2df0 [ 248.445373] ? ieee80211_beacon_get_tim+0x88/0x9f0 [ 248.445377] ? lock_chain_count+0x20/0x20 [ 248.445382] ? ieee80211_beacon_get_template+0x30/0x30 [ 248.445386] ? lock_acquire+0x197/0x470 [ 248.445391] ? ieee80211_get_vif_queues+0x1b0/0x1b0 [ 248.445396] ? mac80211_hwsim_beacon_tx+0x111/0x940 [ 248.445400] ? __iterate_interfaces+0x1f0/0x550 [ 248.445405] ? mac80211_hwsim_tx_frame+0x1e0/0x1e0 [ 248.445410] ? mac80211_hwsim_tx_frame+0x1e0/0x1e0 [ 248.445415] ? ieee80211_iterate_active_interfaces_atomic+0x71/0x1c0 [ 248.445420] ? mac80211_hwsim_beacon+0xd1/0x1d0 [ 248.445426] ? mac80211_hwsim_tx_frame_no_nl.isra.0+0x13d0/0x13d0 [ 248.445430] ? __hrtimer_run_queues+0x632/0xb40 [ 248.445434] ? enqueue_hrtimer+0x2e0/0x2e0 [ 248.445439] ? ktime_get_update_offsets_now+0x25c/0x360 [ 248.445444] ? hrtimer_run_softirq+0x148/0x310 [ 248.445448] ? __do_softirq+0x16d/0x7c9 [ 248.445452] ? __do_softirq+0x1b8/0x7c9 [ 248.445457] ? asm_call_irq_on_stack+0x12/0x20 [ 248.445460] [ 248.445464] ? do_softirq_own_stack+0x80/0xa0 [ 248.445468] ? irq_exit_rcu+0x114/0x1b0 [ 248.445473] ? sysvec_apic_timer_interrupt+0x43/0xa0 [ 248.445478] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.445483] ? lock_page_memcg+0x65/0x270 [ 248.445487] ? lock_page_memcg+0x30/0x270 [ 248.445491] ? page_remove_rmap+0x21/0x7c0 [ 248.445496] ? unmap_page_range+0x110f/0x1fe0 [ 248.445500] ? vm_normal_page+0x2e0/0x2e0 [ 248.445504] ? unmap_single_vma+0x97/0x300 [ 248.445508] ? unmap_single_vma+0x198/0x300 [ 248.445512] ? unmap_vmas+0x16d/0x300 [ 248.445517] ? zap_vma_ptes+0x100/0x100 [ 248.445521] ? exit_mmap+0x27f/0x4f0 [ 248.445526] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 248.445529] ? mmput+0xca/0x340 [ 248.445533] ? do_exit+0xa96/0x2600 [ 248.445538] ? mm_update_next_owner+0x830/0x830 [ 248.445543] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.445547] ? trace_hardirqs_on+0x5b/0x180 [ 248.445552] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 248.445557] ? do_group_exit+0x125/0x310 [ 248.445561] ? get_signal+0x4bc/0x2350 [ 248.445565] ? finish_task_switch+0x126/0x5d0 [ 248.445569] ? lock_downgrade+0x6d0/0x6d0 [ 248.445574] ? __entry_text_end+0x70c98/0x102932 [ 248.445579] ? arch_do_signal_or_restart+0x2b7/0x1990 [ 248.445584] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 248.445588] ? _raw_spin_unlock_irq+0x1f/0x30 [ 248.445593] ? trace_hardirqs_on+0x5b/0x180 [ 248.445597] ? _raw_spin_unlock_irq+0x1f/0x30 [ 248.445601] ? finish_task_switch+0x126/0x5d0 [ 248.445606] ? finish_task_switch+0xef/0x5d0 [ 248.445610] ? __switch_to+0x572/0xf70 [ 248.445614] ? __switch_to_asm+0x3a/0x60 [ 248.445618] ? __switch_to_asm+0x34/0x60 [ 248.445623] ? restore_sigcontext+0x630/0x630 [ 248.445627] ? __schedule+0x82c/0x1ea0 [ 248.445631] ? io_schedule_timeout+0x140/0x140 [ 248.445636] ? exit_to_user_mode_prepare+0x10f/0x190 [ 248.445641] ? syscall_exit_to_user_mode+0x38/0x1d0 [ 248.445646] ? entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 250.064005] autofs4:pid:4194:autofs_fill_super: called with bogus options VM DIAGNOSIS: 19:51:36 Registers: info registers vcpu 0 RAX=000000000000000d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822da2e1 RDI=ffffffff879ef240 RBP=ffffffff879ef200 RSP=ffff88806ce09320 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000000d R13=000000000000000a R14=ffffffff879ef200 R15=dffffc0000000000 RIP=ffffffff822da338 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f54ee65e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d124b70 CR3=000000000f5ae000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000418493d140000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff8880476dbdc8 RCX=ffffffff8126d03c RDX=0000000000000001 RSI=0000000000000008 RDI=ffff8880476dbe89 RBP=ffffffff8686cb80 RSP=ffff88806cf09120 R8 =0000000000000000 R9 =ffffffff868686ef R10=fffffbfff0d0d0dd R11=0000000000000001 R12=ffff8880476db480 R13=ffff8880476dbe68 R14=0000000000000002 R15=0000000000046000 RIP=ffffffff8126d086 RFL=00000097 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f008247a700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055ce7ca86678 CR3=000000001b494000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=0000000000000000418493d140000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000