Warning: Permanently added '[localhost]:1379' (ECDSA) to the list of known hosts. 2025/04/10 12:03:19 fuzzer started 2025/04/10 12:03:19 dialing manager at localhost:36053 syzkaller login: [ 27.963653] cgroup: Unknown subsys name 'net' [ 27.964997] cgroup: Unknown subsys name 'net_prio' [ 27.966621] cgroup: Unknown subsys name 'devices' [ 27.967919] cgroup: Unknown subsys name 'blkio' [ 28.012868] cgroup: Unknown subsys name 'hugetlb' [ 28.014277] cgroup: Unknown subsys name 'rlimit' 2025/04/10 12:03:33 syscalls: 2215 2025/04/10 12:03:33 code coverage: enabled 2025/04/10 12:03:33 comparison tracing: enabled 2025/04/10 12:03:33 extra coverage: enabled 2025/04/10 12:03:33 setuid sandbox: enabled 2025/04/10 12:03:33 namespace sandbox: enabled 2025/04/10 12:03:33 Android sandbox: enabled 2025/04/10 12:03:33 fault injection: enabled 2025/04/10 12:03:33 leak checking: enabled 2025/04/10 12:03:33 net packet injection: enabled 2025/04/10 12:03:33 net device setup: enabled 2025/04/10 12:03:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/04/10 12:03:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/04/10 12:03:33 USB emulation: enabled 2025/04/10 12:03:33 hci packet injection: enabled 2025/04/10 12:03:33 wifi device emulation: enabled 2025/04/10 12:03:33 802.15.4 emulation: enabled 2025/04/10 12:03:33 fetching corpus: 50, signal 29682/31534 (executing program) 2025/04/10 12:03:34 fetching corpus: 100, signal 46144/49688 (executing program) 2025/04/10 12:03:34 fetching corpus: 150, signal 56636/61816 (executing program) 2025/04/10 12:03:34 fetching corpus: 200, signal 69137/75846 (executing program) 2025/04/10 12:03:34 fetching corpus: 250, signal 77502/85695 (executing program) 2025/04/10 12:03:34 fetching corpus: 300, signal 82596/92257 (executing program) 2025/04/10 12:03:34 fetching corpus: 350, signal 86290/97436 (executing program) 2025/04/10 12:03:34 fetching corpus: 400, signal 92267/104782 (executing program) 2025/04/10 12:03:35 fetching corpus: 450, signal 97710/111571 (executing program) 2025/04/10 12:03:35 fetching corpus: 500, signal 100062/115350 (executing program) 2025/04/10 12:03:35 fetching corpus: 550, signal 105774/122297 (executing program) 2025/04/10 12:03:35 fetching corpus: 600, signal 110022/127835 (executing program) 2025/04/10 12:03:35 fetching corpus: 650, signal 112611/131733 (executing program) 2025/04/10 12:03:35 fetching corpus: 700, signal 115683/136062 (executing program) 2025/04/10 12:03:36 fetching corpus: 750, signal 118880/140485 (executing program) 2025/04/10 12:03:36 fetching corpus: 800, signal 122839/145635 (executing program) 2025/04/10 12:03:36 fetching corpus: 850, signal 126680/150583 (executing program) 2025/04/10 12:03:36 fetching corpus: 900, signal 128402/153580 (executing program) 2025/04/10 12:03:36 fetching corpus: 950, signal 131543/157809 (executing program) 2025/04/10 12:03:36 fetching corpus: 1000, signal 133786/161230 (executing program) 2025/04/10 12:03:36 fetching corpus: 1050, signal 136128/164717 (executing program) 2025/04/10 12:03:37 fetching corpus: 1100, signal 138284/168008 (executing program) 2025/04/10 12:03:37 fetching corpus: 1150, signal 139743/170713 (executing program) 2025/04/10 12:03:37 fetching corpus: 1200, signal 142743/174715 (executing program) 2025/04/10 12:03:37 fetching corpus: 1250, signal 145314/178302 (executing program) 2025/04/10 12:03:37 fetching corpus: 1300, signal 148256/182175 (executing program) 2025/04/10 12:03:37 fetching corpus: 1350, signal 149823/184820 (executing program) 2025/04/10 12:03:37 fetching corpus: 1400, signal 151416/187495 (executing program) 2025/04/10 12:03:38 fetching corpus: 1450, signal 153008/190171 (executing program) 2025/04/10 12:03:38 fetching corpus: 1500, signal 155312/193448 (executing program) 2025/04/10 12:03:38 fetching corpus: 1550, signal 156688/195905 (executing program) 2025/04/10 12:03:38 fetching corpus: 1600, signal 158446/198659 (executing program) 2025/04/10 12:03:38 fetching corpus: 1650, signal 159778/201068 (executing program) 2025/04/10 12:03:38 fetching corpus: 1700, signal 161877/204108 (executing program) 2025/04/10 12:03:38 fetching corpus: 1750, signal 164308/207356 (executing program) 2025/04/10 12:03:39 fetching corpus: 1800, signal 165818/209801 (executing program) 2025/04/10 12:03:39 fetching corpus: 1850, signal 167550/212496 (executing program) 2025/04/10 12:03:39 fetching corpus: 1900, signal 169685/215482 (executing program) 2025/04/10 12:03:39 fetching corpus: 1950, signal 171101/217838 (executing program) 2025/04/10 12:03:39 fetching corpus: 2000, signal 172476/220152 (executing program) 2025/04/10 12:03:39 fetching corpus: 2050, signal 174119/222690 (executing program) 2025/04/10 12:03:39 fetching corpus: 2100, signal 175243/224762 (executing program) 2025/04/10 12:03:40 fetching corpus: 2150, signal 176512/226992 (executing program) 2025/04/10 12:03:40 fetching corpus: 2200, signal 178053/229392 (executing program) 2025/04/10 12:03:40 fetching corpus: 2250, signal 179323/231505 (executing program) 2025/04/10 12:03:40 fetching corpus: 2300, signal 180497/233626 (executing program) 2025/04/10 12:03:40 fetching corpus: 2350, signal 181930/235882 (executing program) 2025/04/10 12:03:40 fetching corpus: 2400, signal 183336/238108 (executing program) 2025/04/10 12:03:40 fetching corpus: 2450, signal 184092/239844 (executing program) 2025/04/10 12:03:41 fetching corpus: 2500, signal 185444/242047 (executing program) 2025/04/10 12:03:41 fetching corpus: 2550, signal 186901/244248 (executing program) 2025/04/10 12:03:41 fetching corpus: 2600, signal 187901/246155 (executing program) 2025/04/10 12:03:41 fetching corpus: 2650, signal 189021/248094 (executing program) 2025/04/10 12:03:41 fetching corpus: 2700, signal 190284/250140 (executing program) 2025/04/10 12:03:41 fetching corpus: 2750, signal 192037/252525 (executing program) 2025/04/10 12:03:41 fetching corpus: 2800, signal 192733/254135 (executing program) 2025/04/10 12:03:41 fetching corpus: 2850, signal 194328/256390 (executing program) 2025/04/10 12:03:42 fetching corpus: 2900, signal 195470/258309 (executing program) 2025/04/10 12:03:42 fetching corpus: 2950, signal 196775/260325 (executing program) 2025/04/10 12:03:42 fetching corpus: 3000, signal 198067/262327 (executing program) 2025/04/10 12:03:42 fetching corpus: 3050, signal 198599/263768 (executing program) 2025/04/10 12:03:42 fetching corpus: 3100, signal 199560/265501 (executing program) 2025/04/10 12:03:42 fetching corpus: 3150, signal 200277/267096 (executing program) 2025/04/10 12:03:42 fetching corpus: 3200, signal 201288/268894 (executing program) 2025/04/10 12:03:43 fetching corpus: 3250, signal 202484/270789 (executing program) 2025/04/10 12:03:43 fetching corpus: 3300, signal 203539/272576 (executing program) 2025/04/10 12:03:43 fetching corpus: 3350, signal 204424/274269 (executing program) 2025/04/10 12:03:43 fetching corpus: 3400, signal 205056/275732 (executing program) 2025/04/10 12:03:43 fetching corpus: 3450, signal 205961/277365 (executing program) 2025/04/10 12:03:43 fetching corpus: 3500, signal 206670/278876 (executing program) 2025/04/10 12:03:43 fetching corpus: 3550, signal 207631/280554 (executing program) 2025/04/10 12:03:43 fetching corpus: 3600, signal 208758/282324 (executing program) 2025/04/10 12:03:43 fetching corpus: 3650, signal 209593/283892 (executing program) 2025/04/10 12:03:44 fetching corpus: 3700, signal 210607/285565 (executing program) 2025/04/10 12:03:44 fetching corpus: 3750, signal 211396/287126 (executing program) 2025/04/10 12:03:44 fetching corpus: 3800, signal 212640/288917 (executing program) 2025/04/10 12:03:44 fetching corpus: 3850, signal 213155/290242 (executing program) 2025/04/10 12:03:44 fetching corpus: 3900, signal 213653/291553 (executing program) 2025/04/10 12:03:44 fetching corpus: 3950, signal 214124/292875 (executing program) 2025/04/10 12:03:44 fetching corpus: 4000, signal 214881/294404 (executing program) 2025/04/10 12:03:45 fetching corpus: 4050, signal 215688/295892 (executing program) 2025/04/10 12:03:45 fetching corpus: 4100, signal 216338/297260 (executing program) 2025/04/10 12:03:45 fetching corpus: 4150, signal 216901/298579 (executing program) 2025/04/10 12:03:45 fetching corpus: 4200, signal 217490/299879 (executing program) 2025/04/10 12:03:45 fetching corpus: 4250, signal 218057/301197 (executing program) 2025/04/10 12:03:45 fetching corpus: 4300, signal 218869/302644 (executing program) 2025/04/10 12:03:45 fetching corpus: 4350, signal 219646/304062 (executing program) 2025/04/10 12:03:46 fetching corpus: 4400, signal 220463/305505 (executing program) 2025/04/10 12:03:46 fetching corpus: 4450, signal 221221/306896 (executing program) 2025/04/10 12:03:46 fetching corpus: 4500, signal 221945/308317 (executing program) 2025/04/10 12:03:46 fetching corpus: 4550, signal 222412/309587 (executing program) 2025/04/10 12:03:46 fetching corpus: 4600, signal 223240/311026 (executing program) 2025/04/10 12:03:46 fetching corpus: 4650, signal 223772/312286 (executing program) 2025/04/10 12:03:46 fetching corpus: 4700, signal 224408/313573 (executing program) 2025/04/10 12:03:46 fetching corpus: 4750, signal 225150/314918 (executing program) 2025/04/10 12:03:47 fetching corpus: 4800, signal 225902/316247 (executing program) 2025/04/10 12:03:47 fetching corpus: 4850, signal 227052/317816 (executing program) 2025/04/10 12:03:47 fetching corpus: 4900, signal 228545/319585 (executing program) 2025/04/10 12:03:47 fetching corpus: 4950, signal 229282/320981 (executing program) 2025/04/10 12:03:47 fetching corpus: 5000, signal 229993/322294 (executing program) 2025/04/10 12:03:47 fetching corpus: 5050, signal 230585/323533 (executing program) 2025/04/10 12:03:48 fetching corpus: 5100, signal 231156/324714 (executing program) 2025/04/10 12:03:48 fetching corpus: 5150, signal 231677/325880 (executing program) 2025/04/10 12:03:48 fetching corpus: 5200, signal 232363/327144 (executing program) 2025/04/10 12:03:48 fetching corpus: 5250, signal 232946/328345 (executing program) 2025/04/10 12:03:48 fetching corpus: 5300, signal 233282/329413 (executing program) 2025/04/10 12:03:48 fetching corpus: 5350, signal 233782/330579 (executing program) 2025/04/10 12:03:48 fetching corpus: 5400, signal 234413/331775 (executing program) 2025/04/10 12:03:48 fetching corpus: 5450, signal 235017/332936 (executing program) 2025/04/10 12:03:49 fetching corpus: 5500, signal 235689/334152 (executing program) 2025/04/10 12:03:49 fetching corpus: 5550, signal 236265/335325 (executing program) 2025/04/10 12:03:49 fetching corpus: 5600, signal 236727/336462 (executing program) 2025/04/10 12:03:49 fetching corpus: 5650, signal 237173/337547 (executing program) 2025/04/10 12:03:49 fetching corpus: 5700, signal 237681/338712 (executing program) 2025/04/10 12:03:49 fetching corpus: 5750, signal 238077/339748 (executing program) 2025/04/10 12:03:49 fetching corpus: 5800, signal 238633/340892 (executing program) 2025/04/10 12:03:49 fetching corpus: 5850, signal 239066/341976 (executing program) 2025/04/10 12:03:50 fetching corpus: 5900, signal 239625/343105 (executing program) 2025/04/10 12:03:50 fetching corpus: 5950, signal 240090/344215 (executing program) 2025/04/10 12:03:50 fetching corpus: 6000, signal 240799/345438 (executing program) 2025/04/10 12:03:50 fetching corpus: 6050, signal 241278/346517 (executing program) 2025/04/10 12:03:50 fetching corpus: 6100, signal 242214/347830 (executing program) 2025/04/10 12:03:50 fetching corpus: 6150, signal 242817/348910 (executing program) 2025/04/10 12:03:50 fetching corpus: 6200, signal 243348/349956 (executing program) 2025/04/10 12:03:51 fetching corpus: 6250, signal 244028/351096 (executing program) 2025/04/10 12:03:51 fetching corpus: 6300, signal 244426/352136 (executing program) 2025/04/10 12:03:51 fetching corpus: 6350, signal 244981/353236 (executing program) 2025/04/10 12:03:51 fetching corpus: 6400, signal 245659/354366 (executing program) 2025/04/10 12:03:51 fetching corpus: 6450, signal 246120/355378 (executing program) 2025/04/10 12:03:51 fetching corpus: 6500, signal 246647/356444 (executing program) 2025/04/10 12:03:51 fetching corpus: 6550, signal 247374/357605 (executing program) 2025/04/10 12:03:52 fetching corpus: 6600, signal 247866/358585 (executing program) 2025/04/10 12:03:52 fetching corpus: 6650, signal 248155/359512 (executing program) 2025/04/10 12:03:52 fetching corpus: 6700, signal 248503/360456 (executing program) 2025/04/10 12:03:52 fetching corpus: 6750, signal 249091/361516 (executing program) 2025/04/10 12:03:52 fetching corpus: 6800, signal 249743/362575 (executing program) 2025/04/10 12:03:52 fetching corpus: 6850, signal 250313/363601 (executing program) 2025/04/10 12:03:53 fetching corpus: 6900, signal 250951/364632 (executing program) 2025/04/10 12:03:53 fetching corpus: 6950, signal 251324/365561 (executing program) 2025/04/10 12:03:53 fetching corpus: 7000, signal 251741/366566 (executing program) 2025/04/10 12:03:53 fetching corpus: 7050, signal 252142/367548 (executing program) 2025/04/10 12:03:53 fetching corpus: 7100, signal 252536/368497 (executing program) 2025/04/10 12:03:53 fetching corpus: 7150, signal 252970/369440 (executing program) 2025/04/10 12:03:53 fetching corpus: 7200, signal 253376/370364 (executing program) 2025/04/10 12:03:54 fetching corpus: 7250, signal 253785/371310 (executing program) 2025/04/10 12:03:54 fetching corpus: 7300, signal 254168/372251 (executing program) 2025/04/10 12:03:54 fetching corpus: 7350, signal 254778/373238 (executing program) 2025/04/10 12:03:54 fetching corpus: 7400, signal 255105/374166 (executing program) 2025/04/10 12:03:54 fetching corpus: 7450, signal 255452/375051 (executing program) 2025/04/10 12:03:54 fetching corpus: 7500, signal 255967/375998 (executing program) 2025/04/10 12:03:54 fetching corpus: 7550, signal 256356/376905 (executing program) 2025/04/10 12:03:55 fetching corpus: 7600, signal 256934/377875 (executing program) 2025/04/10 12:03:55 fetching corpus: 7650, signal 257475/378823 (executing program) 2025/04/10 12:03:55 fetching corpus: 7700, signal 257947/379738 (executing program) 2025/04/10 12:03:55 fetching corpus: 7750, signal 258342/380648 (executing program) 2025/04/10 12:03:55 fetching corpus: 7800, signal 258881/381564 (executing program) 2025/04/10 12:03:55 fetching corpus: 7850, signal 259400/382517 (executing program) 2025/04/10 12:03:55 fetching corpus: 7900, signal 259810/383433 (executing program) 2025/04/10 12:03:56 fetching corpus: 7950, signal 260469/384401 (executing program) 2025/04/10 12:03:56 fetching corpus: 8000, signal 260914/385308 (executing program) 2025/04/10 12:03:56 fetching corpus: 8050, signal 261581/386256 (executing program) 2025/04/10 12:03:56 fetching corpus: 8100, signal 261998/387135 (executing program) 2025/04/10 12:03:56 fetching corpus: 8150, signal 262539/388037 (executing program) 2025/04/10 12:03:56 fetching corpus: 8200, signal 263153/388975 (executing program) 2025/04/10 12:03:56 fetching corpus: 8250, signal 263609/389829 (executing program) 2025/04/10 12:03:57 fetching corpus: 8300, signal 264067/390685 (executing program) 2025/04/10 12:03:57 fetching corpus: 8350, signal 264400/391511 (executing program) 2025/04/10 12:03:57 fetching corpus: 8400, signal 264821/392363 (executing program) 2025/04/10 12:03:57 fetching corpus: 8450, signal 265135/393192 (executing program) 2025/04/10 12:03:57 fetching corpus: 8500, signal 265474/393999 (executing program) 2025/04/10 12:03:57 fetching corpus: 8550, signal 265972/394837 (executing program) 2025/04/10 12:03:58 fetching corpus: 8600, signal 266373/395661 (executing program) 2025/04/10 12:03:58 fetching corpus: 8650, signal 266735/396463 (executing program) 2025/04/10 12:03:58 fetching corpus: 8700, signal 267149/397327 (executing program) 2025/04/10 12:03:58 fetching corpus: 8750, signal 267587/398140 (executing program) 2025/04/10 12:03:58 fetching corpus: 8800, signal 267893/398978 (executing program) 2025/04/10 12:03:58 fetching corpus: 8850, signal 268314/399800 (executing program) 2025/04/10 12:03:58 fetching corpus: 8900, signal 268767/400597 (executing program) 2025/04/10 12:03:59 fetching corpus: 8950, signal 269132/401414 (executing program) 2025/04/10 12:03:59 fetching corpus: 9000, signal 269431/402258 (executing program) 2025/04/10 12:03:59 fetching corpus: 9050, signal 269913/403074 (executing program) 2025/04/10 12:03:59 fetching corpus: 9100, signal 270342/403895 (executing program) 2025/04/10 12:03:59 fetching corpus: 9150, signal 270767/404678 (executing program) 2025/04/10 12:03:59 fetching corpus: 9200, signal 271062/405439 (executing program) 2025/04/10 12:03:59 fetching corpus: 9250, signal 271601/406229 (executing program) 2025/04/10 12:04:00 fetching corpus: 9300, signal 272127/407022 (executing program) 2025/04/10 12:04:00 fetching corpus: 9350, signal 272505/407805 (executing program) 2025/04/10 12:04:00 fetching corpus: 9400, signal 272954/408581 (executing program) 2025/04/10 12:04:00 fetching corpus: 9450, signal 273251/409339 (executing program) 2025/04/10 12:04:00 fetching corpus: 9500, signal 273847/410109 (executing program) 2025/04/10 12:04:00 fetching corpus: 9550, signal 274145/410894 (executing program) 2025/04/10 12:04:00 fetching corpus: 9600, signal 274514/411683 (executing program) 2025/04/10 12:04:00 fetching corpus: 9650, signal 274822/412400 (executing program) 2025/04/10 12:04:01 fetching corpus: 9700, signal 275123/413127 (executing program) 2025/04/10 12:04:01 fetching corpus: 9750, signal 275356/413868 (executing program) 2025/04/10 12:04:01 fetching corpus: 9800, signal 275645/414609 (executing program) 2025/04/10 12:04:01 fetching corpus: 9850, signal 275882/415342 (executing program) 2025/04/10 12:04:01 fetching corpus: 9900, signal 276240/416075 (executing program) 2025/04/10 12:04:01 fetching corpus: 9950, signal 276671/416795 (executing program) 2025/04/10 12:04:01 fetching corpus: 10000, signal 277054/417524 (executing program) 2025/04/10 12:04:01 fetching corpus: 10050, signal 277403/418262 (executing program) 2025/04/10 12:04:02 fetching corpus: 10100, signal 277733/418985 (executing program) 2025/04/10 12:04:02 fetching corpus: 10150, signal 277954/419690 (executing program) 2025/04/10 12:04:02 fetching corpus: 10200, signal 278587/420437 (executing program) 2025/04/10 12:04:02 fetching corpus: 10250, signal 278841/421155 (executing program) 2025/04/10 12:04:02 fetching corpus: 10300, signal 279284/421866 (executing program) 2025/04/10 12:04:02 fetching corpus: 10350, signal 279535/422580 (executing program) 2025/04/10 12:04:02 fetching corpus: 10400, signal 279894/423320 (executing program) 2025/04/10 12:04:03 fetching corpus: 10450, signal 280368/423992 (executing program) 2025/04/10 12:04:03 fetching corpus: 10500, signal 280848/424709 (executing program) 2025/04/10 12:04:03 fetching corpus: 10550, signal 281163/425422 (executing program) 2025/04/10 12:04:03 fetching corpus: 10600, signal 281612/426121 (executing program) 2025/04/10 12:04:03 fetching corpus: 10650, signal 281915/426830 (executing program) 2025/04/10 12:04:03 fetching corpus: 10700, signal 282214/427262 (executing program) 2025/04/10 12:04:03 fetching corpus: 10750, signal 282561/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 10800, signal 283043/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 10850, signal 283334/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 10900, signal 283634/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 10950, signal 283912/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 11000, signal 284233/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 11050, signal 284712/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 11100, signal 285129/427262 (executing program) 2025/04/10 12:04:04 fetching corpus: 11150, signal 285492/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11200, signal 285713/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11250, signal 286044/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11300, signal 286336/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11350, signal 286628/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11400, signal 286922/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11450, signal 287325/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11500, signal 287608/427262 (executing program) 2025/04/10 12:04:05 fetching corpus: 11550, signal 287903/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11600, signal 288257/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11650, signal 288666/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11700, signal 289012/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11750, signal 289323/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11800, signal 289634/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11850, signal 289978/427262 (executing program) 2025/04/10 12:04:06 fetching corpus: 11900, signal 290181/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 11950, signal 290595/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 12000, signal 290902/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 12050, signal 291168/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 12100, signal 291331/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 12150, signal 291725/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 12200, signal 291964/427262 (executing program) 2025/04/10 12:04:07 fetching corpus: 12250, signal 292141/427262 (executing program) 2025/04/10 12:04:08 fetching corpus: 12300, signal 292427/427262 (executing program) 2025/04/10 12:04:08 fetching corpus: 12350, signal 292778/427262 (executing program) 2025/04/10 12:04:08 fetching corpus: 12400, signal 293024/427262 (executing program) 2025/04/10 12:04:08 fetching corpus: 12450, signal 293278/427262 (executing program) 2025/04/10 12:04:08 fetching corpus: 12500, signal 293530/427266 (executing program) 2025/04/10 12:04:08 fetching corpus: 12550, signal 293815/427266 (executing program) 2025/04/10 12:04:08 fetching corpus: 12600, signal 294155/427266 (executing program) 2025/04/10 12:04:08 fetching corpus: 12650, signal 294334/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 12700, signal 294557/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 12750, signal 294794/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 12800, signal 295052/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 12850, signal 295331/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 12900, signal 295620/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 12950, signal 295857/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 13000, signal 296136/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 13050, signal 296360/427266 (executing program) 2025/04/10 12:04:09 fetching corpus: 13100, signal 296586/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13150, signal 296886/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13200, signal 297165/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13250, signal 297406/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13300, signal 297662/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13350, signal 297976/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13400, signal 298314/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13450, signal 298668/427266 (executing program) 2025/04/10 12:04:10 fetching corpus: 13500, signal 298951/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13550, signal 299258/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13600, signal 299462/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13650, signal 299760/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13700, signal 299988/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13750, signal 300239/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13800, signal 300461/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13850, signal 300657/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13900, signal 300901/427266 (executing program) 2025/04/10 12:04:11 fetching corpus: 13950, signal 301175/427266 (executing program) 2025/04/10 12:04:12 fetching corpus: 14000, signal 301402/427266 (executing program) 2025/04/10 12:04:12 fetching corpus: 14050, signal 301707/427266 (executing program) 2025/04/10 12:04:12 fetching corpus: 14100, signal 301930/427266 (executing program) 2025/04/10 12:04:12 fetching corpus: 14150, signal 302571/427266 (executing program) 2025/04/10 12:04:12 fetching corpus: 14200, signal 303397/427268 (executing program) 2025/04/10 12:04:12 fetching corpus: 14250, signal 303612/427268 (executing program) 2025/04/10 12:04:12 fetching corpus: 14300, signal 303836/427268 (executing program) 2025/04/10 12:04:12 fetching corpus: 14350, signal 304092/427268 (executing program) 2025/04/10 12:04:13 fetching corpus: 14400, signal 304281/427268 (executing program) 2025/04/10 12:04:13 fetching corpus: 14450, signal 304551/427283 (executing program) 2025/04/10 12:04:13 fetching corpus: 14500, signal 304796/427283 (executing program) 2025/04/10 12:04:13 fetching corpus: 14550, signal 304970/427283 (executing program) 2025/04/10 12:04:13 fetching corpus: 14600, signal 305314/427283 (executing program) 2025/04/10 12:04:13 fetching corpus: 14650, signal 305491/427283 (executing program) 2025/04/10 12:04:13 fetching corpus: 14700, signal 305712/427283 (executing program) 2025/04/10 12:04:13 fetching corpus: 14750, signal 305996/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 14800, signal 306263/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 14850, signal 306499/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 14900, signal 306771/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 14950, signal 307014/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 15000, signal 307273/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 15050, signal 307563/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 15100, signal 307800/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 15150, signal 308112/427283 (executing program) 2025/04/10 12:04:14 fetching corpus: 15200, signal 308373/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15250, signal 308572/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15300, signal 308840/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15350, signal 309125/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15400, signal 309355/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15450, signal 309613/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15500, signal 309825/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15550, signal 310027/427283 (executing program) 2025/04/10 12:04:15 fetching corpus: 15600, signal 310237/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15650, signal 310461/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15700, signal 310767/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15750, signal 310978/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15800, signal 311210/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15850, signal 311463/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15900, signal 311634/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 15950, signal 311868/427283 (executing program) 2025/04/10 12:04:16 fetching corpus: 16000, signal 312072/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16050, signal 312267/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16100, signal 312442/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16150, signal 312733/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16200, signal 312934/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16250, signal 313168/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16300, signal 313404/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16350, signal 313639/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16400, signal 313876/427283 (executing program) 2025/04/10 12:04:17 fetching corpus: 16450, signal 314094/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16500, signal 314263/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16550, signal 314426/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16600, signal 314611/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16650, signal 314798/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16700, signal 315020/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16750, signal 315219/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16800, signal 315496/427283 (executing program) 2025/04/10 12:04:18 fetching corpus: 16850, signal 315673/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 16900, signal 315932/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 16950, signal 316126/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 17000, signal 316337/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 17050, signal 316547/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 17100, signal 316762/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 17150, signal 317006/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 17200, signal 317255/427284 (executing program) 2025/04/10 12:04:19 fetching corpus: 17250, signal 317475/427284 (executing program) 2025/04/10 12:04:20 fetching corpus: 17300, signal 317679/427284 (executing program) 2025/04/10 12:04:20 fetching corpus: 17350, signal 318059/427284 (executing program) 2025/04/10 12:04:20 fetching corpus: 17400, signal 318276/427286 (executing program) 2025/04/10 12:04:20 fetching corpus: 17448, signal 318510/427286 (executing program) 2025/04/10 12:04:20 fetching corpus: 17448, signal 318510/427286 (executing program) 2025/04/10 12:04:22 starting 8 fuzzer processes 12:04:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000040)=0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4881}, 0x80) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0xb0080, 0x0) r2 = dup3(r0, r1, 0x80000) fstatfs(r2, &(0x7f00000001c0)=""/148) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, 0x32, 0xfb9671bcd51930c1, 0x70bd2c, 0x25dfdbfd, {0xf}, [@typed={0xc, 0x6c, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x80, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x40, 0x0, 0x0, @u32=0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r3 = socket(0x21, 0x4, 0xad1c) getsockname(r3, &(0x7f0000000380)=@tipc=@name, &(0x7f0000000400)=0x80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000440)=0x6, 0x4) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000480), 0x3e1400, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000004c0)) r5 = syz_open_dev$rtc(&(0x7f0000000500), 0x5, 0x448840) readv(r5, &(0x7f0000000640)=[{&(0x7f0000000540)=""/245, 0xf5}], 0x1) bind$packet(r2, &(0x7f0000000680)={0x11, 0xf6, 0x0, 0x1, 0x59, 0x6, @dev}, 0x14) openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000700)='veth1_to_team\x00') sendmsg$NL80211_CMD_SET_CQM(r3, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xc0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x5, 0xf4, 0xfffff830]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x4c}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0xb9}]}, @NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x0, 0x7ff, 0x4, 0x8, 0xb7b6, 0x7, 0x8, 0x1]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x0, 0x1ff, 0xfffffffb, 0x0, 0x401, 0x4]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xc}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1a7}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7ff}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x7ff, 0x3, 0x81, 0x1000]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xfffffffc}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x3f}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x8810) accept4(r3, &(0x7f00000008c0)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000940)=0x80, 0x80800) 12:04:22 executing program 1: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x438, 0x130, 0x130, 0x130, 0x350, 0x350, 0x350, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8001, 0x1, 0x6, 0x1, 0x0, "df85766d7ecbdd7b2d81a672f1906c2ea85d28105fbde0d7a264e126df9a42722fb1bd89b701e275aa0e7aa87b299ab39bb7468002008d8eb872bccb6a1eb01b"}}}, {{@arp={@local, @multicast1, 0xff, 0xffffffff, 0x3, 0x10, {@mac=@random="f3c3e9d201bc", {[0xff, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0x0, 0xff]}}, 0x3, 0xfffc, 0x200, 0x6, 0x2, 0x2c7, 'veth0_to_hsr\x00', 'erspan0\x00', {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast, 0x2, 0xffffffff}}}, {{@arp={@local, @dev={0xac, 0x14, 0x14, 0x16}, 0xff, 0xffffffff, 0x10, 0x8, {@empty, {[0xff, 0x0, 0xff, 0xff]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}, {[0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x8000, 0x400, 0x9, 0x28b8, 0x3f, 0x3, 'dummy0\x00', 'ip6tnl0\x00', {}, {0xff}, 0x0, 0x36}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @empty, @broadcast, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x488) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000500)=0x4, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @remote, @multicast1}, &(0x7f0000000580)=0xc) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0x9, 0x4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000001740)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = dup2(r1, r0) newfstatat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001d80)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001880)={0x484, 0x20, 0x10, 0x70bd26, 0x25dfdbfd, {0x6}, [@typed={0x8, 0x14, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x5f, 0x0, 0x0, @u32}, @generic="6831822522e327ab090ff2584f2610ee3e216d6acc85801c7e3a49a8268d62e6c70672e7d3c4e0bb178701391fa735b2dc0f2d4b2a05a821dd61cc946dda6ae77afbcdd5b3ab41e1d0292d58b552fc2f4d55ec4e1cdeae3b1175875563ff8f2754cf75fd3cb81303e40a396e9cc5e9845f27d88cfe37113ee09332b633878795b26f3a6035d295afe299e7f6e3e9e9b5590beed7fe581da2b753b48c78528e6654774dca6b3f55240af2256b3d52fb", @nested={0xcb, 0x4a, 0x0, 0x1, [@generic="2c8758a4f622bc364c6fc56253e6d62a515d17b215cbe30d999a92bd9d0f19bb4dc9ba1dbf8a6a4f049ac1c477801497bc9537137a960275f3a593674083c9b9046664e4924bd77903504b5dd20ae2769f214ea0d9f79a072a41f1669c500430864fefb80ec44e39db928cf0a2c61d4a28a024458e098110f2de61dca37c49d7590568eddc7f1e844384bc7ab66f49f8adf5809d24057f503af69fa92d9b99cff2361252bf3bf4f028c76a57188cf2b88e3868d7b86501d4fcd0ef00c2abf92fe7c5ebf6cf35a7"]}, @typed={0x8, 0x48, 0x0, 0x0, @uid=r3}, @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x6b3c000000000000}, @nested={0x2ce, 0x49, 0x0, 0x1, [@typed={0xb, 0x37, 0x0, 0x0, @str='mangle\x00'}, @generic="06e4439f40ae26c7339f07c9c1c86a2a25530addbc371b45772775d74ea13c5f1daa0aba25ae42c373bca6019168deaa2c5b9c64818395867fa55a2c38f3ace63afbcc74a5f608dffb4fd62e4fd1907d03dc348383ef376e4df7ddca714303938cfdb0fd527aefafd125865ca2d66fb92952d05b9f21bfe5c22f0a2639906d47d7bfc4c0b249e5444748a5e9cfa72ba23462a2a9b91ff3e9f6022551732da6c176a9e3e8", @typed={0x8, 0x2b, 0x0, 0x0, @fd=r2}, @generic="18d71d77c705fd80d1d5629877aa3c57d22f4481797da2cf1d1e252d09ca5b784bc83168ff3bc519dc72b01851a8116640caa7050f97cd2b904dda8c14a5ae1529f32c5b9f34fdbfeeb5a04dcce540ed9371642d8f0aad3d44779c94253827a40ab11d5461d4af9f698343f6c13070c39398058eca4f9c6ca89e72ce15ac4a1980166f5ac6b471b53e13eba17462954ac20dd84a504ef429f856005d1f5b7c215a3c1201ecfa32df2a17969ad1929cab853808159d55dc92082e4dc2277e6611ab45083800f2a54c635fbcb910df69dac44b26139c7110097097231d97ca95c0856695e9", @generic="ae55e425c83efabd507a39e5bb3416c2678153029986afaeab5eb96a35ad385f3b3fb3f9b92f82d19a3e1e3f0a53472381c45692dd4fe6f43404c8b0e2a67ffdf30a14bdcf5aa5632a6a82da83273b2fb542a4dd0830dd9bc9f578337ebe7498a127613cdb4ebf9fddfc", @generic="2ad4dbcd79654fe9bd8f4a96c72d71e6028974202190af3cc144cf9dd94263032c2c", @generic="46c3777fd30d3bdc7252cde6f8a3313331ce0d43bb39785c57567c7ffaa3f0444eff3dafabc280275aea73bd2d5d9930dd999f9ece824354f943dcc2b4655c057d22745609ade222acaedf643f923bb0b33808e7d5c02a8567ec0aca68d15078befc203a9374ef5969a6534b901ef7446c6498c28ed374bbd43cc4385071e7b23219a84c2e312c9e7117b02d771a56f37f03ffec009e5e7d8340c7d884a819649183"]}]}, 0x484}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) ioctl$EXT4_IOC_GETSTATE(r2, 0x40046629, &(0x7f0000001dc0)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001e00), 0x230801, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000001e40)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0), 0x2, &(0x7f0000001f00)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@fscache}, {@debug={'debug', 0x3d, 0x8}}, {@cache_loose}], [{@smackfsdef}, {@subj_role={'subj_role', 0x3d, 'filter\x00'}}, {@obj_user={'obj_user', 0x3d, '}-!{'}}, {@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_gt={'fowner>', r3}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x61, 0x62, 0x32, 0x66, 0x31, 0x64, 0x30], 0x2d, [0x37, 0x0, 0x66, 0x34], 0x2d, [0x66, 0x35, 0x66, 0x63], 0x2d, [0x36, 0x34, 0x34, 0x32], 0x2d, [0x840986862c9d9a2f, 0x30, 0x61, 0x61, 0x33, 0x32, 0x63, 0x66]}}}, {@seclabel}]}}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x505f40, 0x2) dup3(r6, r0, 0x0) fgetxattr(r4, &(0x7f0000002080)=@random={'system.', 'NFLOG\x00'}, &(0x7f00000020c0), 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = syz_mount_image$tmpfs(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x200, 0x9, &(0x7f0000003580)=[{&(0x7f0000002180)="cd524babddca8c4a32f7f5cd585b6e865f8363728a02f18c8c33bf093403a7634ccf57747ad145b5f615a3c0f2b8b203a9b3cdf42170d231df6ca830c509eeaa4c99977241ad622c615e63a1101c46500591e7a57124ffd8eaf5e7e4685276810427f5aa98dd23c7351822bd23f4e8cbfb631385ecf49845bad5bd4928013e7d97b0909086a88bcd48ca75418528a9b18471a9d7cb55f64d329166146340f19a1426dbd56e3cec03af329df78123937268849eb655545c10b0e2482d720e13a7bbf4af41f3ca44d58a92a489156d09ed", 0xd0, 0x1ff}, {&(0x7f0000002280)="9c1e", 0x2, 0x2}, {&(0x7f00000022c0)="5310a0a21400c0d05c649f93f7b86793466d85287f5fd3749d59f422057069145e9c5e1f986b904f82fe4d1f450a85e6b9f2d3051f39ee", 0x37, 0x7d724893}, {&(0x7f0000002300)="d52f5c83cbd3f1791051c0c2c9577abab36c17b66c4974b8e083f200092c2a2f59d59405b0ed2b8be3b8da5217d54c8d22be66f4d246fa2fc401b49c4291196122dd8fa2e8b867a6bc2ec50376", 0x4d, 0x101}, {&(0x7f0000002380)="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", 0x1000, 0x4}, {&(0x7f0000003380)="68cc36021ab117f2d73950a255a431af581a6795fa9aada43b18865573348ce5c832a0aa56be9e3d117e6112c2a8655cdf9f1e4a421c560f", 0x38, 0x200}, {&(0x7f00000033c0)="7f2b7870fc0e100044d5e9428bc712b0f9d26a65cddc8aca8b6262d46d669e0ecd64661ae4a0604baabdf39f5960975084d76189afac4e2a3b8498d9d2b6849c77a03bdb91a8ec0f829dbc33cf86468131107147a561b974c25136c4bd1b78d13515bc42f38d87e656239893930acc8dff9438", 0x73, 0x6}, {&(0x7f0000003440)="004e971aaff2198940439428742dcd0947fc12f628fa526f1ef37d8ab35f4b991ba042ededd34c0492bc144010c6a91a29b1ee0eb734f423d47ab0e8a3feb66040a50fb675c9f06f3a675c30a6d39a86acfe8d10392246aa6cc2aa7e0dedb4feda14f40795808398b8a75778a2ec96dcdc453077caeee4a5", 0x78, 0x9291}, {&(0x7f00000034c0)="a188f91717e560245c29e66f3779f5f76507cfb81837ddf2cd9b71fa59d7317b57db7c9ab47c4101f6f5470cd6225f9c40a9422b36df04bbef910ce2e818ec02b6cd490555859b955dae415ba8abf85afc6e236f9f081976e7c79dbc52131863bd415dbf47e3d21cb944160a99066015ffd3b3901d24e0826bb2b3c568698dd4e26898bce1d19fea8dab5e89654ab6c7e36ff1189d392a5963e91608f70c3498470db6ca62df71672a3a52", 0xab, 0xfffffffffffffff7}], 0x1024000, &(0x7f0000003680)={[{@huge_within_size}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x59, 0x0, 0x39]}}, {@huge_always}], [{@smackfstransmute={'smackfstransmute', 0x3d, '}-!{'}}, {@subj_type={'subj_type', 0x3d, '^:$J*'}}, {@dont_measure}, {@subj_user={'subj_user', 0x3d, ',-:\t:{+'}}, {@fsname={'fsname', 0x3d, '9p\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, 'smackfsdef'}}, {@smackfsroot={'smackfsroot', 0x3d, '@{{\x9c^+'}}, {@audit}]}) fcntl$getown(r7, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003780)=@IORING_OP_FADVISE={0x18, 0x5, 0x0, @fd_index=0x9, 0x3, 0x0, 0x3, 0x5, 0x1}, 0x3ff) 12:04:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x176) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x30616e5e3242863f}, 0x20000000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x148) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x6) r2 = syz_open_dev$mouse(&(0x7f00000001c0), 0x7, 0x10040) faccessat(r2, &(0x7f0000000200)='./file0\x00', 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x84) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x8, 0x1, 0x4, 0x0, 0x3061, 0x81000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffd68d, 0x3, @perf_bp={&(0x7f0000000280)}, 0x10000, 0x9, 0x0, 0x1, 0x78, 0x1f, 0x400, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x2) socketpair(0x26, 0x2, 0x1258, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/timers\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x2, 0x4, 0x2, 0x0, 0xc3, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x2619c000, 0x6}, 0x0, 0xffff, 0x8000, 0xf, 0x457, 0x1f, 0x8, 0x0, 0xf03, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r6, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000480)={0x8, 0x5, {0xfffffffffffffff7, @usage=0x7, 0x0, 0x0, 0xfffffffffffffff8, 0x7, 0x8, 0x40, 0x4, @struct={0x4, 0x8}, 0x3, 0x5, [0x7e, 0xfff, 0x80, 0x6, 0x9, 0x2]}, {0xfffffffffffffffc, @usage=0x8, 0x0, 0xbb4, 0x80, 0x9, 0x22d23919, 0x90, 0x460, @usage=0x100000001, 0x9, 0x7, [0x200, 0x3, 0xb22c, 0x100000000000000, 0x2, 0x1]}, {0x0, @usage=0x9, 0x0, 0x30000000000, 0x8, 0x401, 0x8, 0x2, 0x1, @struct={0x9, 0x5}, 0x7, 0x7, [0x6, 0x1, 0x4, 0x8, 0x100, 0x9c]}, {0x9, 0x5, 0xbc}}) writev(r7, &(0x7f0000000940)=[{&(0x7f0000000880)="e5b4b32d9fd217ecb2727dee255b656825f5394bc998d012b64fc5caf205d4439d0168748bb97961c832ddb304c14290694d1e9f55a0ffa30204e76fecf048830f663630698696d5bb26a7a30787a0eaa4ce2ef339cb37ae76b68f89fbd4a583f98ce5460604d3df5ded06d4ed8ce1f8148e51d59ef7a345d37a0847ec87baec42d137008c1a13de9d9fa199d9807ece4b9a9b39fcde142c6b319142", 0x9c}], 0x1) sendmmsg$sock(r5, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000980)="10c89131108e14fad899a90e47e9e034a24d49189eca86cad208", 0x1a}, {&(0x7f00000009c0)="2fdda0f5d791ee803e2520cb37e284272a4597706bba09eae2782cf1f1ea05512b6db1a131f1224f9949cc40ccb1c224702958ed431f99093433aebadfdf32e0ee1b9ae7ad9c9a2f57b53fdaf82138fc8b40530b6ae4f6db3fb366b70dca4a7b0811fcf8bf88f8bc710477cc4bc08890e880d9a8c3a03eff0879b493a00b5e838de5a976876ee74df78e8b5364bba950c019", 0x92}, {&(0x7f0000000a80)="9f958b7b4dc36ced82455d962cde2ac8420a0de9df93073edc691e00a640ed5f755b494b7376222b1a5f46d9d0dcadd76c8c1db8fe470c96781a000b315737a55e94ea7e88b4641fd67716a24c3ddfc9dc1f413884b928b41eece844d32f3b1b112db25e048e36035cee3a506276466a76f855efeeefb23eb2e51edace74300463af71ca7c575ea75310b2c16d46d99e1f634a41e9a828afcfd16b0eca380e9aa471d1a99f19a7f3d9d39de29acaa79b437575c7f864b2d63eab9f0ca558eec92349b2604900e03d068cf9bc9dcc08f21255c3856ad11d612863004fecc0fb33cf10f335b1", 0xe5}, {&(0x7f0000000b80)="bb475aca586c660214ed5497737ec6caee11d8c2ac21c4136c239a7a9661a33f172e273ee575c2a80a94ced645e6937ea4d20a278932b26d6543738175990d69060e46d20567837dc8c379e9a01476c62d1f47b6c6c1", 0x56}], 0x4, &(0x7f0000000c40)=[@mark={{0x14, 0x1, 0x24, 0xf546}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}], 0x48}}, {{&(0x7f0000000cc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000d40)="8c08110cf2bd325f11332f9f7e88fcfc327bd7d6f6823cea3032ac482f567c080291dc5186b8b34ff2ff4ffd4babc65b6b8a1284a2f5c5b8eab04d03fe04e17694a395e5c2c828db00a0cbb400e5a478b2500120bc7d173c17f0b3e13ffb91ca6c3a43d1da7cad9a307fb7a388d8811437c2c22db73e530e38c3fcfc373bb25cc20767798e6e018e", 0x88}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="2ca096d6aa4e8850b923edce4a6495e72c53dc374add372f3808662e8e6c67dd30530d22378c9fb3ed198c7f1f0b2cc31cecdf7a8575cc17768a8e036e985370f80498f1faf0e958f7c9e9a9684295d03632371c7d82e23749fef2f5b935411f0833c8057d4856478d7e9c285932ef4e0175d1cbb1aead66be6a98930534827560719dab45f36bcb094498", 0x8b}, {&(0x7f0000001ec0)="5ed19eea4227d52b8f5a679f33a2f1fb9337f3635bf5b5e3143ba94a84adbd2ee3d3aa05152590e3b318eea76debe548f3484fe4dc83daa3821253eb5eeddf9005947999f79db2a6eee1dc65a8bba5e85c554834c601a3267ccfe8b2fcccc68a1e0432fec2d880497c97020d4815cdb3c48ea4", 0x73}, {&(0x7f0000001f40)="6651e049dd9a86a004e21529040aa359fe59fad96beb983e82aa6fddfc91e203179675d8aa73ed09a0bdf772f8eb6629aa1427e53e53790fa7de797bb36ef641203704678ba99e5874c069cb34716a7d1389dfae406d47f8bb41a59943c92def082e6ced558bd31441be50f51f4f144c9b1aa594ba1a060a5bb6ae2924d03adf898251255c4cb18f4d4f79e07a26c128d3ee1b0c9d78bcebdedb2544cf2b7b8c", 0xa0}, {&(0x7f0000002000)="db1460eea7e4961f200e4904ce313267ce4b2292c2cab13e463f878bedf43c731128105a3a515839e650cfd8a2e31201593585ec24ab890c8241ee9319f5f509520aeeb85c0bd648db64f747ebeeb005681c4e08980d558448f63d8500e2f76cdbbf9e977706f28e1de30be27a9cc7f721293694528d3a773c979c5b3772354d08f374dacc0c462a775f837873f07993840e34bf75b3442dc9d4540c02f16ff46d05c8715272413239d92c48b4988c797af50055ef2f414c95", 0xb9}, {&(0x7f00000020c0)}], 0x7, &(0x7f0000002180)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x25}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000002240)}}, {{&(0x7f0000002280)=@rc={0x1f, @none, 0x6}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000002300)="71e51317bb18bc4712d58622252d74ab5c770747f80ee79802da0655a7dc25b52753d64e8217887af44ce74becf5baff40bb11523c9ca1a2327cc1a3606fd3ce9a57ed7b1e954edd0b9ececccc98095baa6d84166845845071f23e91a9589e0d3b3ebfecfdce02ecaeb3a1fcc5c6f1282f4e0c6215e4960f5a822c897dbff93ade02bf8fbd1e1ed94a0d872374e293cef0d68e3a0dde6016296e9c2f80b4699c73ac26851c996c497c370a0086ffd1495fc8962d8d4c6d06f77a4ddd3f0637", 0xbf}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="42880c2e126ce18c9d8deaa2058959db6bfe2e07ef687203e871ff5ab6d000968dc0d759eb7d45e84c0d2d68a376d0172652b5848ec65c29b81d246774ae6fca", 0x40}, {&(0x7f0000003400)="17e19987c0e0a93301caf0f03a1e0d644eb756fef2ec118af56259dc9dec66d710e4cce6f73b39a0caeba1e48f53f0424895375db3efa482d5d42b08f201b2ae6b2c42d97b83b2df0a353a1e", 0x4c}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="215f086301b112b1be14a68287b61cf3f22e16b0461062817d8827a0458a7d438ea2a0fc95045430c46275dfaeaf712faa6e41841ab7f4486e5aeba8e62c163e2de0fea00dbd63b239e551f6660be3c43b90e5571f36f1e4158f4699186484cac06295c11bd2b9fb0990bf3d6eef7a994feb3ae669c68255d0ca99f50b5e72ff01c04a924bbf9e3658984e3c799a37e7b245f2db07195657821abda3771d72c1861da26eb18f58da15e79552778e5ade1aa2c3d22b2696361c1baaa8501a0188ce4990ba73e990cc05dc33699df143995570108a58fe6709616203dad2eacb68e2e15b70194b3dd0c365781e2c40cbcab5cd462d65", 0xf5}, {&(0x7f0000004580)="a7ae35a323dfbf097321daff0474", 0xe}, {&(0x7f00000045c0)="94b54863744a15a4d5997954656370427d619eec7e27019dc78b50871733873b86347b55f909c21784d13ac139558665cfad0d02cb42a6947fde527c0b1a46d088c172f67f673ebf223640914626684045aebf20e9efcdfdfb9411248f680d1e7081c638908abd98b75c97a01cccdf94e9353892", 0x74}, {&(0x7f0000004640)="1cb8b2f33d1bff4522b0eff06b8dad2f440602e8ad7f90a4f547b98e4f0f8de841228f7ce1ae89874c86946a8ea1358a9cbaf73a928c4aeaeef664bbc48fbe517597f2c878f59acdc0b93704ed98046faac8bf425e5b80d60fadca86004761c95a38272ad9876d5920b34efc1a67673fd7aa73", 0x73}], 0x9}}, {{&(0x7f0000004780)=@nfc_llcp={0x27, 0x1, 0x0, 0x2, 0x0, 0x7, "a830cd3d088a5fe49cd06ff79e94271837a3675e084ab90e66ff669296de354753b31eb31d2084c5988c3fa466b28103f96aeb3277a770bfdd6419737749f5", 0x32}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004800)="f2a3f8e57de7c736763ddce1fc14acdb228611e5954610c650b5d3195f39b3f29bf54c90420ac9e4e703b450e25d3dcdaa31636e9f0e59", 0x37}], 0x1, &(0x7f0000004880)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaa6}}, @timestamping={{0x14, 0x1, 0x25, 0x6ab}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xfffffffd}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0xf0}}], 0x5, 0x804) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000004ac0)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_SURVEY(r8, &(0x7f0000004bc0)={&(0x7f0000004b00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004b80)={&(0x7f0000004b40)={0x20, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5b}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4008010}, 0x8000) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000004c00), &(0x7f0000004c40)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000004c80)) ftruncate(0xffffffffffffffff, 0x40) 12:04:22 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000700), 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000740)={'ipvs\x00'}, &(0x7f0000000780)=0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000800)=0x7fff, 0x4) r3 = dup3(r2, r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000880)={{r4}, 0x1, 0xffff, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000900)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x4000, @fd_index=0x5, 0x400, 0x5, 0x86da, 0xc, 0x1}, 0xffffffc1) syz_open_dev$tty1(0xc, 0x4, 0x2) r6 = dup(r5) recvfrom$inet(r6, &(0x7f0000000940)=""/60, 0x3c, 0x10000, &(0x7f0000000980)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000009c0)) setsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f0000000b40)=0x10001, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000bc0)={0x7, &(0x7f0000000b80)=[{0x1}, {0x5, 0x7}, {0x1, 0x100}, {0x7ff, 0x7}, {0x5, 0x7f}, {0x7, 0x4}, {0x7, 0x800}]}) r7 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000c00)={0x1f, 0x0, @none}, &(0x7f0000000c40)=0xe, 0x0) recvmsg(r7, &(0x7f0000000e80)={&(0x7f0000000c80)=@caif=@dgm, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000d00)=""/183, 0xb7}], 0x1, &(0x7f0000000e00)=""/69, 0x45}, 0x40002022) r8 = eventfd2(0x6, 0x801) fsetxattr$security_selinux(r8, &(0x7f0000000ec0), &(0x7f0000000f00)='system_u:object_r:udev_var_run_t:s0\x00', 0x24, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) 12:04:22 executing program 4: sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xf68d}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x891}, 0x800) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0xb}}}}, [@NL80211_ATTR_DISABLE_VHT={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000805) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001600)={&(0x7f00000003c0)={0x1230, r1, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1100, 0x3, 0x0, 0x1, [{0x1008, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}}, {0xe8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xe4, 0x2, "875cad7267c0040f0fccce67e9e566d24aa4f2fb8bcc05dcdcc52f564ffb06ff75dde8f7b55d9c7bc0de3a29c314e84e2afc98a77403615f2681548761ba6cff80b0e0d1a91ef3d56523ef221e4aa2c1f7e17172d6306b0594dcdded0d57fe99694a421da659a5e905c0c006884e082e20716acca36e312d1802fe9fe50db59e6dda4871e1d5a23049edfbaaac5e3a9549a08f4fa5e83bcabb3ca4f83fa03a1addaf6b196f1b932aa358504f9e64b6c2f97f8d4584ad0eb9c890e2f9d30ce96fa12fce8c8bd50a4bbb5c0c00b0961c111af49b0c75f4897bccae4bf0d8a00255"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x101}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x104, 0x3, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xfa, 0x1, "725ee53b1ffee0bab503aeb93e4a9bacead736e028f36d3a21f4a609f750543392e9862cdaf898b071f59a70fe9108f75ea313ec20d6ffdcef8fa337b55fbacf31aaad1f3e4e7d481388f8b78d925d4bf638f292211d7eb3970bef68a9cb1019f4528249b8258036f24fcd51ed34849bcfd77adeb0c8c2c23c6d309adbf1d56499d1ab75863965ef478c44f04070aa9850ebf3d434306842dd3a94444bedbff780e9485d9a54fb8d8b3b9d8b7cf83c365afec5d81ce7082aa41ec7199cb33caad646ce5b3b024e9ff89fd67e33fbc97adae84383d1995d0bd79503ec2d8541af5a0bf5ca083af03023bfba17641174e6c0fe740a5866"}}]}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}]}, 0x1230}, 0x1, 0x0, 0x0, 0x10004054}, 0xc080) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x68, r2, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x3a}}}}, [@NL80211_ATTR_COOKIE={0xc}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x47}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x40}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x23}]}, 0x68}, 0x1, 0x0, 0x0, 0x90}, 0x40010) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a00)={&(0x7f0000001840)={0x1a8, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0x9, 0x6}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x20000840}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f000000be40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000000}}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_PMK(r3, &(0x7f000000bf40)={&(0x7f000000be80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f000000bf00)={&(0x7f000000bec0)={0x20, r0, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x40020}, 0x44005) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f000000bf80)='/sys/power/reserved_size', 0x2a0040, 0xb6) sendmsg$NL80211_CMD_LEAVE_OCB(r4, &(0x7f000000c080)={&(0x7f000000bfc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000c040)={&(0x7f000000c000)={0x1c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040060}, 0x4000001) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f000000c0c0), 0x10000, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r5, &(0x7f000000c200)={&(0x7f000000c100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f000000c1c0)={&(0x7f000000c140)={0x5c, r0, 0x200, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x10}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x45}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x29}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}, @NL80211_ATTR_COOKIE={0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x42001) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f000000c380)={&(0x7f000000c240)={0x10, 0x0, 0x0, 0xcf267f75b1927b92}, 0xc, &(0x7f000000c340)={&(0x7f000000c280)={0x84, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x40) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f000000c400), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r6, &(0x7f000000c4c0)={&(0x7f000000c3c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f000000c480)={&(0x7f000000c440)={0x1c, r7, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8014) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f000000c5c0)={&(0x7f000000c500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000c580)={&(0x7f000000c540)={0x1c, r1, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x8000) [ 90.986317] audit: type=1400 audit(1744286662.816:7): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:04:22 executing program 5: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x100, 0xbcce74119b541bb4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000040)={0x0, ""/256, 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r3, &(0x7f0000005340)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x4, 0x0, {0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10001}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a74c51f81cbe4f36a59b28f425bca0780ca72f10cae4fc1da10393c78005b147bda4bc44ffd0881530c27eac273ef5873b8a6731dceece18336b696d73662bfc026ffa9d9b83344b6c4bec7bf39de6fb585e372aa46b937a95c03677dd1f6d3bd7cde642a59d9d66c1ce425dceecb00c872f40a73653f0d9c6e650698e8445613149d312a4ac6803234c425717ee6eb9d4e09352dade035f40382a4a0b852e4b5aeb83fa7a0f7f200fa5d114390c155423199f55b33cca11cfa0e6563b69dd10c0ef75099bce683d9eaaa7106bb16697f9c97e878fe0f48c1239b7593014ca8f87c7f8b506533b893dce1ec89d66aad290", 0xf1}], 0x1}}, {{&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)}, {&(0x7f00000014c0)="52d1aebe7399c12e4a9f08bc313b8d3e2608ceceab38180cb2fccdd49995eac2d37df3e34a6be240ac9c8f1c9a9ea7a7f87063af5c70e31eb3acf0a8f36ec93210f081492e1d1dab", 0x48}], 0x3, &(0x7f0000001580)=[@timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x38}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}], 0x90}}, {{&(0x7f0000001640)=@can, 0x80, &(0x7f0000001d00)=[{&(0x7f00000016c0)="787a44fd2d521e4ea6c951691a8fc994dec0e7ed36b69a256883d6d657db0b5b786a4f99869f9ab23fccc9e7d401c9583ce284d56cf5ee302e7c96af49e6aac2e41195826b92b59496d603731a8e9e8a7335fab518d9b8a82ca9226d488500612c51395afecff7090a7808f94a376f37b40e94dcd7666de122b2797589313c067ef8e11a3f4998a032cc0c6b20b3282f8c22c1319d0666983e2aa0b514ef89d7ce0a893c5f5bc04a727338801e724076118eb0a6ba74f33105d1c434e082c7a664ec", 0xc2}, {&(0x7f00000017c0)="234c82778d6509b0ac6d1d3480a13cd0d4ad9896a1eb924d627a0459c0487c6ffd67d713c8f1f427a414d82f8df5398127ecb079673d17d8349d4c142f5e7605b5fd82e3876105f7", 0x48}, {&(0x7f0000001840)="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", 0xff}, {&(0x7f0000001940)="d657e668655af3c6a614b1e8fcc36e73be63b819d2bfe09f546d84fe5186eda733c8dce29ae902eb4f6edea6c7dbc6958e212e3b1483c3cb4a2bb653a60639278e41beded6135713e78d07c34f3d60448c4328d9869a42973076e5021afc1bebdeb01ace900de7232e5293bf24ae0968944b2d5dd30e3cc2720a1c160e923492bf9cb367aeac53379a3e059c4069c5e5599e4eccbe542c5a4ef949e4adb60c6cc04c28e6a113acee32fe421f5813f4e4477c7545563154ed7b2ba71f", 0xbc}, {&(0x7f0000001a00)="1b71214095be001eb2544e7084cbc18756de744cdc97ddf3d1c6a8c15c78024792b166fa7417d14bd20ee425bb2cecb6c8235dcb45883d8647abf316316b8a3c1fc00a3da9a61008e08f886c7a0eb5240bd41f7a33ebdce759cf57c01e0530440faf8e3766b16860cb31a1cffe02ab463623a2c544b9adb2f4df7613f37ef769bbce0f481beb8dea01", 0x89}, {&(0x7f0000001ac0)="539fbb35989d93f6bc60b99ab918dfe1d8c2f9c8b30d24cbb89c0843ab2dfa1722972b450ef7ea5626ec2d123d9ee1a79cedba4c4d54bed20ac5b7bee932cb5afb6ef468c1d9478fa0324d71ac9589ccca8241f8dbba13d74245041b88b0877f", 0x60}, {&(0x7f0000001b40)="a787d0f4b8cd4aed6ba7a6e6c679be710db9720a9d44b550bd8a08c9e1fd72a554b9d9ea9ebe6b5eeb14d146ccf4381a98bb11f59e0931eeb7d28c0ccb0433ea0d7ce2df5fe177e296018f2ddc0c5ed7da346e71aaf2206cc067b75b52cbabf21f85f9e8e81a16dfefcd1fd74dae098279580e1817255ab038706703a03643d7b00d04bd0dca87e3c1310262f6eeaa419245a5a8e09157c9d88798d06b8ba0ec11b9848584535207e892ea9689b18b8a", 0xb0}, {&(0x7f0000001c00)="84fc5b16548041cdc9c7de9b316c8717c53d9d787da79718b1f869a885d378d7d4cdf110ef1862ac7c876e77b44fda6f82f9e68d88820815e81f0101a81bf702972566b38960593a9d4c1b08e386841ee3ed5edc879c4bff958a99645b9b8637eac349da31119af939a6eb28c7d9a2059f677153f2122f9524e0ef90a63813568c524d6bbe958552d6e20c5efefff15a5fc15d5e5d4805cbd5f079ba4057cec90bc500f524d0c800d24c341f52bc22b0e4b7012475593c935f7ae934350d90a63a7ea61b3491431b8f5c187091d857cc5bf4ae024d82ff18285f19398b6a6173fe31249bd2b6cf15271e23db6109b6", 0xef}], 0x8, &(0x7f0000001d80)=[@txtime={{0x18, 0x1, 0x3d, 0x20000000}}], 0x18}}, {{&(0x7f0000001dc0)=@ll={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001e40)="50988ee8cd0fdf401c154e2bef06d949d838e8affa14efbbf71b9c18869ec2e4f7d9bf6f0666e1701eeab79de574788a652a753bbfbc3740b98af85386204e4278391c750f15d09693a9e99c89661f32c94516b821c5a96a92708e11b076ed6faf7ca0d693a574152d61d7a92c2811db44fbef204ee4f867115be52c849bdd6b2b0f1ea1654d56d9ba0531a1076279e6f98d4a3d302a62c727c381d810ee61cb77afc64b0ba62c0b2e2c4d296d52", 0xae}, {&(0x7f0000001f00)="05745cec8e89eee77a45f9e90506496289e7849533084dea4d6b65269dba1f0e0ce42c920347084c41d2e0a90632d445fcf2337cfbb59678284e620ed58f45c9dece7badc9356205baacdc44095327074f68051b1ae008a365438f1298716e1553", 0x61}, {&(0x7f0000001f80)="a4bfec44da2219b3d3c70a4b3b2fd75a3ca63460a0fc2d7050774a7dc8444b10f3779af4a36e0bf0ed5c0a74", 0x2c}, {&(0x7f0000001fc0)="c74a35442f3d86546adba08f104201fa10408258ad59e68714060eb74b7b3e7f60a798224167", 0x26}, {&(0x7f0000002000)="9f8e4f1b2c030f4e48f54f84b05bbe37b5ab1af02c1bf021f600ef6aa8804ce00dfb", 0x22}, {&(0x7f0000002040)="5b3aa948d3dbf79ef28f7e8efec4e58f17e4a18bc5e8ff1286cab24100fcc4b055b273d27fcf11cd93bf7c5f64119586e564ec93c69d4474cd9365a89b8c9b396bf3e29433f9a7490fc8c383e6c0eae4fd5de7d35a16d15807d3d6cdd7fbd418482752ceb7d7465ddf4f87842fcbd92859b7b0e2d7c6093f3853f8799a964396ac8176adf238d5fe5af2925f1a71863db251ffb80f215f430b46b585899620725953b2bc465cd7d18e65fc4e61fac52dc91c61edfe495fb6d2986f4ad5d426cb0d4c8d76df827099", 0xc8}], 0x6}}, {{&(0x7f00000021c0)=@llc={0x1a, 0x307, 0x7f, 0x0, 0x7, 0xff, @remote}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002240)="e4848628da9c0a752fb813393c4e4032af3f11456668dbad5937b97a63fc", 0x1e}, {&(0x7f0000002280)="507470c23d6a507adf6684e13a7cf69ec1c80afb4739a94bf558588e2336419fb1af786587e957e8e8ad30e977c0", 0x2e}, {&(0x7f00000022c0)="a80d85a73348e5fbd7f82aa1512e4214c69bbadad041396deeffd8eb162a3c69df4e35212d87499b82d9533017c237984eaa9b6454cd7fdae60394", 0x3b}, {&(0x7f0000002300)="688591d04d85454539d0be414f392258fec2fd202a1a41b57ffadc864063808f4d7e297d6b6a455546c05c623223b44de75acf9212a6d64e6752bf8425349c3a8b942ad994a877e5975004040b9317a2c372dc248ed128666e7e83e7b3290707fed69e445f645873c9dcc578901638a956f89b231f0b85753a85c32f3a0bef14952f014e6d25adfdedcaacb7a7473e2e8fbab40df98d2f25e39d66f701b766e20d", 0xa1}, {&(0x7f00000023c0)="72bc4eaad2d28dc06b694f8205550c43487ba8e0426e37bf960e45d6cfefccdc7c74d5314d376d5e8ba7ae7593a82cd52876c92a48d565807976815f2a7aba8ff7f584191414658cf16869a429004e6e6519c3b84d319b945f1ee359c2345dff004dd7264c4febb4975302ac06791b17b5b172d90bd615330ee39ecaf48b5e368b1efdd5e879a12695082604750d680d7ac95118b05d92b46905fa8225e22ee7db39f9a4063f981c6475bb2169566d53324b585abd5d5a", 0xb7}, {&(0x7f0000002480)="8b913c59b572d01048d559a7538142a5bb66216f5ddcf6b1631082eb3c0984d6cbbd32ec180e7c73be41bb975c95bd9f073e7690f52e1889879bfc3629638940b7890364e0801a461aa604650d00ed6f44cf6bfee400e341c63e2b70408945", 0x5f}, {&(0x7f0000002500)="d2ec45416e810ef843d2ac143f5b2d2a5a5617a77986ea05e96071a9acccda5eb5a4ed923e03242261024fc87c80e2afaf9feb7ccc6146fef87b9947c7", 0x3d}, {&(0x7f0000002540)="65f10a4ab69fc30f", 0x8}, {&(0x7f0000002580)="29b7965f830a72acc287eaa5c00ff97fd52b573b90e7af87a0bfe9fa58d4e3ce3fd45f11e1dfba2619105c5f3643d6787a12ac33626d555b9e2fa7519bb43236e5e581c7321a748dca4b2f06797fed422da2b11724a6fb26bbd87890912b7c9ea97d5fb88a54397ae08d12c5c7cf362d94e5c23508e54becc8463b07aad1de4e6f2d3924b317017f2ab4", 0x8a}], 0x9}}, {{&(0x7f0000002700)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002780)="6e1eec003b35f7a1e27afcdf896f5243ad8925884dc129f57642a50a4244653bb48f1bf1e9d0a07dea4e356d0f654df4f6497d0602e7202f70c3595ca584cd2783d7cf961818f1ebfa69186ab1e71f6d2907bfc8fa5180e363f06d11575d391a0c18d1853b04b116f0635d723553c55f7f067de5662138fd6d2f72d64e28375c1bf2f87c570b7cdacdce391484af1788", 0x90}, {&(0x7f0000002840)="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", 0x1000}], 0x2, &(0x7f0000003880)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18}}], 0x30}}, {{&(0x7f00000038c0)=@isdn={0x22, 0x9f, 0x8, 0x80, 0xb0}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003940)="f14d479a63f7deb38b57f479cd06ba20786de472e18b9adc54c8", 0x1a}, {&(0x7f0000003980)="19fba339a90fbfb03db9da5dbaf843a4585c4b373488acab84b1ba5d89ca7aa3039f4f1fa96fa8a21f4f71353b84fe2ee8ae116490bbfe27be80c2e3e1bc70590ca2cf9f4cc5e219ff5a15a1f72e5a16720dc490ff9c6f4317478777a3e9713f3478c0ce16f1ca99b655f30c1eff901ddc2f083d40a62b042afb4d8a625e83c9a2565e13ac69b522da748c15b1046136adba5e8e6abe43399e80170f0a534b6198c073abd050cc679d483c6f787a7f320e732f1a", 0xb4}, {&(0x7f0000003a40)="f17aa99a602bec194687c5a7e8ceda83dcbfece8fa2d5ac3f37efceb9db263cf2d41cf46da115c015261584ba014a8e77591cb7a83ab50f319636f039010bfe7eaf4610ac406abf12610dd66eab83d37f4ae7f4a5ebe82485c46924198dac23877f6e5d5e977dc5453144779fa9e31289ca5693e3fcddd23d26f8de7c35694771ab870ae81679a66a64d7ad149c96d224fb50c7786e7ac3842ed968011b38bd75b44d5f4dbbfe330df0ccfa526447a3edeb94091f6653b5769a0093d5cc88e8bec7f863b19837778db0f61b2212abcb915ec80c5bdd7bed377c38117f9e16b7ad19fb83b62a6039057c3152bd51ef8", 0xef}, {&(0x7f0000003b40)="48101fb34d1a141964d7f9d1b13b5faa3c40ff9a8525aa6a90728222d7b1fa2d5da27d89bb4655b24ce5", 0x2a}, {&(0x7f0000003b80)="82099947ccad37142b693cc68ee4d3172de34bfdcdb8ce2b6e2df429598c3274ae05a2668c9dcea90ed3847f7f25ef286b69c0174ec952565e6c7f37443f16f58f8b496cc7b705eb703d748d03f12c1bd185f099c01b37ab8b3c4426bb8e89d5b532586554def43532cb87897f350af1f76ef96cfc0575e1686d616ef23f2e3c4faee99260405d2261513e91cf2a20733c15151e32afd40288893b5706d9aef026c390749d1bc0dfde5a08f028e6cc7031ab3cf0bb779d82a5618921c642dd29e37795af63a6794718df19922063bfc4847a2cb55a3391011a026487a62b718e3cb8a5b1bfb308258d4f8cda32eeeb9b4af2b49d", 0xf4}, {&(0x7f0000003c80)="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", 0xff}, {&(0x7f0000003d80)="2e58ca37fb7d7788c978f0b6cdd57706b3638c94f86fe263c95cbb37bfc3af84486ac40b41fd3335b715ba88038142ef0eee4e7073f044757c147382c025262ea76ac661a6db185e86888ddf718a3df845acba36bc552fd94743b5d70235fdc24f321775cd079da46b9645de9d093e331ab5c844fdcd82df941122ee42fee667f117ee1bf845e576edad8a6fb7a9", 0x8e}, {&(0x7f0000003e40)}], 0x8}}, {{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000003f00)="9b031ecd835a10d387b08f0770a00cf07969f5ebf60a33e3f334e77257c5bedfdaccbb06405517659ac28c44db7abf0ae53181ada99f2bb039d76825be7071b3845518f0e7057a728962ce9a98cc00ae622ce54c926eb303c89746", 0x5b}, {&(0x7f0000003f80)="2cad35e783d0651c9e4b1b7ed8e25cdacc73fe6a97526804cdba961e80b1036cae22c4ba3467544f7bd88fd429cf7121535af878c061b107dc8f9edb8b27ca0682ad616c6fed1a", 0x47}], 0x2}}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000004040)="e2012dfd1b2dd3278ae5b376bb819db54c42260a1323d1ecde9b2e3ed3b97a6d5f0b310bcfc22bbab30fbae66f6191a92d311ff92291f3c39035551656b50ac0e6151e4e43f61efafa5c8bec5659ec18f8f72130c4cd848f8805855a0486af382ee9d3466ef57c9884f0f7f605aecfa2210b725b68aad0eafd", 0x79}, {&(0x7f00000040c0)="1e545f9dc7530ed13411408d7e795205fa2a885c7b4cc50607b71a81db92eec1ecc5", 0x22}, {&(0x7f0000004100)="af4b5d8388861ca14f0df3be51bc7917fefcfddc961d050e39ed", 0x1a}, {&(0x7f0000004140)="c1f0b11e315fa820f02d5c8e723a1bd1d07ded346798a0cd1e024b4db61ba287d2002c47f7983eaf2c587959786eb4eb3eba80719aedde04ad0bb46291e205387f5f1762264bfd82fd", 0x49}, {&(0x7f00000041c0)="e5c1175d447e1f926e23f652d5f815ea73e1ce86b99832c3caf08303da9ec155a1e1a25f4d72dd416efa688afaeb7e62940350336cd3a76066d60fdc19f744d3256304a5257db12a8a9a62b778de20218b33571cba93f41056a8b951adf519c5fecb07bebd6c8d5dc21b8a23cd7ece81b247281c249daabeafddf1ae896df43bf303d8e6985d6a4a33a2e25600838b64e0441ce84581a260c3b3b49227d22a194ec2d7a776fbb17a0ae761a1560977b12394a34d582d1a23ee7667d282130f421de190cebb18b66ffd0c2c6327308273f40dfca815acf8ad3e4cca217ac8a276fdf0f30aad90709efa7bee579f145df4cc02d08285d786801ffd1ac451407968655a794bfd44a7430f5c33815263a5a127003ff040a159ec066c8d8ea43efce3a40aff4f37bc04e1e68faab76b2eee3c2e31b5cb2fbe94319b667229ecabf25af132dedb5a36d9290ec8437fc933fce01879fa991f087fdf28a5c836de03c4d39847b5f5d207d51b1b69cc8a3e8b914804d184812c1c77bf6992ddb6de808e896721a8bac551cfc9b8d26ee5711aa349524ab9e2a67f72889876990051fbe01750369d09013e79c49187813821afd7af73534987e0a5e484c178dddd3adaf96fa7284372f07a388c7e572037bc80d4f8643b35ef6b826bc540321d6df1a5a9d579ee37850590f9beb44604e5a3565a9138eab6e502c73fbcfb7e04747441636ae78a548dfc9cd5837efc9437c9607967c34da33b3cae63d9a3b77d23aeaef118dc43d1106e2ed5c184a639ac90ef8cb3ff4691d1506304fc7a243fd60fe58767abe21df485af302f1f7a6b1f35a00e833df76a5e3b729900740c4a4008cd10e1a230d63e173f9aee021ef79e2ef4ee37b466cd6e8d04cba00b9e6da629ffe13329a630d1f40a5ee6b9d21cd8a25de3228cb855148d6cb236a0c7ae88ddb6edc8ad57efde6058aafc23fa2e12df711c6c4aa853589cf64fcf6c4ad92e2e3b75d57a7a1106f36e03a7a04c9caa5c085cacb6d04567109a39e8697006a9a5b0bcc7fc3c21cd4cd5cd9e6723881df07d098a1a96d77d07a7f0bc7168d82cb7cd6fa9530f912de0b3424aa45c205a7eebf386ff8ad7adba16c0c4f9e6ce164bd9a29648541b5f53f21d61e5d01ba4533122e526d9ebe6bd66db140e4ec8b474336689a4f2513f61c001ff77687bdeeb6dd9536a7c65a2cc0c304f2d393fbc5fae0873deb64367a3e2b6a85ca88d9ca4ae6e37e2e22017df712ba05a90ad9cdd2bd89242b4b6052a92e6b230b555d8d4173c0f65df726090893cf94c2bfb088394b8d4546b93af4b6796c1fee34678bcda970641a7f00ee7df37d2a2eb310d16a344b5b3ff9d266071116a3838d517b9bf8379a6fffc3d226b2d6c397e037b2bea91c4ce5f8a0bb9df64f2bad85677c348fa0f11b51fc84dbe5e65150124d918d0945ac1b89fd9bb806b8244f2a0f9dc8f7de2fc9c9672d2c53804c3813a5a35775a9baf43fdc827f3a33f1c191e8b971fd107d17d4387e2bfb75e93033d0d4afd079bd45d5ef077b6248f5b13336b0acfc49e745ad75307a17dfd7d7bddef204ed8c0ddbe09613fa28faf4bc171081dd916ccc082f17f1606bb595fd9cb3c4b95c64a7bb4f38f45b532af47943c3e8b69dfd7d9d48606692f8e60d66f8c65be5c7fe7f282d4f710c0b85b74b84b30a99118f5ccbfc9ce22e4670bcd48244f45ccbc393617e6084d81cd39f1998a5f0104dbf91b816d2b2a2c121c08a5defe179bf3ad1fd7d0f0488051e73f5656a5d90e0d1e7d237418786b1604b96960342eb110a76701947f20f7bb82604314044b353cdf0315103bcf0a4fd7cc1d21cf355265f85d0da28ae0d56dd951602c97639224116bf5aa0d6361db0daf22c3c33b53e7ce43f34b905daf5e1f821c202d8a54872131abdb6598677396f8343fea397a7817ad0687b8074aec215a9dd65bdb13d5d84ab56bc478ff6789951ad8bce2bf6f5e20dce145713468a1297b7e1e6e6d7bed23679bb0f520ca40fe0f49b171f1f383ca2a13e8c76a2e06c9524e77d397b0e9645724a0044010e695b475abdfb205f6ac0f276cb1d88dc4b35be5c8fdb4049e1b572ec679782228ca9e35678ad9961daed28798be11de42d15e7eb31653ab588d9138617a847a9e123a5fd93991e2628910d3bf7f0e2d14e700e21c0ec5b7514f570f7b5e58ca5d6d91502aa890eaf0dea13b71ade0758710a234da8eb8cb0bf7594bc5f50e42a65754db5781f556f270f50063edc75396e5069a870c3662f98363bb994fbc157321a7f639fe1fae48d9d18597e603e9b789992e1c7ab65d74b444785a7e404fafa394f80cd335ae851b487e93b71c3e83a2b4a56fdcb4c641dc6463c3042992fca46788c91b7509504a825712671ab02553317b5381368f67dea17e1b894468ac82a6426ec6ab588ea76db9644294ef5ca706bd9284f57ec6789e8e3d736c31ed9d7e97305ec4ff7f530fe6747bab2869bd07dcc1d06ab170f234d9f0c84d71b5b25ec33d10963b9dda6189482233e0ef565e6a086b5287ae2153dff5a4e619fa5c0b5027e9cbfeed6935605dfd2c92bbf7f8f1522e838906724ccc669ebffd7d2defa04b768165ebe3c84a944647f582fdadfab5658f13d415e40d78cf03cc0dff463ac8381cddc9fa17e2dc900a3e75b735ab416f3bfeb15dea0c54a235dbb6d4aa68636edfaeba8257ce5930eb19a00fcf2b5c9ef7461a7ac656e1f49229eea66677e1c3c3820a3428f4c17262481518c495131da3963bfc26e8f07adab1a85a931cb4cef94e3d6d665a85657566c24a58021d819c83a24413313263aa1d85767fc39f51f4549ea259e30072dc0d5b681c9d069ed9b122e6eebfdc9545ec267906b84db3c3ed7b9a051ca05bf6533b0700d596d4c17f9ff5ff028e89321975a3cb0a4aba704834be49c091cd32aacc5542d34edced691a4598fbd9d61f545c592d5f7c2cc5a138d9f9e48b777d02cfdcaca2b79e21daf27d1c29c418c1e508bc5c87344748f19de4e8a48d87fc18b30ee163498def6e2c210a9341345b68ac07085f53d1592cdd52995cb93517bdec580985f61b3aeba614ce1cc467739271f5eb27ad51f5eab70f7b2a43a948280ff441ee841725bc066df0c1437d87d669bc0efe9332cbeb700c81bdcef464923a4188b0966b2b6e0281e5c0d8c6b4250a574364d55330219febc3a6e94ea22dc0391bef9f5318363002061de82904d8b2c3f0e5b87ba72afca53e0126f7456b4057f45a3983422acc1d1921a6e5c3a3d6e1496e9c422c50270daf634522798ec07c605d8f3f3936c1d24c8734feff1f484bed723212db6dbd292b0c7785fe89116336ef2fe6de35936cb2eaacd8e932b42d9fe9b34ddabfb45407644bf7f9b03c662765f286cef713f0c4de4973a0f775bf5e094c148cddd7618267906dc61660a4f85a8dd75b609e291ffffa793295ebdbf954fb788125cf6e5e62630c5df58f1eefa08c3c65c9ff9b1df3f947755528562e0926a0f4efb71e50cc524dbbfd8d9f674f6dcf307d495a18d55f03cf1b67e5aaeb1f751ae5f159503ff1c3e05535da839f03cd994a9c6541a49b7b7890d427b1fcb263d6236b58f6c78f4b7219f1775804035b12e226228d2e7b01a8eec5d374a92833d1809833779e861c4c86ed2fe366f038c6cf943a3ee1c7ef40fe04404000af8493d8d81bb64cf9100c5a8765e8f3100cc4fe54abe908a1bd722402171c84a2f3d459d099895345a32c243ab40336be75cc79b4b45695ee7e106f540770712062cf02b55cb056ab7b1e6d4db793ace53a7ea7226f5d5c3eafc123708e03758753799339980eab76787b0271977eb1f31c5274a3eb98227b24f265b2eca624e8d42e02aee840aa7bf65f29640ab97797160f2011c1b19101adb6670496febb21c6fb0dd0e2b6d20b76c1bc73706aa0075960c0f9bf7615a66455514b200131f0f8b7515a178f844ee3a4878415153513d820dc905c193a441722dcd6ff75ec36ce4782efa7df5c22df93e3304d840b1453a1d4027ef44f653b4256de3094b9b9215a65ba57e12730691d0038202fe053c7bac4dadf389f76fee9be1d784ba06eb836c0a392ad0fffe728b27cf7715608e51ea176e9ba30390947030583239f79ebc5f48664179bb8670cd1ebb565ffb15a9990d501e3e454aa9a66b83a2ac5bfc1a73bd04e7cd4e13c39d386a77d335b65880d00eb83bb845fab2f2f108132fecedb07c8aa50e41a74d52eccd95298aab6cc41f373c7891e1ceed5e8c214068c23f4e782932941fec8c4160bfdf18c937d269a37f0e1b14b3e0bac976dc56519887f302f5722d921035ae4703ac18d6e55c1b7ec780b89ccc439cdddb31f3cd608c8d7fae0286c88ff15b07b3d4fe2bb674c91dd087d3f5ff2fafbc8da39a3802e38932e52bde5134590773061d09786536bf6cbfbfc7ca3a8faf127e91ce24329eb261dd1a6c8ebe817da35767c4efc819b5ce330c12810a7d5ee85f1a19989da65b6d4ee88414d85903432e9ea14d83fba5a2ec545df8bf86611112cb51583453272ab8c4edcf5600521cca02d3bd183bffbe7b9561d9253613ceaa22b202630bf59a78a3ec95eb083e5e433473fa7cb4890bb1e403e622ae42a363c4b72fb79b9819da3c972043c893b8c7c6ffa410acb1657e0ef67f1c0eb34a50f7278df0c106033459b582ac6407c43151eb9826cfd221bc77a9efe13690cd1165fa9629c576fa02c2386802ced9dd7972bb752e629d998ab712a193e671a4679f971a9b7751d7394da88b521ae6e6c337b41fce1ef3252a468644a6896db983293c08f3ea4c60d5a804b60482f7f073c1f30ba63057b82370cebe00dc5eddaaa62b21d44048a04c38ce408a48b063c09fcb6ec2bae6834c83eed7d8fdc6e65c6a2a43532a575b10fed7548a8f89e31410c08dc3e090c51e42bc5dbde1e239a17419cf30744628e94c95504ba05de345cf8330545d1364262ba78d2a5b4896807d3c02a6cbfcef4d3baf8a66efbcfdf9c3cfdcc940a8f8381881d1d9ea34275b6412ebbe8459b65d3b5d1a42b9371db2242cede671a114bb60020b7d5f6708dc5481d875e73c5cd6cab9413d44235e523af0a602edd4ae267b641a26e01d660eb9db7db47cdac6cc1ed70f2dd55721737058ceed052ac0d554626c6c1cd46dc329995ca7b121e8a757e8968a44d06165ac0011651f6913e18e44d0f99150d322778f639823aff5caba394ebf5bd402b298d1e1a69d5e1928202ecd703a053e175ac7de525bedcbbf2ad51320e060dd0365d29f7a1287071ae8c911e429a20884e235032c86426def7ad16aef2b9539916653e1e8e64289350bddafddaa88bcfd5f6810d6bfba524cba307fd62dae672531bab00e5c6ed943ab245f10c7f0dfc94b1c042fe06b61bd25e7e7d22c06fe3a3f113b27ae42d55bbf0472506677e14074269fe9dc1c19b8a805fd03bbadaa3d504efe8cfee2fe40daa0dbff7fe78723195ab831ab07aeeacdaba7e2caa8e53cfe5dfc2a65d248c5c29df30de12fa828ab0e498ff3086f2a9ae70ec073e115cfaec1b01c79e2de505147c9dd1b01e1c7604229d6ec196be619f647afd36eda45edecbdc625cd3abced5bdd2520f03b9249b37d68f8649766d0bb80d86720c875db7a95fd45811812356f7b9c9e99f3f63f6ed679c6736cbf2faecda4ec1a15da87eddb33843e75eeae38d2473e093fefcc98283221868eb2035c57f88e0e495cb8be3adbcd3306d62b82197dad140ac15f751dda55b78fd", 0x1000}, {&(0x7f00000051c0)="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", 0xfb}], 0x6}}], 0x9, 0x4000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000005580)={{r2, 0x400, 0x100000001, 0x1, 0x100, 0x5, 0x1f, 0x80000001, 0x7ff, 0x20, 0x0, 0xc5, 0x0, 0x8001, 0x3}, 0x8, [0x0]}) sendmsg$nl_xfrm(r3, &(0x7f0000005700)={&(0x7f0000005600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000056c0)={&(0x7f0000005640)=@getsa={0x60, 0x12, 0x100, 0x70bd2d, 0x25dfdbfc, {@in=@broadcast, 0x4d6, 0xa, 0x3c}, [@sec_ctx={0x2d, 0x8, {0x29, 0x8, 0x1, 0xb0, 0x21, "6d7d0a2866be21d86070cd9a25be776fa6ad2247b2eba44a8839af2e3e4c2d80d9"}}, @tfcpad={0x8, 0x16, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000900}, 0x0) lseek(r0, 0x5b600000000000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000005740)={0xffffffffffffffff, 0x6, 0x65e, 0x8001}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000005780), 0x4) r5 = openat(r0, &(0x7f00000057c0)='./file0\x00', 0x288000, 0x8) symlinkat(&(0x7f0000005800)='./file0\x00', r5, &(0x7f0000005840)='./file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000005880)={'wg0\x00', {0x2, 0x0, @remote}}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000005900)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x1, &(0x7f00000058c0)=[r1], 0x1, 0x0, 0x1}, 0x100) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000005940), &(0x7f0000005980)=0x40) mknodat$loop(r0, &(0x7f00000059c0)='./file0\x00', 0x2, 0x0) r6 = syz_io_uring_setup(0x31c, &(0x7f0000005a00)={0x0, 0x4a3e, 0x8, 0x1, 0x355}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000005a80), &(0x7f0000005ac0)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r6, 0x80089419, &(0x7f0000005b00)) r7 = openat(r1, &(0x7f0000005b40)='./file1\x00', 0x10880, 0x11c) openat(r7, &(0x7f0000005b80)='./file0\x00', 0x10280, 0x14) 12:04:22 executing program 6: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400001, 0x2, 0x2}, 0x18) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/230) setxattr(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)='\x00', 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x20002, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x662f9b7c}}, './file0\x00'}) faccessat(r3, &(0x7f00000002c0)='./file0\x00', 0x11) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) bind$inet6(r4, &(0x7f0000000340)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x3d20}, 0x1c) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000400)={{0x1, 0x1, 0x18, r5, {0x7}}, './file1\x00'}) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r1, 0x10000000) syz_io_uring_submit(0x0, r6, &(0x7f0000000440)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000480)) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_FAIL(r7, 0x9361, 0x3) r8 = openat$incfs(r0, &(0x7f00000004c0)='.log\x00', 0x800, 0x5) bind$inet6(r8, &(0x7f0000000500)={0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) preadv(r5, &(0x7f0000000740)=[{&(0x7f0000000540)=""/191, 0xbf}, {&(0x7f0000000600)=""/186, 0xba}, {&(0x7f00000006c0)=""/60, 0x3c}, {&(0x7f0000000700)=""/27, 0x1b}], 0x4, 0x42, 0x3) 12:04:22 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x101000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1000, 0x0, 0xf5, "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"}) r1 = inotify_init() read(r1, &(0x7f0000001080)=""/148, 0x94) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001140)={'\x00', 0x41, 0x0, 0x7fff, 0xa1, 0x404e7cb2}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = dup3(r2, r0, 0x80000) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000011c0)) r5 = syz_open_dev$sg(&(0x7f0000001240), 0x100000001, 0x200800) r6 = dup3(r3, r5, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r4, 0x80083314, &(0x7f0000001280)) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f00000012c0)={{0x0, 0x7}, 0x100, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000001400)={0x1}) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001440), &(0x7f0000001480)=0x4) r7 = open_tree(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x80500) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f0000001500)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) name_to_handle_at(r3, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=@FILEID_UDF_WITHOUT_PARENT={0xc, 0x51, {0x75, 0x7, 0x81, 0xfff}}, &(0x7f00000015c0), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r9, r8, &(0x7f0000001600)=0xfff, 0x4) [ 94.258719] Bluetooth: hci0: command 0x0409 tx timeout [ 94.385395] Bluetooth: hci3: command 0x0409 tx timeout [ 94.385408] Bluetooth: hci4: command 0x0409 tx timeout [ 94.387059] Bluetooth: hci5: command 0x0409 tx timeout [ 94.388745] Bluetooth: hci7: command 0x0409 tx timeout [ 94.389729] Bluetooth: hci1: command 0x0409 tx timeout [ 94.390829] Bluetooth: hci2: command 0x0409 tx timeout [ 94.449433] Bluetooth: hci6: command 0x0409 tx timeout [ 96.305397] Bluetooth: hci0: command 0x041b tx timeout [ 96.433405] Bluetooth: hci2: command 0x041b tx timeout [ 96.434100] Bluetooth: hci1: command 0x041b tx timeout [ 96.435089] Bluetooth: hci7: command 0x041b tx timeout [ 96.436322] Bluetooth: hci4: command 0x041b tx timeout [ 96.437204] Bluetooth: hci5: command 0x041b tx timeout [ 96.438184] Bluetooth: hci3: command 0x041b tx timeout [ 96.497450] Bluetooth: hci6: command 0x041b tx timeout [ 98.353385] Bluetooth: hci0: command 0x040f tx timeout [ 98.481393] Bluetooth: hci3: command 0x040f tx timeout [ 98.482116] Bluetooth: hci5: command 0x040f tx timeout [ 98.483090] Bluetooth: hci4: command 0x040f tx timeout [ 98.484003] Bluetooth: hci7: command 0x040f tx timeout [ 98.484951] Bluetooth: hci1: command 0x040f tx timeout [ 98.485844] Bluetooth: hci2: command 0x040f tx timeout [ 98.545376] Bluetooth: hci6: command 0x040f tx timeout [ 100.401379] Bluetooth: hci0: command 0x0419 tx timeout [ 100.529402] Bluetooth: hci2: command 0x0419 tx timeout [ 100.530112] Bluetooth: hci1: command 0x0419 tx timeout [ 100.531163] Bluetooth: hci7: command 0x0419 tx timeout [ 100.532711] Bluetooth: hci4: command 0x0419 tx timeout [ 100.533646] Bluetooth: hci5: command 0x0419 tx timeout [ 100.534299] Bluetooth: hci3: command 0x0419 tx timeout [ 100.593443] Bluetooth: hci6: command 0x0419 tx timeout [ 107.930095] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.931406] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.933978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.060990] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.061872] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.062942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.073212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.074232] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.075546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.137120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.138434] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.139758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.214674] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.215884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.217094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.277936] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.278926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.280352] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.409149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.410308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.411649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.418963] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.419986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.421077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.441962] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.442910] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.444158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.501847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.503058] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.504364] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.531715] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.532685] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.533863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.538531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.539461] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.543269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.553492] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.554557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.555698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.557872] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.558796] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.559939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.588886] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.589855] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.591411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.633007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.634222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.635557] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.822614] loop1: detected capacity change from 0 to 135266304 [ 108.841085] 9pnet: Insufficient options for proto=fd [ 119.959536] audit: type=1400 audit(1744286691.788:8): avc: denied { open } for pid=3971 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.973676] audit: type=1400 audit(1744286691.789:9): avc: denied { kernel } for pid=3971 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:04:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13900}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) fsync(r1) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@version_L}]}}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) dup2(0xffffffffffffffff, r2) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 12:04:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000000), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000140)={0x14, 0x18, 0x1}, 0x14}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) sendto$inet(r4, 0x0, 0x0, 0x4000, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2], 0x6) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r6, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xfffffffff7ffffff, 0xffffffffffffffff, 0x0) syncfs(r5) 12:04:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x1, 0xfd, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x50102, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xaa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') io_setup(0x3, &(0x7f0000000000)) r4 = syz_open_dev$vcsn(&(0x7f0000000040), 0xfff, 0x100100) open_by_handle_at(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000008000000000080000000000500000003ffff00000000004100000007000001ed"], 0x46000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x1, 0x84) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) r5 = syz_io_uring_setup(0x47aa, &(0x7f0000000280)={0x0, 0x15b6, 0x8, 0x1, 0x67, 0x0, r4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x50, r5, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) sendmmsg(r2, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) ioctl$AUTOFS_DEV_IOCTL_VERSION(r4, 0xc0189371, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="696c6530000000000101008000000200a8a802f71fb2dd542147844394152225be9f16806f079db895445cdd5e1b0f03a8d83adfa493b48b591d280000fe4e25cde587cbc41df26e22164b92cb581cef15fa244157737a5ed8a21b84173f2febd4d5d5b8825f25a70558802180e62c3d4aeb8c66ab176e7c82db13a753191bad62bb9963d34f"]) 12:04:51 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init1(0x0) r3 = openat(r1, &(0x7f00000000c0)='./file1\x00', 0x44000, 0x51) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB], 0x54, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000500)) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x109202, 0x22) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r4, 0xc0185879, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file1\x00', 0x40000000) sendfile(r0, r1, 0x0, 0x100000001) 12:04:51 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000780)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYBLOB="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", @ANYBLOB="2e2f666db02aaa48cfc1b0b96c65c884"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES32]) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200100001a0009000000860000000000ac1414bb0000100000b62e8c84000000fe8000000000000000000000000000aa00"/62, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="00000000000000000000000000000000000000003c000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000014000e00000000000000000000000000000000001c0017004f00"/216], 0x120}}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000400), &(0x7f0000000440)=0x10) accept4$bt_l2cap(r4, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) openat(r4, &(0x7f00000002c0)='./file0\x00', 0x92180, 0x1) openat(r6, &(0x7f0000000380)='./file0\x00', 0x424081, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ap_ssid, 0x6, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(0xffffffffffffffff, 0x5396, &(0x7f0000000200)={0x4}) 12:04:51 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001580)='net/snmp\x00') readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4095, 0xfff}], 0x17) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x103, 0x0) unshare(0x48020200) unshare(0x4040500) 12:04:51 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') pread64(r0, &(0x7f0000000240)=""/83, 0x53, 0x200000048) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000098c0)=ANY=[@ANYBLOB="95ac6923bedb15bc32ff099b5078ffc4469522ec5dc540f31fe6ab413e2d0870e64c6a09aa8deea1984429899656145a1e89b0c2b8e1b763536c139064f7316b089e64b4c2d73d3dc0a14dd9a02b961bcb58117dcfa22a8cfc3d31009299393b2261a9da0a910ee74afdba54f612"], 0x31b) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0100000000ca9b66696c65312f66696c583000000000"]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x3f, 0x1, 0x1d, 0x40, 0x0, 0x4, 0x90000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x20a0, 0x1, 0x7, 0x4, 0x81, 0x3f, 0x9, 0x0, 0xffff, 0x0, 0x4}, 0x0, 0xc, r4, 0x2) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3f, 0x80, 0x80, 0x0, 0x0, 0x5, 0x301, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x58d, 0x1, @perf_config_ext={0x8, 0x1}, 0x174a8, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x101, 0x1, 0x0, 0x7ff, 0x0, 0x81}, r2, 0x4, r3, 0x2) r5 = eventfd(0x2) dup(r5) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00', 0x0) 12:04:51 executing program 1: syz_io_uring_setup(0x4afc, &(0x7f0000000000)={0x0, 0xcd0f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3c0, &(0x7f0000000100)={0x0, 0xe9ed}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 12:04:51 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) syz_open_dev$sg(&(0x7f0000000040), 0x1000, 0x100) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r3, 0x406, r3) preadv2(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/218, 0xda}], 0x1, 0x0, 0xffff7fff, 0x9) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) openat(r2, &(0x7f0000000000)='./file1\x00', 0x503800, 0xe2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) [ 120.017408] hrtimer: interrupt took 28373 ns [ 120.046509] audit: type=1400 audit(1744286691.876:10): avc: denied { watch_reads } for pid=3969 comm="syz-executor.4" path="/syzkaller-testdir135254213/syzkaller.x08h0W/1" dev="sda" ino=15972 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 120.059448] audit: type=1400 audit(1744286691.888:11): avc: denied { relabelto } for pid=3968 comm="syz-executor.0" name="RAWv6" dev="sockfs" ino=12863 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:auditd_exec_t:s0 tclass=rawip_socket permissive=1 [ 120.091461] process 'syz-executor.5' launched './file1' with NULL argv: empty string added [ 120.141597] audit: type=1400 audit(1744286691.972:12): avc: denied { write } for pid=3971 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 120.181029] syz-executor.1 (3984) used greatest stack depth: 23552 bytes left [ 120.192498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.268617] 9pnet: Insufficient options for proto=fd [ 120.307600] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.395885] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.396834] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.397744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.407945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.424150] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.438091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.439879] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.441618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:05:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001800210c00000000000000008020"], 0x28}}, 0x0) 12:05:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) pipe(&(0x7f0000000040)) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x70d142, 0x1) sync_file_range(r0, 0x0, 0x0, 0x0) 12:05:04 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11010, 0x84b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xdf, 0x3, 0x0, 0x0, 0x0, 0x4, 0x1001c, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800000, 0x2, @perf_config_ext={0x4, 0x7f}, 0x11a4, 0x1, 0x6, 0x9, 0x80000001, 0xa30, 0x8, 0x0, 0x9}, 0x0, 0xf, r0, 0x3) process_vm_readv(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/96, 0x60}], 0x6, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/125, 0x7d}, {&(0x7f0000000680)=""/4, 0x4}], 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x3f, 0x81, 0x0, 0x3, 0x0, 0x2, 0x40140, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x80, 0x4}, 0x1200, 0x3, 0x9, 0x1, 0xfffffffffffffffb, 0x100, 0x81, 0x0, 0xffffff7f, 0x0, 0xfffffffffffff284}, r1, 0xd, r2, 0x8) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x20, 0xf8, 0x3, 0x80, 0x0, 0x1, 0x20, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000780)}, 0x46482, 0x0, 0x38, 0x3, 0x1, 0x1, 0x8000, 0x0, 0x80000000, 0x0, 0x8755}, r1, 0x6, r6, 0x1) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r5, r4, 0x0, 0x80464c453f) connect$inet6(r4, &(0x7f0000000000)={0xa, 0xfff8, 0xc, @rand_addr=' \x01\x00', 0x1}, 0x1c) fork() syz_io_uring_setup(0x0, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000140)) 12:05:04 executing program 7: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7ff, 0x5}, 0x0, 0x100000000000000, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="10ed00000200010000800000feffffff00000060fdff01ef3425adfda23998308317c1e4044fa85390e248354b3f008d582ccee6bf4d2aff9e6d4df87f96a42e0d3b9d0a9591691c2826721dd9c0c09d69e408b1699afd91c8b36aa74a0117e57fc44773f1e8cb8611ccd89f4a83e8821cb6f85bf3d7aba216f17eafb390c10efba718ee75e59be88ed629255114a87df5426b79092dee5c9ffc3d7c0de8000000000000"], 0x8e880) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x1, r4, 0x1, 0x8, 0x6, @random="190002400a00"}, 0x14) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETQUEUE(r5, 0x400454ca, &(0x7f0000000100)={'veth1_to_team\x00'}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xaa5, 0x9, 0x9, 0xfffffffd, 0x11b2}) 12:05:04 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000900), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB="01f0ff0001a0f8b9ec0a8cd9", @ANYRES32=r0, @ANYBLOB='!\x00\x00\x00\x00\x00\x00\x00./file0\x00']) io_uring_enter(r3, 0xb7f, 0x6737, 0x1, &(0x7f0000000080)={[0x401]}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x80000001) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x7, @local}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@newspdinfo={0x3c, 0x24, 0x8, 0x70bd28, 0x25dfdbfc, 0x8, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x5daa0c00ce63fd9c) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_enter(r0, 0x2a26, 0xd368, 0x0, &(0x7f0000000180)={[0x7]}, 0x8) 12:05:04 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='./file0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES64=r2, @ANYRESHEX=r3, @ANYRESHEX, @ANYRESOCT=r2, @ANYRESHEX, @ANYRES16]) r4 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000738a539b03beedff5542d4b6b6d766a843afaec9e7378d575d37e681c2de4c8e780b7f8cbcb5535e50e4573632371ef09fd00e8d4deebab712e51cacd2d48450e56723852ee97d7d1f29f93dfd6a92a52037f6611882bf769b107e3f337f77f6797c1b72c3ac787a7cdc2d9e"], 0x24}, 0x1, 0x0, 0x0, 0x20081}, 0x0) r5 = accept4(r4, 0x0, &(0x7f0000000380), 0x800) r6 = openat$cgroup_pressure(r5, &(0x7f0000000000)='cpu.pressure\x00', 0x2, 0x0) fcntl$setstatus(r6, 0x4, 0x1800) dup3(r4, r5, 0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000006c0)=ANY=[@ANYBLOB="0040f4000000000095b4a9437e394b233e4f030f8a260742e49c9aba251e9dfa8208b1a4df00ba2b345aec3595945bce8ad1090000004e69f1415ea7e651be2651ff32bbbe5cbe3922362a624558e3ba04851ec314e9c91fac1f5cb7d8c068952ec7782521af70e9a54cf931b7fb4934093bdf7e4cb2747658397eab2015452b796408c639a0da2f2e0849c94eeb41022609de5e2d18b813c6bd5b9edb47792b27cf7ef34ca55f1b6cebf301f003651313bd004c2c", @ANYRES32=r0, @ANYBLOB="04a50000000000002e2f66696c653100"]) r8 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48) openat(r8, &(0x7f0000000400)='./file1\x00', 0x10242, 0x4) ioctl$CDROM_SEND_PACKET(0xffffffffffffffff, 0x5393, &(0x7f00000001c0)={"8affff000000fd00000100", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0}) read(r7, &(0x7f0000000500)=""/122, 0x7a) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x204}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x30004840) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:05:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x220000, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$9p_unix(&(0x7f00000002c0)='./file1\x00', &(0x7f00000004c0)='./file1\x00', &(0x7f0000000940), 0x2021, &(0x7f0000000980)=ANY=[@ANYBLOB="747261080000000000000070726976703d3970323030302e4c2c76ff0f00000000000070323030302e4c2c7065726d69745f646972656374696f2c00"/71]) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x5e, 0xa100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x82, 0x40) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) openat(r1, &(0x7f0000000080)='./file1\x00', 0x402000, 0xa1) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x2) 12:05:04 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') pread64(r0, &(0x7f0000000240)=""/83, 0x53, 0x200000048) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000098c0)=ANY=[@ANYBLOB="95ac6923bedb15bc32ff099b5078ffc4469522ec5dc540f31fe6ab413e2d0870e64c6a09aa8deea1984429899656145a1e89b0c2b8e1b763536c139064f7316b089e64b4c2d73d3dc0a14dd9a02b961bcb58117dcfa22a8cfc3d31009299393b2261a9da0a910ee74afdba54f612"], 0x31b) ioctl$INCFS_IOC_FILL_BLOCKS(r1, 0x80106720, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0100000000ca9b66696c65312f66696c583000000000"]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x2) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x3f, 0x1, 0x1d, 0x40, 0x0, 0x4, 0x90000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x20a0, 0x1, 0x7, 0x4, 0x81, 0x3f, 0x9, 0x0, 0xffff, 0x0, 0x4}, 0x0, 0xc, r4, 0x2) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3f, 0x80, 0x80, 0x0, 0x0, 0x5, 0x301, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x58d, 0x1, @perf_config_ext={0x8, 0x1}, 0x174a8, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x101, 0x1, 0x0, 0x7ff, 0x0, 0x81}, r2, 0x4, r3, 0x2) r5 = eventfd(0x2) dup(r5) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000140)='./file1\x00', 0x0) [ 132.884476] audit: type=1326 audit(1744286704.714:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 132.897187] audit: type=1326 audit(1744286704.727:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 132.919470] audit: type=1326 audit(1744286704.727:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 132.924245] audit: type=1326 audit(1744286704.743:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 12:05:04 executing program 7: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x51501, 0x2000000000, 0x0, 0x8, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x882c2, 0x0) r2 = open(&(0x7f0000000080)='./file1\x00', 0x1a38c1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r4, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}}, 0x1c}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16=r6], 0xffffffffffffff05) fallocate(r1, 0x0, 0x0, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0xfffffff0, 0x0, 0x10000000}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) [ 132.946961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.952982] audit: type=1326 audit(1744286704.776:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 132.970303] syz-executor.2 (4013) used greatest stack depth: 23152 bytes left [ 132.972913] audit: type=1326 audit(1744286704.776:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 132.981278] loop3: detected capacity change from 0 to 262144 [ 132.987957] audit: type=1326 audit(1744286704.776:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 133.004365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.007292] audit: type=1326 audit(1744286704.776:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 12:05:04 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) getpgrp(0x0) ptrace$getregset(0x4204, r0, 0x3, &(0x7f0000000280)={&(0x7f0000000200)=""/113, 0x71}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) prlimit64(r1, 0xc, &(0x7f0000000300)={0x9, 0x16d54cd6}, &(0x7f0000000340)) pidfd_open(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x10, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149"]}]}, 0x2c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x20, @ipv4={'\x00', '\xff\xff', @empty}, 0x2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) unshare(0x48020200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000380)={0x5e, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x5a}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x20) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x40}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x800) [ 133.025894] audit: type=1326 audit(1744286704.777:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 12:05:04 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r0}, @val={0xfffffffffffffe31, 0x99, {0x80000000, 0x69}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x4000050) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)="2000000080000000060000006a00010000000040000000400000200000ec7f000000000000000100ffff53ef0000000000000000000000000000559da1c6151ae7ef700b6d1697d7335d59bf4af0b566765234fbf647ea8fd2e3a25df4d3524031fd4c4d2ff1cf9c03eb6f33c6a3d0c142d0320439890ca9be93fe221bb234ea2bedce15e6d9c1", 0x87, 0x3fe}], 0x0, &(0x7f0000000080)={[], [{@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'ex\xf9P\xaf'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@seclabel}, {@dont_hash}]}) [ 133.049618] audit: type=1326 audit(1744286704.778:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aeb605b19 code=0x7ffc0000 [ 133.064887] loop3: detected capacity change from 0 to 262144 12:05:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000100)=@v3={0x3000000, [{0x9, 0xa3}, {0x9, 0x80000001}], 0xee00}, 0xe, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) [ 133.098814] loop2: detected capacity change from 0 to 1536 [ 133.111883] EXT4-fs (loop2): unable to read superblock [ 133.144933] loop2: detected capacity change from 0 to 1536 [ 133.148768] EXT4-fs (loop2): unable to read superblock 12:05:05 executing program 3: delete_module(&(0x7f0000000080)='-\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 12:05:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x80000001, 0x2) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x3fd, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x10000, 0x4) listen(r0, 0x9) fcntl$setstatus(r0, 0x4, 0x2800) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)}, 0x10) [ 133.214162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 12:05:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736676209600088020000200000004f80000200040000000000000000000010000000000000302000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000000040)="601c6d6b646f736676209600088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10001}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e202020202020202020201000b4ea70325132510000ea7032510300000000002e2e2020202020202020201000b4ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b4ea70325132510000ea70325104001a040000", 0x80, 0xffffffffffffffc1}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x91000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0xd1000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x151000}], 0x0, &(0x7f0000011000)) [ 133.247851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4042 comm=syz-executor.1 12:05:05 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffff0bc5378b9d9b9fb2cff1430286685cf3ffffaaaaaac868e478b19dad36346c7eeefe7a5a85aaaaaa080600010800060400020180c200"], 0x0) [ 133.253671] loop4: detected capacity change from 0 to 8388096 [ 133.268752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 133.273463] loop3: detected capacity change from 0 to 32768 [ 133.285087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.286147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.287074] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.332923] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 133.341139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.354706] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fffff0f) [ 133.356573] FAT-fs (loop4): Filesystem has been set read-only [ 133.418762] loop4: detected capacity change from 0 to 8388096 [ 133.453276] FAT-fs (loop4): error, invalid access to FAT (entry 0x0fffff0f) [ 133.454922] FAT-fs (loop4): Filesystem has been set read-only 12:05:16 executing program 6: r0 = clone3(&(0x7f0000004600)={0x10800000, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/78, 0x4e, &(0x7f0000000300)=""/44, 0x0}, 0x58) socket$netlink(0x10, 0x3, 0x10) r1 = fork() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x40000000400) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 12:05:16 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x8042, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) write$binfmt_script(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="3b7e40cfbf2b9dc436027ee0a55be0b8a0007f55bc70010000009821e679c1c0d7816206010000000000006a650681f74efe43d2d55b9de20d13a838060000ec2654483350e1987b76b50e370b669cc5aa1cbe0500d5738cbcad48a5e29a35cbfee6e137f84e181e23a88d4a000000763a9633cbe51c9846ceabd3fc18e16489039138f20c6904ae56b7925a869054ebf70f5802f1680aab4cc23b1756896e2520dfa6c1f3a9752c686f992e6769c569e3b97ca6c296676968d8301c29c0454ead399383454af00f37df95ed4130a96007f3cd404bb619dfc65f2ca5a4252e"], 0xee) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x7f, 0x4, 0x7, 0x41, 0x0, 0x6e, 0x0, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000200)}, 0x20, 0x1000, 0x5, 0x2, 0x7fffffff, 0x0, 0x1, 0x0, 0x7, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000c00)={0x1200, 0x22, 0x20, 0x70bd28, 0x25dfdbfb, {0xc}, [@typed={0x6, 0x27, 0x0, 0x0, @str='\xff\xff'}, @nested={0x110c, 0x68, 0x0, 0x1, [@typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @generic="73e880e24bd3b3739ee2569c7c03ec09cca3d68818badbbf8c6e65bfa4e822cab3250a4bcfab6a1510810b5191940c99da45b6f8907f6f2066eaa32dcf669fdd16ed985a64588f9dd1226c5a00e52348bd9e83", @typed={0x1004, 0x18, 0x0, 0x0, @binary="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"}, @generic="a1d1f40c6a4033248a858939bfb287b0e990f78ecb5ab00b5ba1ff5d8737984701b77fa3d749f487e187f45afa40864058d2e27e5483ef05665c4f80a72d441ddfda2cf4c85dcb2a1825699f4884b7c1dbf26d4687b27238729106998e860418d9a49dd8dd63ab2f8c57e97aff9fe94de323e55218c38c8c37949f316ec6ba80c3ab17df1547820617a34ca80547", @generic="f9a4aa23647759", @typed={0x6, 0x4, 0x0, 0x0, @str='@\x00'}]}, @nested={0x54, 0x44, 0x0, 0x1, [@typed={0x45, 0x93, 0x0, 0x0, @binary="d08f6fdd8e7245b2400c4501ba780da7302524291cfca92a07fb93858026db9089c1133d943cdad821abba3b74a4af7683788064827d096380f7f97b7c98c0df98"}, @typed={0x8, 0x63, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="f42116acfa51c9597a0e6699b87acf4311886fcf7e23a931b44fd0b3df56f4738d173c0eb133a3e8cd01b407ffd09b6b594522edb1a7b2586bdf13223dbbe8ae4dc251984dc4b3eb13dcbf8e47eec402ab2b10a7b0415ccea135f02e69391d25684cc45c4d5950b3321b5d356d6a539e7e59088a819938a0de7bf954e7c6d304ce"]}, 0x1200}, 0x1, 0x0, 0x0, 0x15}, 0x4004034) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) read$usbmon(r3, &(0x7f00000000c0)=""/11, 0xb) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r1, @ANYRESDEC], 0x108) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) 12:05:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r1, 0x406, r1) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x2450, 0x26, 0x20, 0x0, 0x0, {}, [@nested={0x55, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x18, 0x0, 0x0, @ipv4=@loopback}, @generic="1a0011da209b3ab1439ee7eb92371ce639242a927e2d1c35e4296dc6cbeb7dec7f4aafe073d0bb1c5da5e8220ea3b29a9f2a94e17c"]}, @generic="d831c0b0fbd3fa078a7d1c6ef6971ce1c7e9bee4b40fda4e0c4cbdba19f7fd62cd58b6daa1187bd32ec6d135e122971e25b108d7e35761e572fbf3d9a8e5ab703c76872af3d65b049fc4df8bbd2874fc5bc0eece5025b71ade542978acbae791e257769acc5ddab96f0b9b63aa868c3da5e320eca4d315f804e77e14ac33f8a45253d19c3efa83fe0f0e41c8cb8139a48ebd97269ecb3ffdcb69555f3e5936c720d8143b55bfdf0103fc49e0361da4837625b49f6d63b90f0410efdc9356fade3600960dc653323fc4b19f517b409642bf50d71fc127f2e3ba9ca6da7c8dfa59f53149f066ddc3ae7f74434f04d54e19ec100c88450f13d9e1078d888074cd2992b678492b643403a782d535ed4ebbd940bf4864067fdce739cf14c7026c603954eda66ff2156da14914d78fe2af9ae32847dba9a2a5a3c09e5b99d48e3fe84b0332d38d8d115275fb4b070531f7aef3b5a1320319492fd8cf5d51b1dc6dd84d933a477a38f47413c9aa93f0f653b1504eb69788c248dee7fd8abb5a322d8b2ae22c831026ca92dd4dafc160733a94f24bdf212a5a3e89d7084dbfcb7a5ba71e55b69c52f740acc1f71e53292f6c8ce5728a060e6c2800f7c22257e726e6c90787a872fd3e62b413d85c4b2d71be5ef5c990247bdc769e7efb0b02848b7c7ba7aa348a01328403cc09a2716dd6fc965f485ef45746bf769499ddc2bc0616f02384c73057ad83c7e7c8e8831718521e298c4bff3e8d9bc13aca7fef88313e072dca4771c2d2f2778f7cdd23d469cb67d29a85affa8bf6d460695d6511aafd1c587f06809ea5d12dafabd8bc1af24a3e92b4c6cbfbc5818ccb36a0ce0ccb98c3872575522ed71350ba56ebcc4749f84ea036521efc89134381608665ace8f4b67ea8059139a03e1b0dadcec09d7dc94bb1dceb03666787af05d8408969461eabd169d2091400b543289be7d87cf4ef5703de4485ec78ae5a8a16219600e417fd6f3ce925d26b46e16f035e85016db2246feaa89417d1535bb8fb5770f8606a63b0499b2c63766075ae8c3cd4ce06c4200965425a28cd7182ce365e02afc60dc3b6375d9a491625c07990e3bdf8daab9a674839679dbb6793cbf7b7c4166e1331542a2258c592c0da86ec69d16bc9c881c67da26732e9c4d6312b22b79f6263255c03e47615d84ea454d4adad6ae6f91609698b8fc5aeb9ab0fb739603c8fbf73d1482d0ff65ffa85334e0bd6bc5a867103476dd958aeb3fb898a6ab3ceb4aa31a38ddcc11012f6b48c953716485c83d7dec684ae34df44ffba6847a24edc65154fe4af789178bafdab50df46ba60f51160729bd5225d308e1385ec99b5eacd3ceb3d26bfbee1edc22435a9118d5396674b26d471e71a4a2edffabfb9b72ff8dd069b6eb9bae16430a868bcb7e332f55dae8f6ac687a2ff377dfc4c084f29ade276c00195516879337aec8988311c53f336413e6b0671171d839be7cae4dea4b2210fbb36a5ff6f7a6c2843e436d5cc09fbe44f9e343c313ed692efed5ce7446f2cfb07a499b7ed91dfd49d908e9cf8c26dbaf73bbcd54ee23e319669b381d71d9bd199e33d4976a073f73a50788fade9001c476b9d9121354fb33e9407fb62b33c4bb830ac4b25437766ad3f1c991b7ccc283cd74d07e6571deafb49c04679dc57e5462254060df4ab92246294991bf7c916afab3e120586344b1eec1153237d36d6c4caac36adebe4fe5133e2ad396d733d5c2348d1256f22aa9b56f98109140f50b70e12253657dcadba5c36817ba9b9f29fd52042916909e9f125fe01dec6c680997ec63de528d264d5c9fd3e81b1c1bb46ee0e00c303499b83896c4819c330206611d64c538721e220e9379603139ccaa4d208f85a2875c3983b45a0387d529611b21495b1dfcb1366bdf420084ed46e562f710b39bbc73ed64d579b60affaca544052e296c87322ef8f445e1b3e66d438369ea4dd41982bbb50be8cc0011423740dfd5d6ca721b984aa5dd07c2930dfb2eb1a7022576f9a1e4da180be7880b09f52b09bac3b2bcb97652fba5c8245e3750cd10db11cabe4f260f1540cec40f625a50b389838d43f21db4798c427c4a4b01d78603237754fb220e88ddfdcfa4fff6d363f86b1045ac1e3b27d59e8da93ffebee5725f0bf235009399c96cb8e696a304ddb403cb9e92fac86f3133e396256bcdbf7cbf8aebffd8ab3cb7b6cefe87b04d0fbc3e739f3ac11dd02b065e905924e2b207b3281e09bd81830740aae0a835fb36c290290327b7b6e3afde60dbc5c985414cd2edc171cb5e7a2037f0fd503a898eb3fb3a851c60769aa8f96f038355ab26a001a635becd36ee8103d4d210bdd360e1f4969dc10f1268b95bce663c1a94a2e9b423a11a6e191a23fa82538834ca20702022b0c2bacea9a422c3277ec5c27ff7eeb6cc2344ae606d7f853dfc6b25647ae2513e5356bef9e3e0d098761c2372c6de8ec13d329d6a94b00727dd55c689ea4aa9e238eceb90309ab0537274c741d96a49cffa381292b59b1ce21b653f1fb4bd082e485e5a254945fe13d14a94352617488d8d540ffaa704a15fd2c02f289e2b0f700f2e037ed38efa94b0bc3d6f56ae692d44aa692e617bfb5a013a574627857e03c3cd15994da2dfc4ddfa4a145d533eb8257797d4c01c367a63a23d63a3c9f93b1e019f46853c53b55c411a95bee894e2cdb3250826dc0b657490ba706f121fc8344246a71fcad08f2f314d69036950d021755925e08e753f715d63efb0e6655a0ce9a019af014177b67f558dcc2ca40015a82484a493df687b83f3ebec7f20d5b5179a902443dcd8c15655733894651cf36f3f7b0a052307d955f1fa3d48fa171bd31fa53d37ce02569efcd8af61344bc71304f787b895ca489d7e82058c26f3365d33b86ae9e94442d8760a317f7b474457739ae41d45606e21fe1db8b36b3aab31cd8c4d135eec51aa56325c157ffaa20db6e17c9333ea9b841035ca76f4153b7fc24eccff253b48c02fc9952387a3045766def5f6897677e2d7fe1828f1c1b2fdd6d908b3a25bd63161ba132ea5e913b94e570d542adb65a940d6c43277cfb3db83501e756c548a5752c22397301975b5d55de7baab88b51a7800093c7c7887e8690904416a4b0906aea0c2aea7e7156b63c0519ffea1b23ffe097906b1b0609c32cd7e03a762be26aa93ed82a4dfa2ec062ba3f925ed9694c73767df22261c15c7f8d6d86b5f127df8ebbe50ea048524fd33afbf8b463720cf6cf8c21206f695bcb91a4ae014900b1d6670bc484a37e4cd9137e017d5bf684ce0fc92bdde9df351578bc4a5cb8c91a4c4fc4774a87d48ac624c544b3c322834307cf607b8e78dadf77c2ce6b65f52c5f9a00436fe5d5e0287d9d9e1309087efd4869d41c0015e7cb024f40a5ab10c17fe0560b68f25b2e88dedba03852bf56a0fe522aea517273811d5f7f8db97a31897853d6fcc6a2d09f4dc09df7d9ed19d8a47919b03e68b5f12f0c78f8982ff3ed56347f491e02fbd39153abbcded366a427abbe9c5e8b4a1f90ca5455ae2dcd5bcf21df97f7395a469a979791c03789719b60d4ae921e99315e68478452ed40dca90b8af53ab753bb8875c07dcbc866db9d223baf6fe354e9c34e12731b58cbe8b999cd237af1b1a514cf9a36b9883e6f9d591820d61d284e1e504c8d93c04eb757561afa13ddd7e6b5caecc8f218e9bd20de65e807b9cfdd99a0a56a1cb3ef0e3a1b131decbfc7535a011f73f43ddd4db75c7077d4b81166d61c32e24191692214401e4962774f960cd6a64788cbf19d0a1709b61c0f34f35913ca6653f7237b615652d40b2ce08a4a519e2845fb7d8e31e8942ab3c3c6bc6f3f145284dbeab32adcf449f6b5d6a45197a3df76c5afd46fe6519a78fc708c5fcc79691ff5ef07d7110a50d7f270bbf4d2780aaf433a399ef79edbd4af6f5b2ef15cdf363664acaa0f616b0aef7377ad0820d3d5fa6e417070d21373c147e3009e19700d35b2720587a0ad0526205902c3382e971b39637924b5d32d3e1e88864e45c61824327d47c8a6124f967fe28db0af25f7df34c4344a797cbb705c64533b7fdeefd1a6a4a22f7fad3b568c09d9925508dc28a9bf9b5b3c8386478b59f709036873a51344587be114f5209224e5d89a8dd9c55f78eb401d0729978dc75257335e10a21741618261918ba6d659b89ec68e88d63b2a4ac1d1e04de50b584d19bc031d725a178f74577aff94ec43590d521e5a02d8321cfff9f55fdd80d8f4913d4eef3844902a7b4e43f6a7844e67ff04cb287695ed5a01fc5cc24b738e1a74603184e1cdb38d75f3647da44fbc1ccbe836cd500e0826c3bfa0d4bfe1a3832501b903c8e7c475f0baf1166f95d937ac5bf84474d9d91ec423ff395045b0245618e75b6476088458bbac0c8784b9201de006fea295cede1c763931e8c8dd4bd535011238bcddd0be3fb3330f2be5d913b94ba655ac43c7dedeee908f405057ec057161a7116259687fb67537ed9f29923fbcf1b215b09d719cb8311d6fb07431662e4e277cb7ce053a31e5007d43913f202576fa5f371fc76b684b5a8470f95d08e34178e575465edebda01538665a6c8cb140fbbf1174ffeb2c3211fbc2608cef94afc324ed723a495b6cae748daf9ad9c61ae1d64fa734316a532b9bde62316657c34cf1f743acd60889a2d6bee0b99ca62c016ffe9b229fa6284461befb301e6c11b70339e51b0db555aa64323a2605787eb29d57aac68b33ee86fbf4a5b0157bed337cb1eb2814fbf2a90b3a839c61c82a959e15ff2234905c7ce3b2aa7dfd163c624f3fdd3f878028a55f76e66ba90afc81792d4ea2d2b3757bf32c83f383c78059c8b2cb678be314b0e94214901a9d8c9a0b8a870e3bacf494c073ee6f5957e124305c784483eb4fb000fd6124565d0e82ecb1014782f6a24165d17f111d10f71d9e02679f75a6bfd8635d024e66e40bea3780d182e165042b6f30705dd50056543f188d5513e14dc435e09bfa19c8590f3b102d904272f2fa76c7e5e2f9ea68312238d109c6bc112984537c29bfee2eff773bb9148c23ee95fb23d89cbcba188619fe73f29c9f3a1488bbcc4e4f786feaea2038de106c93d68259c37875f4b1c343c8d2f90a82db72d563f4a97c3ef18320d6b2e884d647663826aee3cee5a9f7492c8af287b135ab38007e93b3cb674a6b75029ce05b400a48e39ce725acd3e345ef1d0894e8220a542ad8deebc83b5a33e676ef67c4345a610e992c77750103a38fe343bb4834794de091ce7557fa76f20e78ef7eb5d3188d4bd296256995ca60bc7041fbb506cd263fe4385cc465a36166e0458d0536ff29bb4907c0c88c1c4d90e95039579cf2cb98c3af1ac6b26c05dd89290e44ffbc75aa12012868f0d6c60a1668c12773703d0707050870e4c86942ff3c71121696997eb1840c00671374bd9997d22d3927fb5590644efdb6d8988efd5e1fcfb035d7e847bbe3fe3c94d75d5b823a7d1b086331f49d3e8fd58712eafd03645dad765137955a01408ae27a648289f10e791d2418df4b89fae719f5e44e2999aff6966a34319c00c5836a84519010523606a43c830aa160a35f713af0b5a93b826f1dfffadbed59d8fbb70b1f0e8bea596e4094e4aafaf5a20ba018a2b117d317c4172bf75d8fe5b2ba49b6cf4e0070a65a338e73b77ca022ea0ff8ae5e42f57131f9f9aa3268ffdc1d2d562cce6c29a2b61f423d4b63a54c6397a7d49e25fc2eeb5c65ba081c07fbeae3c87d220d155df4ffb9d6ce695e36", @nested={0x81, 0x7d, 0x0, 0x1, [@typed={0x8, 0x41, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x31, 0x0, 0x0, @fd=r0}, @generic="65a452f5f025e411406c94e51672e261843d0d78a405ed9df42d7791d04814ed87a7c1f8c0e3f3c4c0768732c9ce6154492f3f011d33790faddfa37441fdb59c06a281011769d7ebc9d4c47e51368380156faf6d8bbd2fa17ce50c88fe00fb7f961166a339", @typed={0x8, 0x5e, 0x0, 0x0, @fd=r1}]}, @nested={0x135d, 0x46, 0x0, 0x1, [@generic="5f79b7e2b7dc4d7f06c274795ca4797ef451d64fb4b2f08bd32dda35c18f94d4140450ee8d4a25851d32bc134357a5bf7eb28bf712c3ed38a047ac4401de762ba9109d09e5bfe62b0430d99e924a981415da7ba5449b40daa3c3c32669feeda2ee326bdb29524d7eb3b5a3c7f288c149b19b1a1a6de6410d51988c7215a51be5b5783cb0edb4a1728e35338139ac7e955a9fdf13cff217b2af9aa8d6f7fbd4c331fdc87757d7c859ce45e818bd9d9e01a7691b7dcd1e0a79a63057084d95e8b62a6422ede1db52ace157cf1df0a89fe36576f112fdabc4dce3426c7a9192bdf8af5b020fff586f53eb0d48e0ccf9238d0224f6a5dcca7f", @generic="9ed554cfa19cce4b5fd06fadcf14e9c09e10f2ddf2652d2769a7d4677a73eb0d2a11293d3a7514c31c0713055912ae5bb75131df1ee05d4a5b8471acc693475ffdda9bdef9abc692a0f5b3e47d02f93a194912e3df437e19b0f1f8a9ca0100fb459acbaf6ae6c3a22c6c45f567e6746c4041ed9873a216573806165123fb32aa1a179b70444d097b500cfc993c2afbceab9787e5cae6d2d845d8e4474ad98154eac9e68017324f17ade6b276b8876ef3f397a50d0fa324cea6c678ad2b866df888b35d69756ec0385f876c05e246ddd4d5b7d729dcfbe36cc0d3b5a017c450ef6b70f548dabbe980f023dd19c4", @generic="43331805648055e2f7f233aae52d9367440dbda752f8a352b50294c7372223a9604beb49b400c714361107dc4f7e8fe4476a58df374b15e5385d795235760aba807386a6b1fdeddc3b4a71fbfd60544c5896dd2a98e57fdbda86f3a3", @typed={0x4, 0x1f}, @generic="ba87bb0c", @generic, @generic="35fb67cd4528d0c47474a13f442e5f379af1e11e36813a134fa101d0826d88a66646c6503bd6402defbe5d6e402fc2ff957363cfead2dd72a812ac75fd1073f76fe22b98cb724e095bf37c137e942d0ccbbcf182f3515b4a311a5d9592affed58fa9d018c62cde3b11c07a3b1fb2260adb52cc6ead1234df6946ea5cf30e9273201dad875713a6fa8470a51c74dd355bc893bf15f5cc73f202333b2fecc9957e1d5a4fcafb03b3727c7f01ab5ba9f962bfcf82219f41dd527bb2ade1d4", @generic="ea0218ec5a8830d65f013713f7c29dc206f736093e2f18b976351206439e6159f0ec3aa3e04ee86e9d2c249001b89b0a7680b65073e3757ea1a78e1fda16d03cff4e44e2461aed7b25cbfea5ce69076726ddd0cf48b814ddee869edf79ba422253a105e678482f96cba1d3e1ef63cbd302eab87317ce1d9f2ac9593c68ecf554a08b26484dedcc178cf1258f55418f8da761dad462cd724a4ef6bf2c7e6458cf383702e7ead9c6c78a7307f50934c5550e96bf213bc15e8955285bea7f6cbca25ae84f66abd80e028a01ced026dae16ab9f901f4d23095fbe54d562534a62d4c08af4636ce7c3a67e699d8483f90ed6325e3d3fcf58171acfb2fdc6b20c96a32c1473c8703e61eb127338ad6becfe44b25bdb7b8041fd81f41d0f77fedb3ac1db22ad550cd968975fca94d176ac4f34350e31fe4890ee24fb2abe9cce3f95bedbf78157e8795071fdeed93d7d4dbdee47310562131c4a9d2c29024dedd197eeda084562204bec3ce5e620c449077a81f5d9e1200e3d89d7bef617efe79d5e2a6ad89de5b0aa8d2efda7a02d43e598c742ad6012c4c0874872354cd286a95fec4880f2f20fd3291e7bef035045add9bf2c11a56396924ed15698c448a6391db2b9cd5e7faf77cef4e47b3979c1a426c5115beb73a38884bb6143777cbe19ad1514ce591cd66213af0ee6260d4ba61b2f809fa323a8729c76c81432e6bf73d657d0cf6fb9928d4bd836c766afb1e47d345858eb5ea9a37c588f8128f7de550420468d2450fccab195c90e7ed6b5d220e75b17140ca1c41898ca837d93ae0ff43119d9fad1ae83c815ecfb4564575dd5c1abd4299b5bf65e783d18ccf67d8b240c9e68bfdb0a9629a09d3faa41ba07adc85e4d68d95511d773903706950e2f1d0990b9842f34fcc473aa814f27fb615df582764d9513f80267396689addeb0e958bc26eb847463a849a5322fa9b9172fd25a258de78d81210806e5cd0afbe9c00ef93c600ce8198bbb8b63c6e34ed2e65de165548ffc9151c1918a1efff8910970ddc3c06052804a0d7a839c6cd0c702779b327baf39ad96b89e7ad8fde391230eb300ce11c144df052e0893937a0bc937414cb17375b875d12abc861ea68dae92e2dd4f461c2a83a5089c6e2b658c7bbfcfe69c7173f61a6ffaae70d21118a6f1624f7a80e4756a86f25817f18cace6368f4719ca29c5ae87c8dab1f760fdf0f1e62faca9c9bde170eb65c638d36bcfd65869e4402d08282dcd9ca7a91ce4d978eb0ba265a2bdb9374e25187d314d635207c2a7dcb01311cf9e592e1d57911039fd13ce261e6469f046129406eb8c9f3099b1890ea0cf00c462b7700d7b5105f9daaf97ae3379ce06ee27ba1612667bc5e8da6c6e4a61f14ab1a343be809cfd41267f5b053a79b05f6941b762d591584c1e3de68530e9d8cc42c756231630b35af89e247b8262bc12a7a1db2e9bcd504f10686454b4101635ade24139dc97be83049fbc60fb44ad5a5c543657b2cd52cffede50f2cea0e5f4f870192c450291807e18f372e397a5295610abcc783c4837911573130370ec32ab354ec7656304b6f5ff00ac57759dd55f3f8a73dbee22594ac17e464d461660f2145d948de79c16638ccae10ade9df13c4c736d7b4ddc24900f085439cb4673babbc8b68d358e7d3c029456608828febae3cd757b2d62cc1e16af2a2c6cec9719130911820f993da9499c9394da7f9e041cf92a15191954474378ecc01aed5e4de4bcb8452f600c7f7d09915b1ee59bdbf0cb4f1fde928fb764047efd4cd0f9b5f2ef8613cefa046309c25ae8d9237dfe62610f3a36031d708675b20ca37ab2f864acc7186bcc498b70754c7e4fcba19974d5901cb2e5aff8592fa8f25d064ed46b543ee8bc4e2093bf3eb37318ae507894ece9f3578a3cc2f9b83d107a4033943f0e9f5d9b3b0b385f373467e2860a3b3ed8c8d33e9a4603b7628664dd46c891d54e31018a7115369a079a70d0eb2efd603fc31109976bfcfffe4ee7154e989fad1e8486224f3e740a8ffcc9a44238dbd2bd5563636c1dc445dcce1c0f1ff1d97cdb2e637c2f48ebbab078e80dddc80cdf4bec8d51e5e1979d99c99bcd084d3aabc6161efe92046fe9b92b9a89423b836661fe05a88177cf2749b9a47cee83f4fa0e22e020088fa3859a22d3673d270c5a09cb12b2ff83c5fc087319e9ad96357e7fdc60403fddbd0834b92bcaba68eaa28abf2d8421b523f7eebfbe6f8a8d44dd23562d1a041c1f435e6a22b2ac7f808bce29c030f85c6e7a446f9d4be4e117deb7f31aa6a282caf7654aafcc9ce7e57f5daa5cadea5b63acb3eb447e1823fc8c78a56091b19ee5c0186dcb0227932cc82cf10e545a7fe3978cd63b56c5e3af069c84c5b29a0574f062d1d68c3e94a94b6986b0ce59d053e72d837db5d6fd7e2aaa22b8682a620cc4f23433b9d46f2163f0b70c95c56a0a69f10dcefe6edfec6a73d9c41968497e627e949839be3489ae194163eb132203683de2e6d10d0cf74c2cff338425bd8a637daa31dd7b9967b27f795042fc16a652bfb68fb00e563a156b9bdaabe098cd528fad4d9987a1a33ea894f58994771135f504c40918f85da76acfee9d80a1222d8949de93fb667e102c3334bf99cb7013b25ba6f3ac62727011d1e8ba356b5620c52d48c0c9d35378ddf2291db4230940a961ee1a8f955c8236661628f775dbd8f9222b102fa1a8c21c85585631b9e815691acad1510c0e70f715bd4c84ee3f225b0ffed9b74e788bf08fdc4fff5cff3d2d835c26cfd2d3b7dac721fbd9923f8b1b9565f3b0123c46e37d5142be2e197f4b57018a7266446f94f2418dbb0c0411f461eeba2d6c401c2d94d35b7565497ca155b9e6c25dd1a8329f63a329873c936507873919e8dfa49180529f91e9f3573199a941cf451632e0e2e57f8bd7d166cb97b46d881b3575f1e8edc09d8836572c2b6a45d6b25d7944b783878e0460ca518f8e16449c5ebfa5707860055fc87be73db6bd17f0608c430c634d4f3d410a4695c2e41ab8bc7c4b3494e84dfb575e93ef16e656ff51c3554e3268fb713b3e09c53c98737a47d74163ea37de2b6dba98a781b59d648ecc28399f5c6240fd467f9bcd6740e197ccaac746b598e3687391f85bd3cacf1d208f1b368ed2ba446477cd4fe91ea552216237751c474d4ee36660037e27bc9ea4ec540f12e1a3ee21dd1659292d9f2e7160a3569bfdaea380e82fc8a49dcc72dca0f3576d60fa55bc5e87e1f88b7b994b3ef36dcd737d6e6a16d2bd6e26880379c749f88d019ebee58b75438db0e0b906f9fd88bad98641c2649a96234d6475a95fb602561a1beaa4fbc455288a506066baa8a296b9816caebd48609b133be88baed8f49e1d8fc33616290b32568fa2dff5935f5f63e58ff0b0c655c13a54ce280825e075811b5de70be1789e980a2dfa684ac7d6e01ca72032cdde4590d121a2a73ff17ad90058f704774b8d1c1b84ab0f6cf93917d264bfa2168f79c9b351b9ae93818c10ff043d90dab915b71e47fb12b828faa1dc0aedd655e7df8e6b37889778606c92132638058170232fc07eab3a44aa30ccd9b9574c97e7aa352c1025871defdb8a2cc0fe90e7097ff30658636c7d3346ba6037833faabea1db5f33640260ef375fa2f889ff8cd67d7062def6f7289cb6bb1b0e0a3c9d0fc5e3f5504e094b7b33c6dda836344354b38f8d80934e230187bb63889c0aa5ab27766bf8a2f61e4bcc2de614d1b644717a73e2d07a0c0178968810e704dfcf6ada777cc283c2eb02db37354c5b987533eddc7fcab010e5f68e0db7728a1276375f50e57372b1fbc245db40e6f8bfc0e412e1ff90d7131f9006daa17c3024cb24637d7c97c7b762aa487668ecab4564faaa32862facee437bcf87785da81ca7c1101508e19d495511246bed1a04a302fe6b59c64278fc81b04e97ffddceef87471d97ae9ca6e4d9a10c71ca2038f31a0f288bdcf8bafcddc378bee2a052e6ecbad44f1036d77ea2fc1600fec4bf508f93cd572d8095ab877d36749e865eea030afe2a1f17cb4af63b8e5aa94ceb1095b62d651266b0f15fd778d26a6e80660cf7f280026a218695807282111fd723ecae26931fa7379653dbcf498c403ba463a2a802776ca7c4049e7a354706727a234d2bcb3073bc714b95ec618907b0f62ea8715252192a76234c0099f86c6e4e679eb1afb15c3e2b54928bd747ff9441105bf74eca7b3fa017bdbd86add792593ffd8ae3105c9d5b06c20e2e0669ad71ab3634fef0be27c2ceb90cdae55f59899546592a42f359e8012bf131031d5cd271588f3c7b68f9a8ee0c994ee0f6e2363b1453392c599c03ee02c8eed679c24f7293d8ebed86974e7e59d477c310312daff261f2870b598fa79dade21bec9b15486f22388ea6180e0be41f59aad69be06a362acea8ca421fe537086814009982f84ffb598537fdded12b61a5a358ff677f7cfaf8d875d6aec9ec4ad2b9945f81d28e7975c673b998859b3b6232063fb87ad1130ae16e53d060bb59954341330f79e931111b8e7cf7fc8f5cca09cf3c044ae2380ee2e5674d87aaf76422846713e98f151da854424c7720b061ec19a5d8b29acfea2f44774128ae45de7da2a751c41a74f7a5a41f786de209437a61f212a58912a4c9b0cf1dc94cc6c45d6f71cfb0e4974eadb5b545ba470742180bcd1db6943a7ecd428c1948e4e73abb212bad6aae81dfc0e4010ebe367931cb81cf374a2cc66f1b8a64eaca4de15cc56b3ce8feb0076ae42444aea0cc098afc108fae03a3b8e88b07a299be4a8c0f2769b6132787cdc96b4fbf1bb0f1a8c2884cf3a39220dbc8423034cb9259da5445f64fec2253bc0b3fbfe4799adfed49a778f4ef259fd597065c1f3105bc1fd9f890f042c378fb3212aca95a1bef15f2e22e61d8c5a75e4387dc7fccdf7561c7389a25390c3d623a69047bfcddfa2d188409a843b2102224b4dffaa628366a4cb227ce098b6aad3746d7187befa2d38cd4f02ccaaeefd5a57b62256b1e4a43824b3b5820bb16db64cde426e259c9e6bf20bbadd96e6294589adbe109d8362e4f31bc4cdd79add304ea0cf2a3c7067b85024d8a6b9ae581a22c5e4f17c0cc548fab68f36a7d7f1bc72d435d33a3c728c6bc1ee4d23f47ea5a6e3e0c55da920d1c9858f300f692e0345174a080a647896d06099fe1278ab0ea22f7539d2e89e08f4c5a9c76377b1cb95ee98ea32576c1ad748723efde84464316893f9c1738c1f926428e3d4e47c8644d1e6a2b251505bab084815a78ee47a3fc64bc9e8114472a037bb16a18c0f0d38b75ab40f8311b05103801a4b5f7363aa04fb345d928cce6bce38b8ad22b95f8a87e7870316398ac52e1e038eaae758ea5aaa77937393826de17ff96b3d000f123e86a11ea7b145d41873fa302f315be5a2531ae9d513e094387df876873804cbced28583a88981a68d7950f7839880249615e1b421cd4f927b9af5e760fed37464bc6ad09ca0fdee1ad8b98e38023e577fc5116806a8b76362deea5c6c69688002383b6acd1d425285566a9952101ad86ed8df9758d82448e21b6fa8fb96a71de33f611c3a7bbbc110b81d692fdda2843b3c448f106d38708b17012afe5ff2a676b37d06820b3ce19b5e091d10720436befb82865a1243d1466a7b8d246b7a2e3ab807d8039e6df77071f439ae4894303b0414d9ad295610b501423f8620265fa94c94e15c662745fa1d2b11aa7c29c54c7af8e2c414d814d4324a3b1e5d0983b4ef4b3684d3c1a453", @generic="e021388cd93b539874c324ce776c04be0652d8ec2d6221fa8ca79c202fbdb81979aa8452ca783508ea4d54a3226e1107a1570ded961ed3dbe25a9a9e944845e3e5bb558a97ba6e4f74d4c4b1a39ce46bfcef4e1d"]}]}, 0x2450}, 0x1, 0x0, 0x0, 0xa0}, 0x0) 12:05:16 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)={[{@gid}]}) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100), 0x8, 0x3) 12:05:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000000c0)="04", 0x1, 0x3ff03) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xffffffff000) copy_file_range(r3, &(0x7f0000000000)=0xfffffffffffffffc, r2, &(0x7f0000000100)=0x9, 0x9, 0x0) r4 = accept$inet6(r1, 0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, '\x00', 0x26}, 0x6}, 0x1c) creat(&(0x7f0000000200)='./file0\x00', 0x68) 12:05:16 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setresgid(0xffffffffffffffff, 0xee01, 0x0) getegid() getegid() setgroups(0x2, &(0x7f0000000180)=[0xee00, 0x0]) lchown(&(0x7f0000000040)='./file0\x00', 0xee01, 0x0) r1 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, r1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r6}}, 0xfffffff9) 12:05:16 executing program 7: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x0, 0x4000004, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300)=0x5, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x0, 0x9d, 0x5, 0x0, 0x8}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0xa, 0x19, 0x12, 0xd, 0x9, 0xb54, 0x3, 0x142, 0xffffffffffffffff}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) creat(&(0x7f0000000180)='./file0\x00', 0x42) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw6\x00') setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) [ 144.854662] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 12:05:16 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x12345}, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x2010, r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000006c0)=ANY=[@ANYBLOB="00dfff0000000000000000000b0b4f9d3d9c3a26681e2c8a1170e89dfbcebe4840676cb4b757985961695818e53989857b3b863decc7794b85d29129eca442ce2006", @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x4, 0x2004, @fd_index=0xa, 0xde, &(0x7f00000005c0)=[{&(0x7f00000002c0)="08b27416d4f6f7c80d83d22cdebe4602b9e04e79d4cbd5205ae7fd05c37801032f4bb9b90713f158e1aeb00c7d63485d67ff850c918f23e3ad9a0dce425d4e313e0d7d999256dfd43ffebb1dc9abfbbbe1b946bf418ef2ee1df33d66e0b56a79cae23a526a7745b5a50902a8dcaf96a6a681248a7dae73", 0x77}, {&(0x7f0000000380)="718beff60c8e6d796d1a5428227784bd60f36fdb3e21cb5524cffc8764018bbe1038c2dfefcda2710553598cb9ce6e91aebf7fb65b0e6f0e5cde86466650f1d12cb0e0abcfb5f174649f4100283c7a3c21370137fab811dd2a97e667a61d12a91a06a9d6af7286f5598649626a5c10319e7b28a8cee88e7d", 0x78}, {&(0x7f0000000400)="f424482a38abc8cce251e29e82db2db4d8473f63a85716bb66763b3d85148687e1ebcc6f86404fe3c47128b3f8485a7701786da52d8c846bdaae685f", 0x3c}, {&(0x7f00000004c0)="1ffc56814a02e8c0e9124d80a36c41148f963bc40738f9c79d28ad0196e1475ac6f74e1bdbf964090d45fce879c4af786ab730ebe40544ccf8edd97317fafc6c04fd0e361a92b8742c03eb1052be1bee87b817d229b5f3a93046517e8b9a5bea48127113703a36ff0a07e3e273217dce63e0cfd4d2835f88e0c5b3", 0x7b}, {&(0x7f0000000540)="b8434b148d5592286ae2b55b5e7e5bf91cfb6b5ff5ce7ea957f05c227f2aa01004aa165c51a965d289b79a85d356edd715ae6e6c4a3179ce683ceae13a18c62d57e38fb4e8cf52256b5b86a58ac62f828246f7886d7b8613ab30b1af187cb2480581da7983713cab8d60e727f437dcbe352d12", 0x73}], 0x5, 0x2, 0x0, {0x1, r2}}, 0x8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x7fffffff, 0x3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x14, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r4, &(0x7f0000000440)=[{{&(0x7f0000000c40)=@caif=@dgm={0x25, 0x2}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000cc0)="bf", 0x1}], 0x1}}, {{&(0x7f0000000fc0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) io_uring_enter(0xffffffffffffffff, 0x58af, 0x0, 0x2, 0x0, 0x0) 12:05:16 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x15b2, 0x6}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000740)=[{&(0x7f0000000200)="0c7932d6b01caaa024fb2c75f73e035e995b97e86468b8c9b08464f264de624fbd785463719342ffbb4a1b", 0x2b, 0x40}, {&(0x7f00000002c0)="ac341d2da5d10edf0ccb16e79aae55cd8c6aa00ff6fbb196c18b3c58abc6bd8d6af6fc127c4578bbab8460e5166b8138694e96c85fed444c043f4d4857bbde133e5282babb6d763d4b491d2de20b3ccbd421b8c0f06f556c804301bb0708a7c446540f25be58f1fbc29a996ee52707d948", 0x71, 0x7}, {&(0x7f0000000340)="30c35841254797386b6f08695f6286a65b496ddb212450a0ab395a20b9ae00cfbcfbee59723f8db6302365ba0d3de3996d2666d859ae6cb84a5b118adf6a203f2c18d9d8f94d4b50d2c011f2eb43c60c29641f05e2527157ba8e4a7f7b59fe00da5441d22846f36fa9d5e48c4c8562163a671367c2e207d50c67740cf2009d688be1d4bfdac74b1309db2514f177ca3fb707020b8fd56c754752ce7468d21944144469fcd7f08acc8fd2ce398e32", 0xae, 0x401}, {&(0x7f00000004c0)="54cd27965c896deaebd159960a675b665263f7179d94a22bf26e039da5b04295f08b3693563d12f5a12e9a937cb098e0f75722eeeb6f975eec816274e068447158ec4420e3be5dfad4f47555", 0x4c, 0xffff}, {&(0x7f0000000640)="799794cc37646967fa55a15c28d2c1487b79eb58aae70ac7433e39efecbd7ee342785526b1d6b89cd0f96a11205acea0ea62ae5c6b213325c8d23401eae52829e709ca57e34179150d48786c34fe6c58ef376f8c17ae864e9c2ffabb8f24664068effddc60facff961fce7db4a6bdbf7998101f43bbae68745508d7740", 0x7d, 0x3}, {&(0x7f00000006c0)="30cd364e7a11f4b82fe91d3c934be75aa99358f9e5a370a6e7ab0fdcf749adeb56c7b403e19f5017bd288883a7a9cccc7702e89d5c0da2215992376c7f689b", 0x3f, 0x100}], 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000d40)={'macvlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = creat(&(0x7f0000001680)='./file0/file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="ffb790700e5c0f7f0000000000002e2f9472275c540152a61983f898ae0727634666320ee74af3673600700900000000000000cadc4244cb2bfd2dd6d6b8eadaf359d3c7e1bbb776000000000000000000"]) pwrite64(r0, &(0x7f0000000140)="b2", 0x20000141, 0x8001) 12:05:16 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001e80)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) 12:05:16 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1be}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$CDROMSUBCHNL(r6, 0x530b, &(0x7f0000000280)={0x3, 0x9, 0x6, 0x9, 0xfe, 0x9, @msf={0x0, 0x3, 0xba}, @lba=0xfffffffd}) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x2, 0x3f, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x4b4, 0x0, 0x9, 0x7142, 0x6, 0x2, 0x0, 0x8001, 0x0, 0xffffffffffffff48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, r6, &(0x7f0000000300)={0x8000201b}, r0, 0x1, 0x0, 0x0, {0x0, r8}}, 0x7) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x2000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x13, r1, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r9, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r10, r4) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 12:05:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[], 0x629) fallocate(0xffffffffffffffff, 0x2e, 0x3, 0xfffffffffffffff9) r2 = signalfd4(r0, &(0x7f0000000000)={[0x9]}, 0x8, 0x80000) readlinkat(r2, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/174, 0xae) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xffffffff000) [ 145.059044] loop0: detected capacity change from 0 to 130560 12:05:16 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) copy_file_range(r1, &(0x7f0000000080)=0x784, r0, &(0x7f0000000180)=0xf, 0x40, 0x0) ioctl$VT_RESIZEX(r1, 0x4b52, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x882c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1a18c1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r5, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16=r7], 0xffffffffffffff05) fallocate(r2, 0x0, 0x0, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0xfffffff0, 0x0, 0x10000000}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 12:05:16 executing program 5: r0 = inotify_init1(0x80800) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f00000000c0), 0x2, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0xb, 0x0, 0x0, @broadcast, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @broadcast, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@multicast1}, {@remote}, {@empty}, {@broadcast}]}, @rr={0x7, 0x1b, 0x0, [@broadcast, @empty, @rand_addr, @private=0xa010101, @rand_addr, @broadcast]}]}}}}}}}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r3) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r4, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000040) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)={0x1c8, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x101}, {0x1}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xf34}, {0x6}, {0xfffffe30, 0x13, 0x2}, {0x5}}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8f}, {0x6, 0x11, 0xffff}, {0x8, 0x13, 0x400}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0xc0f0}, {0x8, 0x13, 0x1f}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3c5}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x8f4c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0xffe1}, {0x8, 0x13, 0xbd6}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6}, {0x8}, {0x5, 0x14, 0x1}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4008051}, 0x1) 12:05:17 executing program 3: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x156) set_mempolicy(0x1, 0x0, 0x0) pwrite64(r0, &(0x7f0000000180)="af", 0x1, 0x0) 12:05:17 executing program 7: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f0000000000000000010000b76b0000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000400)=ANY=[]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x1) 12:05:17 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x536}, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x6, 0x1, 0x7f, 0x4, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x10, 0x81, 0x7, 0x8, 0x4, 0x1408, 0x4, 0x0, 0x2, 0x0, 0x10000}, 0xffffffffffffffff, 0x4, r0, 0x1) r1 = getpgrp(0x0) r2 = pidfd_open(r1, 0x0) r3 = dup(r2) setns(r3, 0x2020000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, 0x0, 0x0) kcmp(r1, r1, 0x5, r4, r2) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x465484ea0a276905, 0x3, 0x4, 0x7}) lseek(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) [ 145.296970] loop7: detected capacity change from 0 to 262144 [ 145.307023] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 145.322232] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 145.326179] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 145.365133] loop7: detected capacity change from 0 to 262144 [ 145.367727] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 145.385853] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 145.387697] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 145.535575] loop0: detected capacity change from 0 to 130560 12:05:30 executing program 5: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x1000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="01fb18000000000000000000", @ANYRES32=r0, @ANYBLOB="0288a5165daf612618efcfb300000000"]) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x7, 0x3f, 0x6, 0x0, 0x0, 0xfffffffffffffffa, 0x80410, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x200, 0x800, 0x1006, 0x6, 0x7fffffff, 0x4, 0xfff9, 0x0, 0x7, 0x0, 0x80010000000}, 0x0, 0x7, 0xffffffffffffffff, 0xb) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="020028bd7000fbdbdf251200000008000300119727ab730970cffe515320313d15948f6a211514f864a62a756a8bbe937ed108cfd8ac515e9a250cfee18d995f67c0226c21486144e2ebf43cd57ecbd6e78a3339901d893a04cef455bc020000000000000063d152ab078c6efe3e3ee8", @ANYRES32=0x0, @ANYBLOB="0600ed00320500000500c2000000000006001a0103000000060012010c0f00000600b500e00300002c0081000500010001000000050002007f000000050001005c000000050002000400000005000200810000000c00118004000100040003000500740003000000"], 0x84}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r3, 0x0, 0x0, 0x1000002) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0xa3) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)='7', 0x1}], 0x1) mount$9p_fd(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000400), 0x810001, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c6e6f6465766d61702c61638af65c46002ab6842ea810f0636573633d757365722c6c6f6f73652c6d6d61702c706f73697861636c2c616e616d653d002c706f73697861636c2c6163636573733d616e792c63616368653d667363616368652c61707072616973655f747970653d696d617369672c638b6e746578743d73746166665f752c00"]) syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r6, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000006c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0xffffffff, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x2689) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000002480)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200020}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) 12:05:30 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x17, "77004a6efdff00002d1cebb60000000800"}) syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r2, 0x0, 0x0}, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) syz_io_uring_submit(r0, 0x0, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r3, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/137, 0x89}], 0x3, &(0x7f00000003c0)=""/77, 0x4d}, 0x0, 0x10000, 0x0, {0x3}}, 0x7) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNGETSNDBUF(r4, 0x400454ca, &(0x7f00000000c0)) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000004c0)=0x1) 12:05:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000c00)={{0x0, 0x5, 0x5, 0x7, 0x5, 0x4, 0x100, 0x100, 0xff, 0x6, 0x3, 0x40, 0x8, 0x400, 0x10000}}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0xdb62, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file4\x00']) r6 = syz_open_dev$hiddev(&(0x7f00000001c0), 0x26, 0x1100) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) readv(r4, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x201c, 0x0, 0x0, 0x200}, 0x0, 0x3, r4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = getpgrp(0x0) pidfd_open(r7, 0x0) io_uring_enter(r1, 0x58a8, 0x78c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x1, 0x400, 0x0, 0x2, 0x9, [{0x2b, 0x2, 0xff, '\x00', 0x580}, {0x1f, 0x8, 0x9, '\x00', 0x200}, {0x0, 0x8, 0x0, '\x00', 0x208}, {0x3, 0x9, 0x4, '\x00', 0x101}, {0xe892f99, 0x2, 0xfffffffffffffffe, '\x00', 0x1000}, {0x9, 0x6, 0x8}, {0x7eff80b7, 0x5, 0x7, '\x00', 0x100}, {0x0, 0x7c2, 0xb1d, '\x00', 0x1001}, {0x10, 0x6, 0x3f, '\x00', 0x400}]}) 12:05:30 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4347, 0xa0020, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x80000001, 0x2}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x8ee6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x20, 0x6, 0x0, 0x3f, 0x2, 0x3, 0x8, 0xdb, 0x40, 0xf, 0x101, 0x7, 0x38, 0x1, 0x1, 0x0, 0xfffb}, [{0x1, 0x8, 0x7, 0x100, 0x3, 0x2, 0x0, 0x58}, {0x6, 0x5, 0x9, 0x2, 0x5, 0xac7a, 0x8}], "2488921190f0745fa29623cf6ccdbb74ee565e89dfecb48ad73f76f78c1494bfe24d303f710709a5f348d4a6e8fd33cb3dc49315b691176aaba34e5f0f0f855e43d73e02d882d839687d491ec9426117b2314df5f660639d05ccf029a5", ['\x00', '\x00']}, 0x30d) syz_open_dev$tty1(0xc, 0x4, 0x1) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000340)=0xe, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x30040) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, r1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x4) 12:05:30 executing program 6: perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', 0x0, 0x7, 0x0, 0x0, 0x802, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x9862, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='grpjquota=./file1,max_batch_time=0x00000000000006e2,usrjquota=,test_dummy_encryption,barrier=0x0000000000010000,delalloc,smackfsfloor=,hash,rootcontext=system_u,euid>', @ANYBLOB="97bfaece4522b9a6c3d54ba4f21743a80775f0996e201a0f5d6402cd9b0c3e651ecaed1c82f8960f85864e23df7264f7604f179674a08c126d", @ANYBLOB="2d6d6173efc2abac12f007707851e340476b3d5ec79e3dc3526209000000b88d5294ac289871a6d687a9d966c0efcf9fcff0be2f74d1bc108c48975ee9122dfcffffffffffffff2fe2f77a9342d4cb92c894ca28238d8b0fea789e8c37e0cbc83274415d6b4fc81f6a46e12b"]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x10, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f64653ae9dae097e500"], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x10000, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000003c0)=""/200, 0xc8, 0x8, &(0x7f00000001c0)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x189) getdents64(r1, &(0x7f0000000880)=""/4096, 0x1000) r2 = getpid() ptrace(0x4208, r2) waitid(0x0, r2, &(0x7f00000000c0), 0x8, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x365301, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0xe5, 0x5, 0x9f, 0xfe, 0x0, 0x4, 0x1480c, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x3ff}, 0x500, 0x9, 0x1eec74b, 0x5, 0x7f, 0x23aa, 0x6, 0x0, 0x4, 0x0, 0x3f}, r2, 0x4, r3, 0x1) openat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x18d080, 0x129, 0x19}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000800)=0xffffffff) 12:05:30 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="306ab68e8dc4f7ee24b33a000000010404000000000000000000000000000a000200000000000200000006000640000100010000000000000000"], 0x30}}, 0x0) 12:05:30 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x1c, 0xc21}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000400)='bridge_slave_0\x00') ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000000)={0x0, 0x1, 0x8946}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:05:30 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x15b2, 0x6}}, './file0\x00'}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000740)=[{&(0x7f0000000200)="0c7932d6b01caaa024fb2c75f73e035e995b97e86468b8c9b08464f264de624fbd785463719342ffbb4a1b", 0x2b, 0x40}, {&(0x7f00000002c0)="ac341d2da5d10edf0ccb16e79aae55cd8c6aa00ff6fbb196c18b3c58abc6bd8d6af6fc127c4578bbab8460e5166b8138694e96c85fed444c043f4d4857bbde133e5282babb6d763d4b491d2de20b3ccbd421b8c0f06f556c804301bb0708a7c446540f25be58f1fbc29a996ee52707d948", 0x71, 0x7}, {&(0x7f0000000340)="30c35841254797386b6f08695f6286a65b496ddb212450a0ab395a20b9ae00cfbcfbee59723f8db6302365ba0d3de3996d2666d859ae6cb84a5b118adf6a203f2c18d9d8f94d4b50d2c011f2eb43c60c29641f05e2527157ba8e4a7f7b59fe00da5441d22846f36fa9d5e48c4c8562163a671367c2e207d50c67740cf2009d688be1d4bfdac74b1309db2514f177ca3fb707020b8fd56c754752ce7468d21944144469fcd7f08acc8fd2ce398e32", 0xae, 0x401}, {&(0x7f00000004c0)="54cd27965c896deaebd159960a675b665263f7179d94a22bf26e039da5b04295f08b3693563d12f5a12e9a937cb098e0f75722eeeb6f975eec816274e068447158ec4420e3be5dfad4f47555", 0x4c, 0xffff}, {&(0x7f0000000640)="799794cc37646967fa55a15c28d2c1487b79eb58aae70ac7433e39efecbd7ee342785526b1d6b89cd0f96a11205acea0ea62ae5c6b213325c8d23401eae52829e709ca57e34179150d48786c34fe6c58ef376f8c17ae864e9c2ffabb8f24664068effddc60facff961fce7db4a6bdbf7998101f43bbae68745508d7740", 0x7d, 0x3}, {&(0x7f00000006c0)="30cd364e7a11f4b82fe91d3c934be75aa99358f9e5a370a6e7ab0fdcf749adeb56c7b403e19f5017bd288883a7a9cccc7702e89d5c0da2215992376c7f689b", 0x3f, 0x100}], 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000d40)={'macvlan1\x00'}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = creat(&(0x7f0000001680)='./file0/file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="ffb790700e5c0f7f0000000000002e2f9472275c540152a61983f898ae0727634666320ee74af3673600700900000000000000cadc4244cb2bfd2dd6d6b8eadaf359d3c7e1bbb776000000000000000000"]) pwrite64(r0, &(0x7f0000000140)="b2", 0x20000141, 0x8001) [ 158.998059] 9pnet: Insufficient options for proto=fd [ 159.037286] 9pnet: Insufficient options for proto=fd 12:05:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) r1 = fork() move_pages(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000ffc000/0x1000)=nil], 0xfffffffffffffffc, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x6) ptrace$setopts(0x4206, r1, 0x10001, 0x3d) fcntl$setown(r0, 0x8, r1) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x5a7083, 0x20) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r3 = clone3(&(0x7f0000004600)={0x10800000, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/78, 0x4e, &(0x7f0000000300)=""/44, 0x0}, 0x58) r4 = fork() kcmp(r3, r4, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setsig(0x4203, r3, 0x9, &(0x7f00000000c0)={0x1f, 0x8, 0x9}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMSUBCHNL(r6, 0x530b, &(0x7f0000000000)={0x1}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r6, 0x4018f50b, &(0x7f0000000080)={0x1, 0xfffffffffffffffd, 0x7}) write$binfmt_elf64(r5, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_complete(r2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) fork() 12:05:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r3, @ANYBLOB="03801400038010000180040057be47ab0a88d53a14ce91030008000100000000000000c2bc780506e60ce03ea67487a20a32000c11e467f3dcc3ebb463ac0657a15dd06e58f32045cad74f2541fdc596ac3c214c4b1cd26fc3f98e4ea56b23a0d6af216f9ce9a5b8fabd414730aa7bcddf8fad9d34880ebee6a056319a65293ccabc580df1b32c9721053c81ec7c9d5fb41ea71b4e7e0ba87d8283fbbb39fee6af46257c0e8a3e650d881519edacd5d94fd9cad01ed6ba0641dac7940043025f4e491d149d48e22833006e2be8fc1217bbfe9b6c8c77351858b6555ce5ad1c234d75a0cc022a8fc02da992102dc98e73257f21a6"], 0x38}}, 0x0) [ 159.162128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.6'. [ 159.170736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.6'. 12:05:30 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES16=r0, @ANYRES64=r0, @ANYRES32, @ANYRES32]) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) preadv(r1, &(0x7f0000000b80)=[{&(0x7f0000000400)=""/150, 0x96}, {&(0x7f00000007c0)=""/215, 0xd7}, {&(0x7f00000008c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f00000009c0)=""/247, 0xf7}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f00000004c0)=""/150, 0x96}, {&(0x7f0000000ac0)=""/82, 0x52}, {&(0x7f0000000380)=""/11, 0xb}, {&(0x7f0000000b40)=""/51, 0x33}], 0xa, 0x3f, 0x6) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="5d3c6ada3d1c35f1cc000001400000000000000096000009000500388000000000170400987faed486d227e2aab61dc2f7ef8e9edf33b0418dd0c8194fc37cac00955a2760118aa90016e4910d087974dc8f63fd9278fe8e10f34458babfb78bbebbc1e0273b1106885fc32eb1775e9f7fc6b0f6af1200e72fcc04b8665100302e81a1494a3b82b82307c4cfc3ac888d839f93b91b53b69ab9d4f047c9fcd52f9b58a9e3428cfa3f2396b89d9112c330c9ddfb2573d9cefba3149e1c441ee51d00535bbb6ddab5126a"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x3000000a}) openat$sr(0xffffffffffffff9c, &(0x7f0000000c40), 0x30a00, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup(r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) r4 = signalfd(r3, &(0x7f00000003c0)={[0x1]}, 0x8) fcntl$setstatus(r4, 0x4, 0x46800) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x94) fallocate(r6, 0x0, 0x0, 0x1000002) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:05:31 executing program 4: r0 = syz_io_uring_setup(0x1c28, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1, 0x0, 0x1}, 0x0) r3 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, r3, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r6, 0x0, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) syz_io_uring_submit(r7, r5, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r5, &(0x7f0000000100)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x9, 0x8, {0x0, r0}, 0x5, 0x4, 0x1, {0x0, r8, r9}}, 0x40) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ec, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfb9b, 0x0, 0x0, 0x45, 0x898a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r10, 0x400454ca, &(0x7f00000000c0)={'ipvlan1\x00'}) 12:05:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000015c0)=ANY=[@ANYBLOB="0100002f01000000ee314b08", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00', @ANYBLOB="f8af5e9ad8919f4874b3e01dabca73e2f6bf6d5c5bc2820a01088ce774ed593771d4b9fca06a1fa04da8631e6a774e35ab3a7e6f82c814444c962f9ef22540d825da8a09ec2b78a48f9700f9b560cf44767728551fa4b1eff0b7581901a90454041b119549c68d07c40070d9f239e51522fc7e7912ea7e3dd3749f65604e83dd0bc0769d674e373f1c146b23c495a905c57ea288550b7ec53994af5acae0ab4a5583257b88c7dbc582284e915cd1c8a8da392b269e07b9f2bd830b2f6fa8a6b5c38dd6495085339f27e3ee23ee54018f8bbcf72cf123b95ece83735b8600315fb0a79f"]) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r0, 0xffffffffffffffff], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x98100, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000140)=""/49, 0x31}, {&(0x7f0000000340)=""/1, 0x1}, {&(0x7f0000000400)=""/34, 0x22}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/10, 0xa}, {&(0x7f0000001480)=""/177, 0xb1}], 0x6, 0x5559, 0xff) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="df250200000000000000f0ffffffffffffff0000ff070000000000009f0d4c4cfc45d551132974b2d5ed0d4572f0ca6e65e2b787c14fbf4a2e1d6c20258d5a98e354abb47ef4ce1918ee98572c662509db9ad3c9"], 0x1c}, 0x1, 0x0, 0x0, 0x50880}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000000c0)={0x6200, 0x1f, 0x1}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file0\x00'}) lseek(r1, 0x0, 0x2) ftruncate(0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) 12:05:31 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x8, 0x2, 0x0, 0xbe, 0x0, 0x80, 0x10, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x15, 0x2, @perf_config_ext={0x8, 0x56}, 0x2002, 0x3, 0x1, 0x9, 0x4, 0x3, 0x8, 0x0, 0x5, 0x0, 0xf54}, r0, 0xffffffffffffffff, r1, 0x2) setpriority(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0xa, 0x0, {0xe}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x3ffc, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280), &(0x7f0000000300)=@sha1={0x1, "9f8ce3fd5eba33278ce4ec989be7aeef64c50e03"}, 0x15, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r4, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b"], 0x30}}, 0x1) syz_genetlink_get_family_id$ipvs(0x0, r4) r5 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r5, 0x200, 0x1f, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'geneve0\x00'}) lseek(r2, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) unshare(0x48020200) 12:05:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = syz_io_uring_setup(0x3862, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9f8e650da8d1f569053e8984b83777318760a5238f6af85581608069a64b06b92de9de827a06da13dfd0a7244f9276114abb0c4ea0c40656d1732e262fd02"}}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r7, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 159.372622] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 12:05:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000000), 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400c864f7c6114b21d100"/20], 0x14}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) sendto$inet(r4, 0x0, 0x0, 0x4000, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2], 0x6) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'gretap0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r5) 12:05:31 executing program 2: ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) uname(&(0x7f0000000000)=""/4) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000080)=[{}], 0x0) r1 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, 0x2, r2, 0x0}]) r4 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) dup2(r0, r0) syslog(0x0, 0x0, 0x0) 12:05:31 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x80000000}, 0x0, 0x80000, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x5327, &(0x7f0000000440)=@disckey={0x2, 0x0, "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"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x2, '\x00', @d}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) capset(&(0x7f0000000100)={0x20071026, r1}, &(0x7f00000002c0)={0x498, 0x63, 0xbec, 0x8001, 0x0, 0x5}) write$hidraw(r0, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f00000003c0)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='E\x00'/13], 0x14}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/65, 0x41) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x3938700}}, &(0x7f0000000c80)) timer_gettime(0x0, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:05:31 executing program 7: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380), 0x2a0800, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0xffffffff) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000300), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x5, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)) syz_io_uring_submit(r3, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x828b4bb8692fd339, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x5}, 0x0) sendmmsg$unix(r0, 0xfffffffffffffffe, 0x0, 0x10) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/suspend_stats', 0x0, 0x0) syz_io_uring_setup(0x7f43, &(0x7f0000000200)={0x0, 0x1ad6, 0x2, 0x3, 0x22f, 0x0, r5}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000280)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 160.199864] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.168020] loop2: detected capacity change from 0 to 4096 [ 174.171142] nfs4: Unknown parameter 'Ð' 12:05:45 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3a7b, &(0x7f0000000480)={0x0, 0x55d3, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r3, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x647c, 0xad9f, 0x2, &(0x7f0000000240)={[0x5]}, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3a, &(0x7f0000000080), 0x4) epoll_create1(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x20, 0x5, 0x4, 0x100000001, 0x2, 0x6, 0x1, 0x8, 0x40, 0x25, 0x1, 0x7, 0x38, 0x1, 0x8, 0x7, 0x5}, [{0x5, 0x6, 0x6, 0x2, 0x6, 0x22cbc50, 0x8, 0xcea}, {0x6474e551, 0x60e0, 0xffffffffffff7d86, 0x80000000, 0xfffffffffffff340, 0x1, 0xfffffffffffffff9, 0x5}], "92941e29ab7cfe30b8deb963ec5fc817b63d02cd0eb045266bc0d40a457f53c6719622156a45754f01d55868db333ae41d17ec0a2e25c8cd1b8842ae72713c94c3acbd1479433a3656772d25108b721e03e19983991cd090d83c38027f6a0803e40290eb28c618d8e3c2913bb2ed779061d0d0", ['\x00', '\x00', '\x00', '\x00']}, 0x523) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) 12:05:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = syz_io_uring_setup(0x3862, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9f8e650da8d1f569053e8984b83777318760a5238f6af85581608069a64b06b92de9de827a06da13dfd0a7244f9276114abb0c4ea0c40656d1732e262fd02"}}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r7, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) 12:05:45 executing program 5: syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000980)=ANY=[@ANYBLOB="010000000100000018000000e08e6b0c3e50c57d5d2e5bcec497", @ANYRES32, @ANYBLOB="006c6530000000d0d8219c7b8962a06046606f000000000000000000591dc688ad5daad3738b71efd240a7775342efd6e8e5010000000d8b16d4c3e2e5faf5446537e8e1f78e8416ba95ba6906011613471a3b8a9c4cbbdcab4aa1695bbe9bf1043339b045eee460c3efbeddafdce79ff931dbed8815d9b47940eef44198e0cd3bfb3dbb1a6c21"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80080, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/137, 0x89) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="667265657a65722c00d1aaac11022d2fc1d2fcd0e7e43fa635baad3f8d87ab1b4e74035c07b3941487e8320875f606c862a93329560beecc7a03968d56031ddc6dc60073028b712732926a9628dc15d9e824964ffa5965468d36763b3181a5c1340a7ce20567e87c7b59ae58d660f245b1c18c7657dd2d87d52cedf975107ca69245bc420cabe3d2a169e27d64d17d6f80a4f858fa21bb50d7fba4ece69e09cb12b111c8113e5fb149d4f5ddf5910f39b3eb77ce850158e421064af1e23a37b5bb45fbf90161b41015fbe611a7271f60d0af9c01bc7c4c16a8f2a72ac245f2fe8dd65bf686e80206fdfcf8f63a4e961b2256f90c8e7b0a0b635d64afb3e33b1014c8487ecbd8f643f23b323684ddfd18d6dd6a23c0007bfb6e2af75e95ac85da543211a6f13422037f2a2611bd"]) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001900)='./file1\x00', 0x880c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [], 0x80, "5fabd34a60e47f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "5fabd34a60e47f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000542c0)={0xd22109f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x80, "8af4b29b254cf7"}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x82, 0x1) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x4c040) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001880)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000595785fa2ecfb5f3114eb869a9d39f303a0d4e57dceb3e2b42", @ANYRES16=0x0, @ANYBLOB="000229bd7000fbdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x44881}, 0x20048880) 12:05:45 executing program 2: ftruncate(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=@v1={0x1000000, [{0x5}]}, 0xc, 0x1) statx(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0)) syz_mount_image$nfs4(&(0x7f0000000180), &(0x7f0000000380)='./file1\x00', 0xd10, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000440)="2b90112b27cd37e432e5c6150faf98283e432218935c0d88afe7bfcf569749", 0x1f, 0x3}, {&(0x7f00000004c0)="f6be7356dc4bae2dc5658a504073596f7fc8dffb3b96f93afb1ccd9fbd813e8cd526acc6cbbbe9b50a4268205835de7c72fd84af2ff9b1f92337a905ec", 0x3d}, {&(0x7f00000007c0)="226157fe414ba2d8c45c0c4010a37ea09234e168666e77f18db98fb63d5bcba36403b0a85741c9be472c3a7540614876c90a9fca6fd5d77171fbfe5d05352322ae684fa493b2d72a266efd6226f00e1ec8bf719fb8bc59019a3bfe3b492662dc26c377c9e6ba1c6550fd1691031e2346968c3e22e5e264f91f579ce3d79073bd4222c09d7bea2d7960422aa462357ee54f45d4ff9ebb9a57a325a7b50bf475a74bbe86926485c93c52571b8da1b81eb56454749305d2969ea714c40db5232388883aaf", 0xc3, 0x800}], 0x10082, &(0x7f0000000740)={[{'\xd0'}], [{@smackfshat={'smackfshat', 0x3d, '&'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) umount2(&(0x7f0000000040)='./file1\x00', 0x8) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file1/file0\x00'}) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 12:05:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x2ff, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xa55, 0x4) syz_io_uring_setup(0x5ace, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 12:05:45 executing program 7: r0 = memfd_create(&(0x7f0000000080)='\xbf4\xa3\xb7\x99\x04\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x80wP\xc9b\xa3\x8f\xe1\xedfA\xf3G\xf5\xac\x8c\xed\xdd \xe8m\x11\xe4\xe5\xc7\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\x178\r\x17\x9f0\xa7', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000000540)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f0000000840)=""/266, 0x10a}], 0x3, &(0x7f00000004c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x1, 0x40000000, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000005c0)) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) linkat(r3, &(0x7f00000007c0)='./file0\x00', r5, &(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000580)='./file0\x00', 0x0, 0x181) fcntl$notify(r1, 0x402, 0x180000030) close_range(r0, 0xffffffffffffffff, 0x0) 12:05:45 executing program 4: r0 = io_uring_setup(0x201168, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xded5, 0x1, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x7f, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x368c, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x80000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r4, 0x0, 0x0, 0x0, 0x100800}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x1, 0xffffffff, 0x0, 0x7, 0x2, 0x1}, 0x7fffffff) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) syz_io_uring_complete(r5) socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80, 0x94) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x5888, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r6, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 12:05:45 executing program 6: syz_io_uring_setup(0x7441, &(0x7f0000000000)={0x0, 0xfffffffc}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, 0x5e, 0xc21, 0x0, 0x0, {0x0, 0x2}, [@generic="0200000000"]}, 0x1c}}, 0x0) 12:05:46 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080), 0xfffffffffffffffc, 0x8103) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001340)={0x53, 0x0, 0x10, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001200)="8ff52884e2937e34a16ad6a5b7226f34", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000000)=0x1) 12:05:46 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}, 0x0) listen(r0, 0x8000) r4 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r5, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="e40100001c00080028bd7000fcdbdf2520000000cf006f800c008b0007000000000000003604dcd48639b9f6a7f59f569734ba270a4fd6cecd71da5a52b549e1935df11f34a2527a9afef47193180de86d511eef226879aee48b82b966827c0f3d543397690b1a7237de110f7f37b9b536176b93ce20ca1270b674fd8ca491381fb655982e4c6f5e3f7c35e532daa7749c1aaba4be5a336046fc66178ecf1094dc1b785d4b0d414912f345fc416ba99c72c1d6e1409ea4858bde179395d89a08002700", @ANYRES32, @ANYBLOB="0c000800870000000000000008001100eb8e626fabe292ebc4ad685ad5fb3d18a73a0c97e70f4478ca0ffe8e0247cb8d1f3bc5ee85897a63dc730485ff5e017847f2bdd46ceb3c2e2cc2b46f1e7c27430277a6ef8be20f38bebda8e7af736f5d8e37f80df48162165942a9d47a6759c5db88e8bb745a46eeca310fa2b205d4210ad30d73cd9deee1cb95927bf24c1ea0a62bf40d7a4344c90e95b76e4e93c35ecb6675e5c8b38411a2b3d5", @ANYRES32=r5, @ANYBLOB='\b\x00C\x00', @ANYRES32=r4, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) clone3(&(0x7f00000004c0)={0x200000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), {0x10}, &(0x7f00000001c0), 0x0, &(0x7f0000000400)=""/80, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7462610723c56313e7c9d8069d8c8d00489a0fdae38865e7000000", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',cache=mmap,cache=none,\x00']) r8 = fsmount(r0, 0x1, 0x0) openat(r8, &(0x7f0000000280)='./file0\x00', 0x6140, 0x94) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000200)) 12:05:46 executing program 4: listen(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20d315) 12:05:46 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x602, 0x7f, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYRESOCT=r1, @ANYBLOB="aa29a8fef90712fda289cdb303239cf5d15c00a83dd3bccb9b04a4b6d2e1fffbc8835eab5741eeb58d40f8c970d0dc622ee0c4b16a04", @ANYBLOB="b97f906252bb61bd46dc946a7f0641a95410c35554335ace62f20356519d0e5c83e064b98b574b7a3d3b3f3b6fb923b396f702856b8295fcbd357e5bf59aabd7277d249ee143cd7501010000717b18a492dd559c544618e0b216a4d350197b47042ba5f55cd76a6929ef6e06b5c0bfb9dde06725787c9e60385e645777425ff3d13cb937154c04834fabf2d3cf26e847036ef7ccba7ae820c119d1de0432adfeb8f61a1a6f611a9c466dcf8b893ae379a84e8e13c2d1381bee4fca3e751678cc64a0d52f0dcb4b06298a419a6414b618", @ANYRESOCT], 0x1c}}, 0x30040041) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="effe05b1b5fb66979ee3ff78b16d8584c9c319990494bca490fe34d6f26a99a4542e4ffaf8ece9c5919adb0adb25801c083aadd7688f98a92ecd02983c1ef2c545946fc1b9d45ec30f9c6623033b3e9bc9c74a560779d35844e03e1356a1b7a42a1096a9df4bbb7fc10a040100000000000000d553ca3f74800b14bf608ce79115cf5b07a680cac694b7faef9cd924ba0785de9608df4b5a761a0b9a523b86cf559abe7ba575d50572ea8d7f90954dd3a9ce3d08c30bde808089ca71a57d1297b1bedbf46b25151f1785a887a034f90d9d380212f9ccbcfec7e5fb31f52228477d333b4900cfe15d56b1b300"/256, @ANYRESOCT, @ANYRESHEX=r0], 0x64}, 0x1, 0x0, 0x0, 0x24000094}, 0x4000) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x3000) r3 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) shmat(r3, &(0x7f0000ff6000/0x1000)=nil, 0x5000) shmat(r3, &(0x7f0000ffa000/0x1000)=nil, 0x4000) r4 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) shmat(r4, &(0x7f0000ff6000/0x1000)=nil, 0x5000) shmat(r4, &(0x7f0000ff1000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 12:05:46 executing program 6: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x4fafd4b54f170a3f) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x2fc9d376, 0x98, 0x42f3, 0x5}, 0x14) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) lseek(r1, 0x0, 0x4) 12:05:46 executing program 7: r0 = memfd_create(&(0x7f0000000080)='\xbf4\xa3\xb7\x99\x04\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x80wP\xc9b\xa3\x8f\xe1\xedfA\xf3G\xf5\xac\x8c\xed\xdd \xe8m\x11\xe4\xe5\xc7\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\x178\r\x17\x9f0\xa7', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000000540)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f0000000840)=""/266, 0x10a}], 0x3, &(0x7f00000004c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x1, 0x40000000, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000005c0)) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) linkat(r3, &(0x7f00000007c0)='./file0\x00', r5, &(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000580)='./file0\x00', 0x0, 0x181) fcntl$notify(r1, 0x402, 0x180000030) close_range(r0, 0xffffffffffffffff, 0x0) 12:05:46 executing program 6: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') setns(r0, 0x4fafd4b54f170a3f) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x2fc9d376, 0x98, 0x42f3, 0x5}, 0x14) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) lseek(r1, 0x0, 0x4) 12:05:46 executing program 2: ftruncate(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=@v1={0x1000000, [{0x5}]}, 0xc, 0x1) statx(0xffffffffffffffff, 0x0, 0x0, 0x8, &(0x7f00000001c0)) syz_mount_image$nfs4(&(0x7f0000000180), &(0x7f0000000380)='./file1\x00', 0xd10, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000440)="2b90112b27cd37e432e5c6150faf98283e432218935c0d88afe7bfcf569749", 0x1f, 0x3}, {&(0x7f00000004c0)="f6be7356dc4bae2dc5658a504073596f7fc8dffb3b96f93afb1ccd9fbd813e8cd526acc6cbbbe9b50a4268205835de7c72fd84af2ff9b1f92337a905ec", 0x3d}, {&(0x7f00000007c0)="226157fe414ba2d8c45c0c4010a37ea09234e168666e77f18db98fb63d5bcba36403b0a85741c9be472c3a7540614876c90a9fca6fd5d77171fbfe5d05352322ae684fa493b2d72a266efd6226f00e1ec8bf719fb8bc59019a3bfe3b492662dc26c377c9e6ba1c6550fd1691031e2346968c3e22e5e264f91f579ce3d79073bd4222c09d7bea2d7960422aa462357ee54f45d4ff9ebb9a57a325a7b50bf475a74bbe86926485c93c52571b8da1b81eb56454749305d2969ea714c40db5232388883aaf", 0xc3, 0x800}], 0x10082, &(0x7f0000000740)={[{'\xd0'}], [{@smackfshat={'smackfshat', 0x3d, '&'}}, {@dont_hash}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) umount2(&(0x7f0000000040)='./file1\x00', 0x8) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file1/file0\x00'}) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 174.620083] loop2: detected capacity change from 0 to 4096 [ 174.621727] nfs4: Unknown parameter 'Ð' 12:05:46 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 12:05:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0xf99c, 0x4600) close_range(r0, r1, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 12:05:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000068f0", 0x33, 0x540}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04ff7a21a2dc40937b0e8a28bbf77fcab52e"]) 12:05:46 executing program 7: r0 = memfd_create(&(0x7f0000000080)='\xbf4\xa3\xb7\x99\x04\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x80wP\xc9b\xa3\x8f\xe1\xedfA\xf3G\xf5\xac\x8c\xed\xdd \xe8m\x11\xe4\xe5\xc7\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\x178\r\x17\x9f0\xa7', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000000540)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f0000000840)=""/266, 0x10a}], 0x3, &(0x7f00000004c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x1, 0x40000000, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000005c0)) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) linkat(r3, &(0x7f00000007c0)='./file0\x00', r5, &(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000580)='./file0\x00', 0x0, 0x181) fcntl$notify(r1, 0x402, 0x180000030) close_range(r0, 0xffffffffffffffff, 0x0) [ 174.874642] loop5: detected capacity change from 0 to 2097152 [ 174.881425] EXT4-fs (loop5): Unrecognized mount option "ÿz!¢Ü@“{Š(»÷ʵ." or missing value [ 174.893812] loop5: detected capacity change from 0 to 2097152 [ 174.899570] EXT4-fs (loop5): Unrecognized mount option "ÿz!¢Ü@“{Š(»÷ʵ." or missing value 12:05:58 executing program 6: r0 = syz_io_uring_setup(0x14e6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x33e}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x1f8, 0x0, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) syz_io_uring_setup(0x5b3b, &(0x7f00000001c0)={0x0, 0x73f, 0x1, 0x0, 0x189, 0x0, r0}, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000240)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x3, 0xfffffffffffffd9b, 0x0, 0x0) timer_delete(0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r3, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000080)=ANY=[@ANYBLOB="95d737a8afd7cb79172213a05c396025f18c21760080ef50c48445c46962f7b9"], 0x4, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000240)={0x20080522, r4}, &(0x7f0000000300)={0x800, 0x3, 0x7, 0xd7, 0x8000, 0x6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @tid=r5}, &(0x7f0000000340)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000f81500410d000000d081dcbef400ddd3414b008c66d1551822f9d4b22259bc2f0766848432f20430c634861790f42dd7a367580900e1103647c7b4fab548b9243a68011ad537cdf402b85d9c59bc2786d3a0d8ca38d5c424e9243d7390"], 0x14}}, 0x0) timer_create(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x4}, &(0x7f0000000600)) 12:05:58 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "5c9b12f59028888a4889f72d221d654e7e7ee8341067d0fc1d08128898fb0bdc94cdbef19d74da13df3d4dfb048d0516b18047279acae6ebe23c0d8e8c7db568"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0x0, 0xee00) keyctl$chown(0x4, r1, 0xee01, 0x0) ioctl$SG_IO(r0, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0x0, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x40000, 0x101) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$sock(r3, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x89, r5, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0xffe3) 12:05:58 executing program 2: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32], 0x38}}], 0x1, 0x0) statx(r1, &(0x7f0000000180)='./file1\x00', 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@delpolicy={0xec, 0x14, 0x0, 0x70bd2c, 0x25dfdbfb, {{@in6=@local, @in6=@local, 0x4e21, 0x3, 0x4e23, 0x0, 0x2, 0x20, 0x0, 0x87, 0x0, r4}, 0x6e6bb8}, [@tfcpad={0x8, 0x16, 0xffff}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd28, 0x6}}, @user_kmaddress={0x2c, 0x13, {@in=@empty, @in6=@empty, 0x0, 0xa}}, @algo_comp={0x4e, 0x3, {{'lzjh\x00'}, 0x30, "edb4c92e8567"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x100}]}, 0xec}, 0x1, 0x0, 0x0, 0x84}, 0x40040) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 12:05:58 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x204, 0x0, 0x0, 0x2800400, 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x6001c, 0x0) r0 = creat(&(0x7f0000001680)='./file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00009b2000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x8000000) pwrite64(r0, &(0x7f0000000140)="b2", 0x20000141, 0x8001) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x110) 12:05:58 executing program 7: r0 = memfd_create(&(0x7f0000000080)='\xbf4\xa3\xb7\x99\x04\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x80wP\xc9b\xa3\x8f\xe1\xedfA\xf3G\xf5\xac\x8c\xed\xdd \xe8m\x11\xe4\xe5\xc7\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\x178\r\x17\x9f0\xa7', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000000540)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f0000000840)=""/266, 0x10a}], 0x3, &(0x7f00000004c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x1, 0x40000000, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000005c0)) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) linkat(r3, &(0x7f00000007c0)='./file0\x00', r5, &(0x7f0000000800)='./file0\x00', 0x0) openat(r2, &(0x7f0000000580)='./file0\x00', 0x0, 0x181) fcntl$notify(r1, 0x402, 0x180000030) close_range(r0, 0xffffffffffffffff, 0x0) 12:05:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r0, 0x406, r0) read(r0, &(0x7f00000000c0)=""/83, 0x53) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000000)='./file1\x00', 0x40, 0x1) lchown(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 12:05:58 executing program 4: unshare(0x42040900) writev(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x3a040080) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000180)=ANY=[@ANYBLOB="010000e601000000188a8900", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x90, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xdf00}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x393}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4f}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x90}, 0x40090) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)={0x1c8, r4, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x32}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_SOCK={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x4cc}, @TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x0, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x0, 0x1, 0x40000000}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x5a}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0xef6}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x0, 0x2, 0x7f}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x0, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x0, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x0, 0x1, 0x7b}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_MEDIA={0x37, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x572a}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8928}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8080}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4008800}, 0x40891) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:05:58 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) open$dir(&(0x7f0000000200)='./file2\x00', 0x0, 0x0) [ 186.752924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.764204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.764994] blk_update_request: I/O error, dev sr0, sector 7 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.766903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.767609] blk_update_request: I/O error, dev sr0, sector 263 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.769034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.769751] blk_update_request: I/O error, dev sr0, sector 519 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.771292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.772030] blk_update_request: I/O error, dev sr0, sector 775 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.774289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.774987] blk_update_request: I/O error, dev sr0, sector 1031 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.776442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.777065] blk_update_request: I/O error, dev sr0, sector 1287 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.778452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.779079] blk_update_request: I/O error, dev sr0, sector 1543 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.780613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.781276] blk_update_request: I/O error, dev sr0, sector 1799 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 0 [ 186.782801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.783455] blk_update_request: I/O error, dev sr0, sector 2055 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.784972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.785672] blk_update_request: I/O error, dev sr0, sector 2311 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 186.787319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.788142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.788972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.789780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.790513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.791430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.792197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.793043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.793829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.795128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.796293] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.798092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.798871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.799813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.800586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.801618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.802381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.803222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.804094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.804979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.805787] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.806882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.807684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.808570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.809393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.810203] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.810991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.811826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.812610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.813635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.814826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.815763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.816833] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.817763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.818686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.819470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.820205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.821120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.821941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.822774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.823552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.824406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.825273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.826304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.827046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.827934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.828992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.829784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.831020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.831847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.832772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.833861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.834589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.835541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.836296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.837159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.838007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.838888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.839665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.840619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.841303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.842237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.843000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.843868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.844734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.845679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.846499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.847359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.848055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.848975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.849724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.850573] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.851671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.852402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.853304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.854151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.854902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.855755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.856529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.857403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.858163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.859069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.859793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.860676] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.861446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.862427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.863286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.864201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.864961] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.865848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.866612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.867483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.868176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.869182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.870290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.871015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.871876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.872684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.873557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.874263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.875019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.875920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.877411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.878112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.878991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.879760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.880635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.881362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.882099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.882993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.883807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.884674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.885418] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.886275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.886999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.887871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.888589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.889518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.890230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.891079] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.891873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.892734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.893474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.894328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.895042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.895970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.896706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.897576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.898280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.899139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.899931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.900784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.901499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.902415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.903127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.903998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.904726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.905592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.906283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.907145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.907875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.908793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.909528] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.910397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.911102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.911965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.912760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.913706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.914437] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.915535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.916264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.917129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.917862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.918716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.919440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.920313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.921043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.922177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.922979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.923808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.924608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.925502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.926279] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.927130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.927854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.928767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.929571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.930451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.931158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.932013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.932792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.933758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.934488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.936190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.937027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.937844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.938736] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.939514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.940369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.941114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.941862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.942824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.943601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.944474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.945168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.946131] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.946940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.947969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.948709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.949619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.950323] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.951419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.952218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.953152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.953933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.954946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.955664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.956593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.957433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.958289] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.959098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.960032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.960759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.961632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.962328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.963268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.963999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.964870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.965689] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.966574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.967280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.968177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.969023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.970041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.970834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.971753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.972475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.973361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.974132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.975014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.975746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.976686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.977520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.978938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.979859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.980628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.981579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.982273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.983025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.983990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.984755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.985666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.986436] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.987299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.988028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.988889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.989622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.990570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.991275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.992145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.992911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.993754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.994617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.996771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.998175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 186.999885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.003703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.011906] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.025639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.031653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.038616] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.046547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.047905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.055105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.061586] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.068660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.079209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.096473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.097196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.097956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.103453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.104141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.107166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.110455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.111149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.114103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.117474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.118167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.123286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.124007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.128076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.130216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.133034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.134941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.136020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.136917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.140577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.141259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.143198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.145482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.146180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.149168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.149891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.151758] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.152508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.153214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.154510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.155250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.156139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.157176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.158067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.158790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.160455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.161163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.162291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.163464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.164198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.165069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.166097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.167110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.167883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.168603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.169475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.170175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.171204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.172306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.173407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.174424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.175504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.176191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.177266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.178454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.179165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.180212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.181232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.182059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.183075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.184464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.185243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.186084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.186821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.187755] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.188574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.189271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.190077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.190789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.191863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.192670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.193712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.194438] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.195497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.196194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.196927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.197668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.198729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.199544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.200265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.201210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.202028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.202801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.203537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.204241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.205458] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.206175] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.206916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.207868] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.208667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.209396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.210454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.211146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.211947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.212928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.213753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.214552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.215275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.216228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.217053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.217832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.218615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.219584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.220316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.221100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.221863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.222803] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.223628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.224325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.225318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.226490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.227180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.228001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.228838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.229607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.230308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.231029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 187.232027] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:06:13 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = syz_io_uring_setup(0x149e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x3af, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x51b6aade, 0x1, &(0x7f0000000280)="912f22a28677810fb97b26eb66c677ae57fa757a92c684c6bcbd323db3347d8313e732ffaf032b24a79256fd09ea9225", 0x3, 0x0, 0x1, {0x2}}, 0x2) r4 = socket$inet(0x2, 0xa, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80101) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46a2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000200)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000340)=0x28) syz_open_dev$rtc(0x0, 0x12e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(r6, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r6, 0x40086602, &(0x7f0000000000)) read(0xffffffffffffffff, &(0x7f0000000000), 0x1b4000) ioctl$EXT4_IOC_GETSTATE(r4, 0x40046629, &(0x7f0000000240)) write$binfmt_elf64(r6, &(0x7f00000001c0)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x80) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe, 0x13, r5, 0x8000000) 12:06:13 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x40) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="bf7fee733f19f8df0cc86977b2a2b8a326ac1e8660e4a47e9de2bbf844f5640c70f37b9cf399e589f2d8829aa91955be026f34b6ccca4fb5badf8a66dfb075e1aa41c08a5dd4024974858e9297de1d3c93659b4d"], 0x98a) 12:06:13 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x20910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}]}) mmap(&(0x7f0000924000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffe) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000000701080000000000000000010000030900010073797a310000000024000780200002400000000108030140000000d30800024000000e78080001400000000563232062a263fa995fa69f6258a39c4a67f2010e237fb268d454088561e87a23cd8a9e912d9963b96c82c4d8d14edebc055691cc2f55623a17ccb8b2a23d121e7c8b6a5c5eb23ed2c9dd36c7b33d14d9af60fb3c930726fcc03cf6f7970d76dc729fb79be5308f8c3fd50296e1e8195ecc1734c1b37b76e14d8e5f4419db312fd0714e1cf5cb09366c6bab59ed58d28ff1e01a47a3a80cbb79b16aaf0db7f8bb08c3323aa2a1514ef9fd2206454695e5ea081157e160d8a3928fd0b6c69b64b4bf52006a2c71cf0f329f5a4ce92ffae8b7b3527cbdd9bbbd067bd6759779"], 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000081) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$hpet(0xffffffffffffff9c, &(0x7f0000000480), 0x101000, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_pts(r2, 0x400) 12:06:13 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x662}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x5) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000380)=""/197, 0xc5}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000180)=""/72, 0x48}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/202, 0xca}], 0x6, 0x8001, 0xfffffff8) memfd_create(&(0x7f0000000140)='(%(!+-#&\\\x00', 0x3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$CDROM_LAST_WRITTEN(r2, 0x5395, &(0x7f0000000240)) signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000300)={0x2, 0x3, 0x7fffffff, 0x9, r3}) ioctl$DVD_AUTH(r4, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) ioctl$CDROM_LAST_WRITTEN(r4, 0x5395, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x1, r4, r4) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r4) ioctl$CDROMPLAYBLK(r4, 0x5317, &(0x7f0000000200)={0x10001, 0x2}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xa, 0x1d012, r0, 0x0) finit_module(r0, 0x0, 0x0) [ 201.238576] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:06:13 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)={0x3a0, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xaa}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffff8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1f, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x61, 0x3, "6874bed743669909f36ec740379ced92c92f24283f1d3c26434e134c34a4d075a67afe3ba3f0fb22429abc32caf5834f4b4f73a2264f865860380bf22f167ce967c6be8549e9c4b93f67b9240aa3f0588fe7a87468e495efcad65836bc"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd38}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "6bcac57eb453800e5bbc3029da9af5909b5bf757af5cdc60b9a5e770"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc00}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e25, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x10000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @remote, 0x2}}}}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x8000}, 0x4) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 12:06:13 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = inotify_init1(0x0) openat(r1, &(0x7f00000000c0)='./file1\x00', 0x44000, 0x51) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="62a81d6a0b8c6447301c34d9bca3ca1e11d628917d16ac9dae8fb8d7d0ca2355384e6e3e6cef17f6db6c1e72b62694b10b301cb998354ba10011d25ea467d98e8f2d4c6df3b405a73a8d", @ANYBLOB], 0x54, 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file1\x00', 0x40000000) sendfile(r0, r1, 0x0, 0x100000001) 12:06:13 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46b1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 12:06:13 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}}, &(0x7f0000000200)={{}, {0x0, 0x0}}) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a01}], 0x0, &(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x82307201, &(0x7f0000000240)) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0x10, &(0x7f0000000000), 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x105080, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r7, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) splice(r5, 0x0, r7, 0x0, 0x5, 0x0) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x1000007, 0xbb487233eb48b219, r6, 0x3df90000) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 12:06:13 executing program 6: r0 = syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) io_uring_enter(r0, 0x58ab, 0xfffffffd, 0x2, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) syz_io_uring_setup(0x4541, &(0x7f0000000080)={0x0, 0xe32f, 0x0, 0x2, 0x30f, 0x0, r5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 201.377214] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 201.399806] loop4: detected capacity change from 0 to 1073741312 [ 201.467603] kauditd_printk_skb: 3 callbacks suppressed [ 201.467622] audit: type=1400 audit(1744286773.297:26): avc: denied { module_load } for pid=4371 comm="syz-executor.4" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=15557 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=system permissive=1 [ 201.479731] Module has invalid ELF structures 12:06:13 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x15}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) 12:06:13 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000000, r0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x11410, 0x84b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pkey_alloc(0x0, 0x3) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3000001, r2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r2) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x4000007, 0x2) pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) gettid() pkey_mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000008, r2) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xdf, 0x3, 0x8, 0x0, 0x0, 0x4, 0x1011c, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800000, 0x2, @perf_config_ext={0x4, 0x7f}, 0x11a4, 0x1, 0x6, 0x9, 0x80000001, 0xa30, 0x8, 0x0, 0x9}, r3, 0xf, r1, 0x0) munlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000009, r2) process_vm_readv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/96, 0x60}], 0x6, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/125, 0x7d}, {&(0x7f0000000680)=""/4, 0x4}], 0x3, 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) 12:06:13 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x1000, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open_by_handle_at(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x400) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x9, r4, 0x1, 0x8, 0x6, @random="1900de9961ac"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x30004001) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00'}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(r2, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x1, 0xff, 0x6, @broadcast}, 0x14) 12:06:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents64(r1, &(0x7f0000001280)=""/192, 0xc0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x21, 0x0, &(0x7f0000000280)) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=@srh={0x62, 0x2, 0x4, 0x1, 0x5a, 0x50, 0x41ad, [@private0]}, 0x18) fcntl$notify(r0, 0x402, 0x20) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @multicast}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000000300), 0x4a00d, &(0x7f0000000380)=ANY=[@ANYBLOB='errors=remount-ro,utf8=0,iocharset=utf8,fowner=', @ANYRES64=r1, @ANYBLOB="2c616970873993e573fc00015d633d4d4d412f13505f434847434b2c7569", @ANYRESDEC=r3, @ANYBLOB=',\x00']) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x1f, @ipv4={'\x00', '\xff\xff', @loopback}, 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="6b28f663aee17a966e3854936862c79aa073a089f31caece34", 0x19}, {&(0x7f0000000240)="d963fdfba96876864191bf490c596c8e20", 0x11}], 0x2}}], 0x1, 0x20008081) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20a800, 0x20) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x7, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x7f, 0x2}, 0xe) getsockopt$inet6_mreq(r4, 0x29, 0x21, 0x0, &(0x7f0000000280)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f00000002c0), &(0x7f0000000400)=0x4) [ 201.625999] audit: type=1400 audit(1744286773.454:27): avc: denied { map } for pid=4381 comm="syz-executor.0" path="pipe:[14869]" dev="pipefs" ino=14869 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 201.631781] audit: type=1400 audit(1744286773.458:28): avc: denied { execute } for pid=4381 comm="syz-executor.0" path="pipe:[14869]" dev="pipefs" ino=14869 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 12:06:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c) fcntl$dupfd(r2, 0x406, r2) poll(&(0x7f0000000a00)=[{r2, 0x2082}, {r0, 0xc408}, {r1}], 0x3, 0x8) [ 201.782638] audit: type=1400 audit(1744286773.612:29): avc: denied { relabelto } for pid=4381 comm="syz-executor.0" name="SCO" dev="sockfs" ino=15587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:auditd_exec_t:s0 tclass=bluetooth_socket permissive=1 12:06:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) openat(r0, &(0x7f0000000780)='./file0\x00', 0x2c0000, 0x158) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}, {&(0x7f00000004c0)}, {0x0}, {0x0}], 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x43, 0x6a08, 0x8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') r4 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x1, 0x5, &(0x7f0000000640)=[{&(0x7f0000000400)="d2718a51c578df37a3c2388d30200abec259ffa0866cad1d46a9e3a9159569b4c9c522214c24eaf22f14119f9fe36b026cae6fdf0594c5feb306ed85af0e4b5839db79d2c7d1391f229b30869327f2d20df37bdd6cb359b3095459826bd498b4ee1428cd4a2855401817b5326bfaf0ecb79993d2e1c86e011d38ec3f317f9ba9129b8be6af4a27baadc4a42a1f72096a9b8487621a3a3b42c34826c7e75e597595a4a1432006afe19fbcd0fbe1b8a0", 0xaf}, {&(0x7f0000000800)="969647155fc87d608c78375943c7a019eda34b8149d307377437a220b5a5dc12d269e5000000000000947ef32a7fda51041fa5a744d4d4474f81b9702f56bfeaf13d51343173bec57a04cc331bc2c65da92a39ece844aa86d64e298d689d49856999fc4291e89cd3111e851f4a94b300e4220b298dcbcaa68bab5f8cda014421c6c17b987d789e1f70c15e88efb9ae659cda868f8638e00bdb57f04acc7f", 0x9e, 0xffff}, {&(0x7f00000004c0)="df8a748ff9ed65819ce78dd104175254e44fd1921755cd5b8e03b974fe0120ad97576c517e1cf91c1130280395498167d6989fbb0eb4ba9878c88057b319ee0f566794789b09656ed57e263816b3e2b07e2654fce6b2ec6964bdd38e8e94fc440f3b2471ff0986ef1b2a22594b51c98b6c3ae85df0bde539e0670cc8a18aaf082e7a175bb282491403b46bf20dafa62e23de1085e695e57165968a4a260cab26c7f04994fd5c439186b7f1f1d6c7344a653af56c76afe72209502fe21d85a5d457d911f18a69fab555d5a19a2d840ec1930eb1d3b7013b12c13080", 0xdb}, {&(0x7f00000005c0)="8729a67de1a2d45db91a1667068e6ae1f28f6a31d37faea8bf5527accfb8f6c40a39c1fa61a47ff34608fb64346844f38233efc0bcd3034804fef6c2ecb4e6c0019f6cd14113d5dd1aee775eba169abd4bb144a8dafe204268ad83ee3346595dc204f66c27bdf10a", 0x68, 0x101}, {&(0x7f0000000380)="f4715bfd8a64b97310a839", 0xb, 0x7ff}], 0x880000, &(0x7f00000006c0)={[{@gid}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}, {@smackfshat={'smackfshat', 0x3d, '(^\x9e@@#-'}}]}) openat$incfs(r4, 0x0, 0x501200, 0x120) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4002) fallocate(0xffffffffffffffff, 0x1, 0x6, 0x7fffffff) fallocate(r2, 0x0, 0x0, 0x8000) faccessat2(r1, &(0x7f0000000740)='./file1\x00', 0x1, 0x1000) lseek(0xffffffffffffffff, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f00000007c0)) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x78}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8004) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 201.918336] loop3: detected capacity change from 0 to 130560 12:06:13 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}}, &(0x7f0000000200)={{}, {0x0, 0x0}}) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a01}], 0x0, &(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x82307201, &(0x7f0000000240)) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0x10, &(0x7f0000000000), 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x105080, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r7, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) splice(r5, 0x0, r7, 0x0, 0x5, 0x0) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x1000007, 0xbb487233eb48b219, r6, 0x3df90000) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 12:06:13 executing program 5: timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}}, &(0x7f0000000200)={{}, {0x0, 0x0}}) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a01}], 0x0, &(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES32, @ANYRESOCT]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x82307201, &(0x7f0000000240)) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r3, 0x112, 0x10, &(0x7f0000000000), 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x105080, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r7, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) splice(r5, 0x0, r7, 0x0, 0x5, 0x0) mmap(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x1000007, 0xbb487233eb48b219, r6, 0x3df90000) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 12:06:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c) fcntl$dupfd(r2, 0x406, r2) poll(&(0x7f0000000a00)=[{r2, 0x2082}, {r0, 0xc408}, {r1}], 0x3, 0x8) 12:06:13 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000000, r0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x11410, 0x84b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pkey_alloc(0x0, 0x3) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3000001, r2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r2) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x4000007, 0x2) pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) gettid() pkey_mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000008, r2) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xdf, 0x3, 0x8, 0x0, 0x0, 0x4, 0x1011c, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800000, 0x2, @perf_config_ext={0x4, 0x7f}, 0x11a4, 0x1, 0x6, 0x9, 0x80000001, 0xa30, 0x8, 0x0, 0x9}, r3, 0xf, r1, 0x0) munlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000009, r2) process_vm_readv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/96, 0x60}], 0x6, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/125, 0x7d}, {&(0x7f0000000680)=""/4, 0x4}], 0x3, 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) [ 202.163712] loop5: detected capacity change from 0 to 41948160 12:06:14 executing program 1: timer_delete(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x10001) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x11d342, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x2) sendfile(r1, r2, 0x0, 0x100000001) 12:06:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x10400) getsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f00000003c0)=""/130, &(0x7f0000000240)=0x82) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x4000004}, 0x4010) r3 = perf_event_open(&(0x7f0000001d80)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000000)=""/165, 0xa5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) signalfd4(r4, &(0x7f0000000140)={[0x9]}, 0x8, 0x80000) 12:06:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c) fcntl$dupfd(r2, 0x406, r2) poll(&(0x7f0000000a00)=[{r2, 0x2082}, {r0, 0xc408}, {r1}], 0x3, 0x8) [ 202.421887] FAT-fs (loop5): Unrecognized mount option "ÿÿÿÿÿÿÿÿ0000000000000000000000301777777777777777777777ÿÿÿÿ01777777777777777777777" or missing value 12:06:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) r1 = dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c) fcntl$dupfd(r2, 0x406, r2) poll(&(0x7f0000000a00)=[{r2, 0x2082}, {r0, 0xc408}, {r1}], 0x3, 0x8) 12:06:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfffffffe, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x38, [0xaf7, 0xfffffffffffffbca, 0x0, 0xf536, 0x100000001, 0x100000001], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f00000001c0)=""/56}, &(0x7f0000000300)=0x78) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080), 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000100)=0x3ff) [ 202.738637] loop3: detected capacity change from 0 to 130560 12:06:26 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lseek(r0, 0xdd, 0x3) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0x30, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)) dup2(r3, r4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd=r5, 0x0, 0x0, 0x0, {0x8000}}, 0x8) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f00000001c0)=ANY=[@ANYBLOB="9c45cb289520a000000000000003ff4477258c59b47e45f5af7c6cc58be2912302a30a941821400c62f07f0d7da90830e4106ca54d64133ef17d282b6c60cfc0d7e9809d843becbf9f45447d1d03292cc66d4f40da3d4f18f164c340d9f2e3cb1be7a1e79c63edf5295e9b9f5cf71c3556d8d1d0e0bde6f33ed0e759b269705d1d60e77474c78805ca9675f46ecb4ac49f4f25ff22d3d60e44dda2c3b1e4174ae124b65c9404918e15065591b541ae477b3d69b3e2c5f7dd7905fae3e023"]) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) 12:06:26 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/3140], 0xb92) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x900404, &(0x7f0000001200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',afid=0x000\a000000000001,access=', @ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYBLOB=',measure,smackfstransmute=/dev/sg#\x00,dont_appraise,obj_role=,dont_measure,euid>', @ANYRESDEC, @ANYBLOB=',smackfsfloor=&&-%[,fowner=', @ANYRESDEC=0x0, @ANYBLOB="2c7365636c61b1886c2c00"]) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) faccessat2(r2, &(0x7f0000000140)='./file0\x00', 0x208, 0x200) syz_io_uring_setup(0x47aa, &(0x7f0000000280)={0x0, 0x15b6, 0x8, 0x1, 0x67}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000300)) r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x58, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40042408, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000440)="d2527b774f59cc556adb22537258f032991d654e0d7d2a1e26316f81e31420f9fe4e39aa158e58c16245cec21bb29eaabdfe5ea73f261cc68052b24ae95b210b165c149b0ae8bab312318ab68ec3d56750603e8e97887e11dc33d777f533e9f4abd5c01e8b5b2dd1eb6d674a0a908a1f8c57e859d9afe465044b4b6f81a7b46d8b25b7d85bc29904e04af8c84764c11a203215d0903824c140e2cee39abc2177a73d6112", 0xa4}, 0x68) 12:06:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1831c1, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}, {&(0x7f00000004c0)="1296ca6b2afc3278755b7cdfd45d8a59295daccda003be4aa322e04b03eb93b79518fc6ddc4a2c882d4cd9e332e158e7c6b37c", 0x33}, {&(0x7f0000000340)}, {&(0x7f0000000540)="021d4747028b47c14b5e1b661173253d1f3becb69e674943f82f6f535f425b165476b035d2ce9eda801c14d4e45721d17f56c5934bfd13dc76901ebed1a1183e507adbd279b8c00f7dbef739702be0c4b7b4ce2622cfef50026b5127918d1ddc96db6944d2d13e2ba79b13afba4d575fd8593e7c195343e3d3661a6adbe66f54310e81", 0x83}], 0x4) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x43, 0x6a08, 0x8) r3 = accept$inet6(r2, &(0x7f0000000980)={0xa, 0x0, 0x0, @private1}, &(0x7f00000009c0)=0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054a80)={0x100, [], 0x0, "043ba9ba70070b"}) lseek(r3, 0x6, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') openat$incfs(r4, &(0x7f0000000fc0)='.pending_reads\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c9b65ae5b365dee79000000000068c349fc6e34509807000000000000", @ANYRES16=r5, @ANYBLOB="87ce2abd7003060000000000ffff07000881300000000800090001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008421}, 0x4002) fallocate(r2, 0x0, 0x0, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x4) lseek(0xffffffffffffffff, 0x6, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000180)}, 0x3e038, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x9) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r7, 0x80049367, &(0x7f0000000140)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 12:06:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x290400, 0x24) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) openat(0xffffffffffffffff, &(0x7f0000000840)='./file1/file0\x00', 0x0, 0x186) openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/cgroups\x00', 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000480)='./file1/file0\x00', 0x6b9, 0x4, &(0x7f0000000700)=[{&(0x7f00000004c0)="7af6be0919262dfddb1da3fc1df0ed8bd5501bc6f0eee02894a48292ee2f93eddfeb3c1218d5e83e1f9e304e0d82f4d1ff4c13a1c3bb3238c10e4c7c2b4e153ef897a99c1f68674f2ba3c3b2310a5d24fbb038309a0a4ab9a72dfa53571abd36ee658950ae83cc06a0fca1f96f0e5fcb281e655dbd36a83e6c8bff5041e1d6fe789e1b501638f39b3faf352d1b484fac1b78598d512ec5edcd8aaa48aa", 0x9d, 0x1}, {&(0x7f0000000580)="9b258781cdb248eef0b8b5a3565a3c02bf83eafa437eea727b66dac312e073398b6fc04ed4c669f4a60ca5f0b84a6e41cf5e8e906c3ad07399f74dcad57ce0e9bcc812e00e6dbc507258c6a4506fcccd4ffb4381552b581dab02615f3c26d675ebee6c827fa9cfafa2e905225cc4da17c7a3aea5ec733239355615ac9c04b507c81bc8e0f4ebb027fc14c62c717e553d438f4bf0c6eaa05d489b1ce988a8b30fd5ac0d3d3b0dd1d820ee4f9ee9e29f956da19c523b77ec0ced0968c5e954ef62445150", 0xc3, 0x8}, {&(0x7f0000000680)="da6ff0875ad4d0b98417e884ab2cb64ece2bf618f24926385c948ffea601fd8bd2bc934d40d55f08e7b495d3430c8a8c215e6a9423dd", 0x36, 0x2}, {&(0x7f00000006c0)="487143074a06ff0a99b9d005e5173838f3e3", 0x12, 0xffffffff}], 0x200000, &(0x7f0000000780)={[{@nonumtail}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@fat=@usefree}, {@rodir}, {@shortname_winnt}], [{@appraise}, {@smackfsfloor}, {@audit}, {@dont_appraise}, {@context={'context', 0x3d, 'user_u'}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfshat={'smackfshat', 0x3d, 'vfat\x00'}}]}) sendfile(r0, r1, 0x0, 0x100000001) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x28, 0x6, 0x2, 0xd0, 0x0, 0x9, 0x1000, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x800, 0x5d8c}, 0x18101, 0x9, 0x5, 0x2, 0x8001, 0x4, 0x8000, 0x0, 0x401, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x8000, 0x2040000}}, './file0\x00'}) recvfrom$unix(r3, &(0x7f0000000340)=""/121, 0x79, 0x2001, &(0x7f00000003c0)=@file={0x1, './file1\x00'}, 0x6e) 12:06:26 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x1000000, r0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x11410, 0x84b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pkey_alloc(0x0, 0x3) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x3000001, r2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r2) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x4000007, 0x2) pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) gettid() pkey_mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3000008, r2) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xdf, 0x3, 0x8, 0x0, 0x0, 0x4, 0x1011c, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800000, 0x2, @perf_config_ext={0x4, 0x7f}, 0x11a4, 0x1, 0x6, 0x9, 0x80000001, 0xa30, 0x8, 0x0, 0x9}, r3, 0xf, r1, 0x0) munlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) r4 = creat(&(0x7f0000000000)='./file1\x00', 0x0) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000009, r2) process_vm_readv(r3, &(0x7f00000004c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/53, 0x35}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/96, 0x60}], 0x6, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/125, 0x7d}, {&(0x7f0000000680)=""/4, 0x4}], 0x3, 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) 12:06:26 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000004200210e000040000000000000000000"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) r4 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) r5 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r4}) keyctl$chown(0x4, r4, 0xee01, r5) write$bt_hci(r1, &(0x7f0000000040)={0x1, @le_add_to_accept_list={{0x2011, 0x7}, {0x5, @none}}}, 0xb) r6 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r7 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r6) dup2(r1, r3) r8 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r8, 0x0, 0x0) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES64=r8, @ANYBLOB="02000600", @ANYRES32=r0, @ANYRES16=r5, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES32, @ANYRES16=r1, @ANYRESOCT=r7, @ANYRESOCT=r2], 0x4c, 0x2) unshare(0x48020200) 12:06:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c) fcntl$dupfd(r1, 0x406, r1) 12:06:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x20071026, r3}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) ptrace$setsig(0x4203, r3, 0x1000, &(0x7f0000000180)={0x12, 0x3, 0x1}) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r5 = syz_io_uring_setup(0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x400025d}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000540)=0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r8, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) fsetxattr$security_ima(r8, &(0x7f0000000100), &(0x7f0000000200)=ANY=[@ANYBLOB="049ed36689cc3b6416edd84954eb255964a67f4c50973a984357d5839f3129d85836c9f15b4dedaab6fb04e3948510937e2e448483fefab38c307718cc326456dc1cd9238e85e21411ebe3cdd83b08fc406f7fe6162c70f148bfdb2cf731c0e3150cbc54d7f2796cb16070fc076d13d6c1b7d8fb46db"], 0x2, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000500)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x6000, @fd_index=0x5, 0x3000, 0x0, 0x0, 0x4, 0x1}, 0x0) rt_sigqueueinfo(0x0, 0x6, &(0x7f00000002c0)={0x34, 0x1000, 0x6}) io_uring_enter(r5, 0x5c33, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404307, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ftruncate(r4, 0x0) [ 215.183285] sg_write: data in/out 352299/2920 bytes for SCSI command 0x0-- guessing data in; [ 215.183285] program syz-executor.0 not setting count and/or reply_len properly [ 215.199956] loop5: detected capacity change from 0 to 41948160 [ 215.281243] sg_write: data in/out 352299/2920 bytes for SCSI command 0x0-- guessing data in; [ 215.281243] program syz-executor.0 not setting count and/or reply_len properly [ 215.290473] audit: type=1400 audit(1744286787.120:30): avc: denied { watch_reads } for pid=4479 comm="syz-executor.2" path="/syzkaller-testdir308438335/syzkaller.dfnyl7/16/file0" dev="sda" ino=16016 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 12:06:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000a80)={0xa, 0x4e23, 0x0, @remote, 0x1}, 0x1c) 12:06:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) 12:06:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/134, 0x86}], 0x1, 0x63, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="f7ffffff4cc3e06d0008ffa8258c088edb0694f517655540509ce8f7ea8b46a7794dd8491ad66ffed27c3779a60a3962e91fc94fdf7f9710a72e8feb3129f1a64b197ad8d9a7e0339a1bcf52f388ad99f823be233357d6d6d85566be263d3d6b3fda2a46cc"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="b92b66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114030000000000000000fcd38d0a302906ffc32f46cf3af18994531a341440560ab5b9e8f25260ef7b4e28db855ed9e895bd4b2fbdedef955a9ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bd1f20fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f000000dfcc0800"/228]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x3000000a}) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x8, 0x3, 0x9, 0xfffffffb, 0x0, 0x1}, 0x200) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/29, 0x1d}], 0x1, 0xffff57e9, 0x0) dup2(r2, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@private, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) [ 215.485676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.816056] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.817654] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.819278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.869234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.950738] EXT4-fs (sda): re-mounted. Opts: (null) [ 216.433527] Bluetooth: hci0: command 0x0406 tx timeout [ 216.434706] Bluetooth: hci2: command 0x0406 tx timeout [ 216.435850] Bluetooth: hci1: command 0x0406 tx timeout [ 216.436936] Bluetooth: hci5: command 0x0406 tx timeout [ 216.438034] Bluetooth: hci3: command 0x0406 tx timeout [ 216.439130] Bluetooth: hci4: command 0x0406 tx timeout [ 216.440444] Bluetooth: hci6: command 0x0406 tx timeout 12:06:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x98802, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14200001000011cd00000000000a00000034ee0787b58c7f217b4cba306bb07c03bc19cc9f8c3411973e484a910b3b1ad5f30e8048a0419e0ab833cd713024c893f78c52004e79aae2bc13d73a5f087687c50df593a7eb243e7d11025a80fe8991e4e45e3f072e9fb4ced55bda2c42da1af5d0604605ca41986785510949cfad9e32e7e35fc512cc34b3266d4204a8fbe6388f6c1533f906c458"], 0x14}}, 0x0) 12:06:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) lseek(r1, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{r2}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000140)={0x0, 0x2, 0x5, 0x7, {0x8, 0x7, 0xea, 0x8000, 0x8}, [0x10001, 0x27cf028a]}}, @name="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"}) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) fcntl$dupfd(r4, 0x406, r4) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f00000000c0)={r5}) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) 12:06:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/134, 0x86}], 0x1, 0x63, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="f7ffffff4cc3e06d0008ffa8258c088edb0694f517655540509ce8f7ea8b46a7794dd8491ad66ffed27c3779a60a3962e91fc94fdf7f9710a72e8feb3129f1a64b197ad8d9a7e0339a1bcf52f388ad99f823be233357d6d6d85566be263d3d6b3fda2a46cc"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="b92b66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114030000000000000000fcd38d0a302906ffc32f46cf3af18994531a341440560ab5b9e8f25260ef7b4e28db855ed9e895bd4b2fbdedef955a9ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bd1f20fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f000000dfcc0800"/228]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x3000000a}) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x8, 0x3, 0x9, 0xfffffffb, 0x0, 0x1}, 0x200) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/29, 0x1d}], 0x1, 0xffff57e9, 0x0) dup2(r2, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@private, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:06:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 12:06:40 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000100000018007b001d6e06e47528e6135ac6293be04b6a982572bc50a3f4530a5b73f8e39692134a7032aa58466301000000e9d209ad93dcb1aaed29779ab30b7d0034efe60f887f4e94363fd822a62f2528cb47836abf26ab32f4bd9f44efb031b279a66f81ba71f4134d4f5508a77bad000000000000000000000000001d0000", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file1\x00']) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000240)={&(0x7f00000002c0)=""/96, 0x60}) fadvise64(0xffffffffffffffff, 0x9, 0x2201, 0x4) r2 = inotify_init1(0x0) dup3(0xffffffffffffffff, r2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r4 = fcntl$dupfd(r3, 0x406, r3) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r4, 0x2, 0x8, 0xc7, 0x10, 0x0, {0x1}}, 0x10000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x148004, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {}, 0x2c, {[], [{@smackfsdef={'smackfsdef', 0x3d, '.-[!'}}, {@fowner_eq}, {@euid_gt={'euid>', 0xee00}}, {@hash}]}}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2410d0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@uname={'uname', 0x3d, '.'}}, {@access_user}, {@noextend}]}}) 12:06:40 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0xbc, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_ZONE={0x6}]}, 0xbc}}, 0x0) 12:06:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7569643924da23e6c608a372ce3ff6227c59b3b5a8248aabaa67c7dea031853c5a8f049e6e97cde039f6f0cdcf7f5fa9919bb583d7a05acca7df864797be0ce64eb380180785b2f225797cb48257d0536b8de551eb8264b227", @ANYRESHEX=0x0, @ANYRES16]) r0 = geteuid() stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000000240), 0x8001, 0x200002) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) r4 = getegid() stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) write$P9_RSTATu(r2, &(0x7f0000000280)={0xa5, 0x7d, 0x1, {{0x0, 0x78, 0x8, 0x3, {0x10, 0x2, 0x7}, 0x3080000, 0x1, 0x680, 0x3, 0xf, 'U,$%]{[*(+)+${&', 0x6, 'tmpfs\x00', 0x18, 'system.posix_acl_access\x00', 0x18, 'system.posix_acl_access\x00'}, 0x18, 'system.posix_acl_access\x00', r3, r4, r5}}, 0xa5) setresuid(0x0, r1, 0x0) r6 = getgid() getgroups(0x7, &(0x7f0000000180)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x1, 0x6}, [{0x2, 0x1, r0}, {0x2, 0x7, 0xffffffffffffffff}, {0x2, 0x6, 0xee00}, {0x2, 0x4, r1}, {0x2, 0x1, 0xee00}], {0x4, 0x6}, [{0x8, 0x1, 0xee01}, {0x8, 0x1, r6}, {0x8, 0x0, r7}, {0x8, 0x7}, {0x8, 0x0, 0xee00}]}, 0x74, 0x3) 12:06:40 executing program 1: creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x1020) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1d19, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_io_uring_setup(0x4cc8, &(0x7f0000000040)={0x0, 0xd345, 0x22, 0x0, 0x306}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r4, r2, &(0x7f0000000340)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x34ed) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000240)="a1ae8fb5c4de3f79ba461cafc93df8e6f89cb948", 0x14}], 0x1}}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) openat2$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={0x200080, 0x40, 0x2}, 0x18) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x4c07, 0x0, 0x0, 0x0, 0x0) [ 228.547816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.561523] tmpfs: Unknown parameter 'uid9$Ú#æÆ£rÎ?ö"|Y³µ¨$Š«ªgÇÞ 1…0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x34, r1, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]]}, 0x34}}, 0x0) 12:06:40 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x30}, 0x0, 0x20000040}, 0x0) ftruncate(0xffffffffffffffff, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x68916db3a7d4f03a, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1d}, 0x80000001) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000140)={0x1, {{0xa, 0x4e21, 0x1b, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x8f}}}, 0x88) r5 = socket$inet(0x2, 0x1, 0x0) dup3(r5, r3, 0x0) io_uring_enter(r0, 0x3491, 0x0, 0x0, 0x0, 0x0) 12:06:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) socket$inet6_udp(0xa, 0x2, 0x0) 12:06:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x52) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x20b00, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r3, 0x406, r3) r4 = gettid() syz_open_procfs(r4, &(0x7f00000001c0)='net/fib_triestat\x00') sendfile(r2, r3, 0x0, 0x80000000) [ 228.851594] loop3: detected capacity change from 0 to 33559552 12:06:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80001, 0x80, 0x5}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) syz_open_procfs$userns(0x0, &(0x7f0000000000)) 12:06:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) 12:06:40 executing program 2: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f0000000180)='./file1\x00', 0x4000, 0x800, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80400, 0x40) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000540)) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r1, r2, 0x100) r4 = open(&(0x7f0000000400)='./file1/file0\x00', 0x100, 0x40) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x3fffe, 0x8000008}) sendmsg$nl_generic(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000021d000000000000002e2cc98e46aeeaf6d7"], 0x14}}, 0x4040000) openat$hpet(0xffffffffffffff9c, &(0x7f0000000300), 0xb0c00, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') readv(r5, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) openat(r5, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x80001, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0xa0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1c0000001d00210c02000000000000000400020008000c0000000000a0c01075d042bd4ba35bcc1dca2618bce597c156961a28b7956ff984698f7c6e3a2b7698ba04db7b7be61492e74417e73ff1736864fd6a56eb42abab5a2ebe01a8dd4f70a84f199ab89caa578fb92a77e34bc60d7bcfeedb5822b6e05172f41094783fd39b8c012b74a600000000f85dbf2703e7b3f5ce5c07adb6fa8e36d58d87738da4027fda3ea2f505e7b6ff5851dcc25ed02087f781094670df22"], 0x1c}}, 0x0) 12:06:40 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) [ 229.111238] syz-executor.4 (4569) used greatest stack depth: 23128 bytes left 12:06:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) [ 229.326447] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.328087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.332476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:06:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001880)=ANY=[@ANYBLOB="94c2880a737f9b6e9e0700139882be82d751a22a57191153f88ab99fc6543ea14f935b0f5790c3e6ddc624286546edab5c48386cdf3542ec68d57469aba2de8a127bbb812b2f0bfe4b220f04cd04203082f2980a6bba159236ba89ab9892590b04589bbe2c1e9ae160e98bdf85ffd6377e216d7c42964206ff771919ee1067580000000000000000000000f105000000084e67b7d4362bc7197b22a4a49eb390b05e262fb0ac820b449e71a21e1b0ed0e823ed6326f952807a990177395d516c285849dae81bdd01a5ae41", @ANYRES16=r4, @ANYBLOB="030000b7d6ffffd7a8000800000000000000", @ANYRES32=r3], 0x24}}, 0x800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001880)=ANY=[@ANYBLOB="94c2880a737f9b6e9e0700139882be82d751a22a57191153f88ab99fc6543ea14f935b0f5790c3e6ddc624286546edab5c48386cdf3542ec68d57469aba2de8a127bbb812b2f0bfe4b220f04cd04203082f2980a6bba159236ba89ab9892590b04589bbe2c1e9ae160e98bdf85ffd6377e216d7c42964206ff771919ee1067580000000000000000000000f105000000084e67b7d4362bc7197b22a4a49eb390b05e262fb0ac820b449e71a21e1b0ed0e823ed6326f952807a990177395d516c285849dae81bdd01a5ae41", @ANYRES16=r6, @ANYBLOB="030000b7d6ffffd7a8000800000000000000", @ANYRES32], 0x24}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001880)=ANY=[@ANYBLOB="94c2880a737f9b6e9e0700139882be82d751a22a57191153f88ab99fc6543ea14f935b0f5790c3e6ddc624286546edab5c48386cdf3542ec68d57469aba2de8a127bbb812b2f0bfe4b220f04cd04203082f2980a6bba159236ba89ab9892590b04589bbe2c1e9ae160e98bdf85ffd6377e216d7c42964206ff771919ee1067580000000000000000000000f105000000084e67b7d4362bc7197b22a4a49eb390b05e262fb0ac820b449e71a21e1b0ed0e823ed6326f952807a990177395d516c285849dae81bdd01a5ae41", @ANYRES16=r9, @ANYBLOB="030000b7d6ffffd7a8000800000000000000", @ANYRES32=r8], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xd13c4f4ee8b81a5d}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x4004000) 12:06:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x101340, 0x40) syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000600)=[{&(0x7f0000000380)="4a15c213b3b733801b36de4ed359ee621a62fa68dc5a93f475ea0af9f241cfba31620d291448a999b0560bb1972e92f89099c44ee72318de8c13b4e09ede375dd085f0e75dc4bbfa59268939c1864a65d0df9f461bda9690c502ae00cb3ae7854dd0ca953bd8c9d965268a", 0x6b, 0x6}, {&(0x7f0000000400)="f12972b4b21825ab762634d2f2578008cbc7ff1077d329b45befe25176", 0x1d, 0x9}, {&(0x7f0000000440)="68f5c0632b79e9ef2a35c677e46cc4a46cd5cc1d1ac1c255a51e313c318c1153a30f38963824cd36280bf8fd492620950a0e982950f4da4e8dc20153e6336274db6c818d0b53e7f717537932951d304082d86596f5e397e36fef82a1926270f116edd9a044f1300811e93b817901", 0x6e, 0x9}], 0x10840a5, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',fsname=trusted.overlay.redirect\x00,obj_type=,pcr=00000000000000000043,\x00']) r3 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r3) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r5 = eventfd(0x0) mq_open(&(0x7f0000000140)='\xec!)\x00', 0x40, 0x30, &(0x7f0000000240)={0x5, 0x2, 0x7ff, 0x2}) dup2(r5, r4) 12:06:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001c40)={0x0, 0x4}, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) setsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000940)=0xa8, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) sendmmsg$inet(r4, &(0x7f0000000d00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="6169c04e01f1d85dc69acc584a38ef627a2306ecbd70c3cea2e53f46a6016a8eb6ac4098d98354604f09601afb4c9364e5e3dd54592909d70b2dc0ac34687fde88fac310b76dc4182ae5163878", 0x4d}], 0x1, &(0x7f0000000140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}], 0x50}}, {{&(0x7f00000001c0)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="6d9d754cefbf9fd8134ab597406d80cd9c60cc20c6463829341d19d28e8dfec00ba9e023dde3365a595c1dc5972fcecaf7c1f3601f8ffba2ea4584530b63153c5c3314ada9bcedf6f84918a5fe2133d65721a8c0347989a04faed6111b22ad2ad129be0e8556bfbccbe580e7721d6498b9786d59b3489af156aeb759e2f4f3519176c3", 0x83}, {&(0x7f00000002c0)="a0058798ed9fc5c1793b6324707c3831b280f3b9cbc107fca1", 0x19}, {&(0x7f0000000300)="7e1b4b7e5dc67c16cf575e719f80378452ee4fffe8e31fa98615c306b6b6f72203bbb62f730a25be5d1bc916d9b4557e5f2bfdacb30f065acf788889f4819bae25bfb6bb97003cb725ac2a4c37fa63fc606f691231afacf6500189d0f6c1914d857ed61c565ca0541cdb720e17b465e7809b6d628d249c95243d446c971b0357843824f07f71c30f0a226a7af2", 0x8d}, {&(0x7f00000003c0)="b27ed7b721dfed1173cf83140c25234962e30969d95d7086c0e862c5a3e53a101f0cdcc6b65d2711088131aa8c49aa01288f12dc9e6045aa416ee0f7e924cb85890f2b213d459707c175f3ffb67a4e90093f0c8be1fb454cb9cce743851bed084f988d9f5b7e7fad2f4f662744", 0x6d}, {&(0x7f0000000440)="9f42238f5a799af09cdc71e4b154fbfdf3036028185b55ae59f673a9fcc7c015fa7bd4a458e16dcd0bfc94f5d49aaeda400b7baf7dd573e50c5e0ca2749f4e21d7aa63ec0f2d330d468ce94b589767daf5ccc0204a4dad7d50fe307ead8603c4175bbbfc771693894a", 0x69}, {&(0x7f0000000580)="a801ef51f9b9e656fade566365d3483627419a7b20f8a374c1934ab496d940a8e7bbe01cfb4c02c8a65c2c259e1785a1707188dbef3ed5444194325c31fd29b7d74947fac9e99431dbed365c9f800131481083af5c0ecc7c9ecaa8dda949eeb27729aa7622efd54b06d27d5f7cd0fcdeb7f4cdaca966f3627c96a2b5cd58a4c2caad3c42f028cf072dcc41ca9fc430fc7fe1", 0x92}, {&(0x7f0000000640)="f8557b9654c797532d719afd9be79229d3bcac30a9287002b7fe1e0e827eba0b795a1fe4e340d596cc14d842b5402e6eaec36f96af902426edf088476511711e57251cb4056d6085d12085ddd7c4bf9e10db166d03e6ffcf4e898a435c25e6f6404a1ee6c6637cd4ae70cfffe40b56b3675aa3e097c01a9f0eb0e1499f23f30dafe95960209cb47f2fe922eb7cc0faa61da55684c8ed192d1e623529836a06dbb10799c8e21352d1c964bc9cd46ee94b595107f4ed8a", 0xb6}, {&(0x7f0000000700)="cd1f796896cc78a006ea8e7b425237128e18e5adf8044bc97159a03b5fcc1aedb585ce7a812eaf47e055bdc9e18881e64aef9b7262802a801e144269a81684516db0e7eef79f25f992a9659e5201b30289d3e2baf16e0e93bf0bd8be65d01985d8fde3a79d10223caf5a0c75546adfe2afe842da0707ca379a97657ceb014a89ccca539045496e7b3aa56bdcfb49f10d3076a3346e600aabf7819a33b29cb0ecf9644cc8416301c2a0358f07f383db40323adf3f5918e9566962", 0xba}], 0x8}}, {{&(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000c40)=[{&(0x7f0000000800)="cb163404857cf77a64ff895f662ed405a9128bd15dc13a9e97a40a0ab483b7d634a6166abbcc915d5fd29cd252e6755f635002481143a09886440756c91d8777d52d8a4c762168ba8f865ef600c9e5dea7258049b559802818fcee3e33edebf0f6a65b95", 0x64}, {&(0x7f0000000880)="967c7bb10f86b2e9ee80a00688ba60244e52be00c55fa974c5d913ae0844fa2fe8c188b92b6d979bfaf281b434d1e4666a4e7cda0f5dd5819b0e1908374f268e1ec0fff888b52c8ad5d03adbc166dd1086b16ebd9a162e0831b95aef4b967890d236723d826771aca79b0d220ab057f23525595f268dd562cb05ca2186f600345b6b36bd6ed0dfb778f63ada5e41bc5ef9659144754d46ba100b8887219a21d8ed68b494f7a26215718ab807bd4b", 0xae}, {&(0x7f0000000940)}, {&(0x7f0000000980)="a6146b9b348a7b3311af3585f93da77f2077b76ab7a5832fa1ad17f177539f1dbab9184af2", 0x25}, {&(0x7f00000009c0)="d147f64ef64ced9faa3660dea217e4de6b9616445cc73f70b8562065995dd70fa23431197acf36a244c2fcdb041d140990bf20abb5722d824ad868c53bc04904c3258fcf0d99ab1007b94d34f82494e0cd81ac90fb61618fa4bae8daed320410cc197fdc6ab517ee33b099354db6fccf8e05c9a7bccd08df4e457e0d1356b785ca5cd94090b1328cd2dc80d61eb50ac7a032846f2ff83005e7e705c4ae5a9d97f5ed6b496043b8186bff4c3b33e58aa21e6a9e9e447da8e6177b46332157d9e9", 0xc0}, {&(0x7f0000000a80)="c365c39d2cdcdbc932bc5b945552742b67215be3ee39627e5d5f63", 0x1b}, {&(0x7f0000000ac0)="618059ee7443b3a641481e38e57774985e7777e9faff47b5b07fabed92e6b56980ec710a61aa088034f48d07667d6a2c6907f054c7d4f9533083c4aab84ce863e88e90a85c519ed7e62a260face9a86d646ed0b11fda4056c87ad20fab347ec45d507d0a870f00d5314ec8298cc2911606c5285552a001d92541c40a25", 0x7d}, {&(0x7f0000000b40)="eee9662082c057906d9fc78213b24dc5269aa8f567a45521219b892bf411926ccfb46023377f1865002f6d8eb35c403f2b8127924fb1f7ec7b5045b03163120b9a616d30b8b15c727e8200b6300ed169da53d597dd1ec8", 0x57}, {&(0x7f0000000bc0)="e74a4dedc1f145f8bd5f4475309c44061b045c339a50a1b1a274d48137430ae3faeb164adfebca04fe9e94996656ab0f25f86d85a29ad553b57f48d46a417ca313230206fd6b9993d2e21fb86e179468f7a1276d45f725dee6d69ca52056c6ee059890ed9e044e41f459095ccb9cb546f54f63c009344e76f7286481f7b34382", 0x80}], 0x9}}], 0x3, 0x810) dup2(r4, r0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 12:06:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) 12:06:54 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000ac0), 0xfffffffffffffffe, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x11) mkdirat(r3, &(0x7f0000000180)='./file0\x00', 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r6) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r7, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4041}, 0x8800) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r2, 0xae99, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x34}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:06:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/134, 0x86}], 0x1, 0x63, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="f7ffffff4cc3e06d0008ffa8258c088edb0694f517655540509ce8f7ea8b46a7794dd8491ad66ffed27c3779a60a3962e91fc94fdf7f9710a72e8feb3129f1a64b197ad8d9a7e0339a1bcf52f388ad99f823be233357d6d6d85566be263d3d6b3fda2a46cc"]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000009bd77e7d3db3c295", @ANYRES32, @ANYRES32=r3, @ANYRES32=0xee01, @ANYBLOB="b92b66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114030000000000000000fcd38d0a302906ffc32f46cf3af18994531a341440560ab5b9e8f25260ef7b4e28db855ed9e895bd4b2fbdedef955a9ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a92740fbed0519a0fe8fb2bd1f20fa5a24997c0cf4682cd464c3bcd44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e2c77577a1157a58a7edab4a0981d3549776f000000dfcc0800"/228]) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x3000000a}) syz_io_uring_submit(0x0, r1, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd_index=0x8, 0x3, 0x9, 0xfffffffb, 0x0, 0x1}, 0x200) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb62) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000040)=""/29, 0x1d}], 0x1, 0xffff57e9, 0x0) dup2(r2, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@private, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:06:54 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:06:54 executing program 7: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$sock(r2, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, r1, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4004}, 0x40) fork() 12:06:55 executing program 6: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:06:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) [ 243.282165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:06:55 executing program 6: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:06:55 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x10629, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) poll(&(0x7f0000000300)=[{r2, 0x404}, {r1, 0x2200}, {r0, 0x210}], 0x3, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, 0x1c) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.empty_time\x00', 0x0, 0x0) connect$bt_l2cap(r3, &(0x7f0000000200)={0x1f, 0x1ff, @none, 0x0, 0x1}, 0xe) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000280)={0x0, 0x6, 0xb}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e20, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) [ 243.344005] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.344883] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.345802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:06:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) 12:06:55 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) statx(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x5400, 0x8, &(0x7f0000000300)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0/file0\x00'}) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000400)='./file0/file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x8000, 0x0) getdents64(r2, &(0x7f0000000880)=""/4096, 0x1000) r3 = signalfd(r1, &(0x7f00000001c0)={[0x1e68852d]}, 0x8) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7b, r4}) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0/file0\x00'}) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="10ed00000200010000800025adfda23998308317c1e4044fa85390e24c354b3f008d582ccee6bf4d2aff9e6d4df87f96a42e0d3bbe4567bfc8729d0a9591691c2826721d699afd91c8b36a010000000000c44773f1e8cb8611ccd89f4a83e8821cb6f85bf3d7aba216a7f7aa6785e33d1ea718ee75e59be88ed62995fef93c1aec41bc32780ac9cf6b255114a87d3756a7906b13c88e9ffc3d7c0de80000000000000000"], 0x8e880) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) [ 245.105435] Bluetooth: hci7: command 0x0406 tx timeout 12:07:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x100010, r2, 0x0) r3 = accept(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) dup(r3) close_range(r0, 0xffffffffffffffff, 0x0) 12:07:08 executing program 6: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:08 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x6, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) fcntl$setstatus(r2, 0x4, 0x400) r3 = syz_open_procfs(0x0, &(0x7f0000001580)='net/snmp\x00') readv(r3, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4095, 0xfff}], 0x17) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') getdents(0xffffffffffffffff, &(0x7f0000000380)=""/215, 0xd7) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x6a4e5309ea842515) openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x103, 0x0) unshare(0x48020000) 12:07:08 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x200001, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000100)) pipe(0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000005b40)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r4 = fcntl$dupfd(r3, 0x406, r3) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000180)=0x7) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe0, 0x3, 0x1, 0x81, 0x0, 0xda48, 0x800, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x13}, 0x80, 0x100000001, 0x1, 0x5, 0x10001, 0x7ff, 0x9, 0x0, 0x1000, 0x0, 0x8}, 0x0, 0x7, r0, 0x2) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb97}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x9, 0xc000) unshare(0x48020200) 12:07:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) dup3(0xffffffffffffffff, r0, 0x0) 12:07:08 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x4, 0x7f, 0x1f, 0x0, 0x5, 0x21041, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x4240, 0x8, 0x3, 0x0, 0x633, 0x8, 0x5, 0x0, 0xffffffff}, r2, 0xe, r0, 0x2) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) dup(r1) syz_io_uring_setup(0x44a7, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x0, 0x800}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000100)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 12:07:08 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) statx(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00', 0x5400, 0x8, &(0x7f0000000300)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0/file0\x00'}) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000400)='./file0/file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x8000, 0x0) getdents64(r2, &(0x7f0000000880)=""/4096, 0x1000) r3 = signalfd(r1, &(0x7f00000001c0)={[0x1e68852d]}, 0x8) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7b, r4}) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0/file0\x00'}) open_by_handle_at(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="10ed00000200010000800025adfda23998308317c1e4044fa85390e24c354b3f008d582ccee6bf4d2aff9e6d4df87f96a42e0d3bbe4567bfc8729d0a9591691c2826721d699afd91c8b36a010000000000c44773f1e8cb8611ccd89f4a83e8821cb6f85bf3d7aba216a7f7aa6785e33d1ea718ee75e59be88ed62995fef93c1aec41bc32780ac9cf6b255114a87d3756a7906b13c88e9ffc3d7c0de80000000000000000"], 0x8e880) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) 12:07:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25, 0x40}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x2, 0x0, 0x0, 0x40000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x40000, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x82040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000, 0x800, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000000c0)={'macvlan0\x00', {0x2, 0x0, @multicast2}}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) 12:07:08 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:08 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2a94, &(0x7f0000000140)={0x0, 0x2537, 0x0, 0x3, 0x1cb}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f0000000440)=""/192, 0xc0}, {&(0x7f0000000500)=""/190, 0xbe}], 0x3, &(0x7f00000005c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}, 0x2000) getdents(r0, &(0x7f00000007c0)=""/248, 0xf8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r1, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'vcan0\x00', &(0x7f0000000240)=@ethtool_rxfh={0x47, 0x0, 0x5, 0x4, 0x62, "ef3a66", 0x200, [0x1000, 0x5, 0x3f, 0x5, 0x9]}}) openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./mnt\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) setxattr$system_posix_acl(&(0x7f0000000700)='./mnt/file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12f800000100040000000000c400000000000000000000005327a35d0fbeaa45dc29d9ac5332a844c30c5f7a5b2117b1bab038e74292f99be7fe90cb0887a3cfa90d", @ANYRES32=0xee00, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x3c, 0x0) unlink(&(0x7f00000006c0)='./mnt\x00') 12:07:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:08 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0x1}, 0x1, 0x0, 0x1002, 0x0, 0x7, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @loopback}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x0, 0x6def, 0x1, 0x2, 0x9}) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x2, 0x6}, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) r4 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) open_by_handle_at(r4, &(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYBLOB="4267ceff5b6e8698a1808213869cdcdecf2bf85febf416b67e9b7f19e772b968b10367ed366e5b0eeaf1357078c597ffab9c5657c983220397c7108a"], 0x4042) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="00001b0009ce7c00cd97d723f5bdfbb1e26fa82a4f7f8945ae13f8c51ae62ebeef14817a8aa45aff190445d871fbbeab35e7a09934208d28305ed2fcca68b61e9c1c98fd52327cc4bd7cc5ee9512ff829d4a9ed75244c034eef8e4b4a0e7fe6bb4008000"/117, @ANYRESOCT=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0xfffffffffffffffe, 0x8000000000f5, 0xfffffffffffffff9}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 12:07:08 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:08 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:08 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r1, 0x330f, 0x4000000) [ 257.099778] audit: type=1326 audit(1744286828.930:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.108491] audit: type=1326 audit(1744286828.938:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.152965] audit: type=1326 audit(1744286828.938:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.182450] audit: type=1326 audit(1744286828.945:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.213414] audit: type=1326 audit(1744286828.945:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.228505] audit: type=1326 audit(1744286828.957:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.247025] audit: type=1326 audit(1744286828.958:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.276689] audit: type=1326 audit(1744286828.958:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.290903] audit: type=1326 audit(1744286828.958:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 [ 257.307973] audit: type=1326 audit(1744286828.960:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4698 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f637de70b19 code=0x7ffc0000 12:07:21 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:21 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) lseek(r1, 0x80, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000000c) 12:07:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x10}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='\x00', 0x1}], 0x1}, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x2, 0xffffffffffffffb9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 12:07:21 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3a7b, &(0x7f0000000480)={0x0, 0x55d3, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r3, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="18ed69dfb6b49ceadc3c846735c1f4700aaa5b6ef745898424d9dcb272f28c71ff563074e8fc865000d27df62975c25a089e6201af57ec044ce5db03ca60cd5a9bc6561afe5e9d27248f5dc3e0230947cf97eee44d15135f73db773b2d02ee9cde1c6f8eca01ac641016522c541dc6766c49a87b82c61b352f9f7962ad1171c6082eb472aef751286efdb9aace82d46a4dd5630c4ea700"/166]}) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc7db3e37db2fee85) setsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000080)=0x3ff, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x7, 0x800, 0x0, 0x0, 0x10, 0x0, {0x1}}, 0xffff) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x80, 0x0, &(0x7f0000000340)="3dbf10081273165320dea8d4d664ae50ad329e30ca59a9eb6ad9354fb5f6159ab92a3189ee26da8ebb24d671aaeb7f5ad30f351b6d4d3a07d92d99467d1bb32ff34914c0f8445e717ee36ac02a35a6f9e090ed81953b072d2153ef58ccfa58ace752abe1c1d2c56072c68d850fde5cff0e6e225db54d94ee6400495e43f3a4621a16e2ed3a3e08a07476a489fd8d42c5ad1501d7c97a995baf63441269d12b1f241e4f9db0b448e2f828602fdf55472e59f3d6787afaa0834cda6f4af894767cf3ecd766247807065bc464b1d3943d3197", 0x6, 0x0, 0x0, {0x2}}, 0x38) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r6 = syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd_index=0x7, 0x8000, 0x0, 0x2d5, 0x5, 0x0, {0x0, r9}}, 0x80000000) [ 270.104281] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 270.105269] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 270.117137] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 270.118269] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 270.118530] loop5: detected capacity change from 0 to 32768 12:07:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:21 executing program 7: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) 12:07:21 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x820, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x100, 0x2, @perf_config_ext={0x8, 0x8000}, 0x0, 0x6, 0x2, 0x5, 0x6, 0x2, 0x4, 0x0, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0x10, r0, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x40, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x38}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008054}, 0x4000000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000001}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10200, 0x0, 0x5, 0x2, 0x0, 0xe2, 0x101, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x28, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x4, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) 12:07:21 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x0, 0x7f, 0x50, @loopback, @loopback, 0x7800, 0x7, 0xaa, 0x4}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe0) sendfile(r0, r0, &(0x7f0000000580)=0x80000000, 0x9) syz_io_uring_setup(0x2aeb, &(0x7f0000000080)={0x0, 0x5643, 0x0, 0x0, 0x11}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x280000, 0x0) syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x2010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f00000004c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r0, 0x0, &(0x7f00000002c0)="53bd1d6755780f547a393c0f70606f9c271dc8f3993f22452268ec5fee16bf06ad018a4d5c71b395b9e4160e7a71b8052ad9ab1bdb906a5815ddbe7f3eb466d3b3e7b9a52b07d710600f3aedff0db27661cfdce3db11171af796e491b8721104f5cd15", 0x63}, 0x8e7) close(r0) r5 = clone3(&(0x7f00000001c0)={0x90040180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = syz_open_procfs$userns(r5, &(0x7f0000000140)) write$binfmt_elf64(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/304], 0x130) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x40000) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x3ff) fallocate(0xffffffffffffffff, 0x19, 0x3ff, 0x9) execveat(r0, &(0x7f0000000500)='./file1\x00', 0x0, 0x0, 0x800) [ 270.154396] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:07:21 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', {0x2, 0x0, @empty}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21, @multicast1}, {0x6, @random="1c6556684559"}, 0x0, {0x2, 0x4e23, @remote}, 'veth0_virt_wifi\x00'}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000)=0x1f, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x8) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)=']\x00', 0x0, r4) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x5}}, './file0/../file0\x00'}) perf_event_open(&(0x7f0000001300)={0x2, 0x80, 0x20, 0x9, 0x0, 0x8, 0x0, 0x8, 0x110000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000140), 0x20e4be53cb13bb6d}, 0x40, 0xe3c, 0x5e, 0x9, 0x9, 0xd75a, 0x1, 0x0, 0x2, 0x0, 0x3}, 0x0, 0x6, r4, 0x3d3f235f1b466d6f) pread64(r3, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=r5, @ANYBLOB='./file1\x00']) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000001200)=ANY=[@ANYBLOB="2b02000000001000c204ffffffc701020000000004000000c204000000090000b7b69c40f72e5c6494d384e4e75bade476eeffd2e2738d29a282f89dfbedb97be19b759699910cf8a4bfcd4b25f21dfb76e93a36a1baba137e6f1919221830e9ae44f11b2ed584e4a86498af4a90747300000000000000009746bce21abaef432138fd8172ed6188892f61b0ec5220a808154e5502e90e33c91cd12429eece94752b30ef9cfdbb34eef12b4a0ecb3444dc65e92035cf999d5d9f4aaf7df4ae04dca40ed417750495c2cd09c95be757f51009200ff786037e4f92edf2ec13485460fc02bcac19721107b511c13f82a5b02170aa"], 0x20) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x37b}) socket$inet(0x2, 0xa, 0x0) 12:07:22 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1811c1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x1b5) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x100000001) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000080)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) fallocate(r2, 0x0, 0x0, 0x8000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) pwrite64(r3, &(0x7f00000000c0)="227c5afb01ba38dcdc1e9020edab91aeda225e239b578b1f3b46", 0x1a, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 12:07:22 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a7b, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000004, 0x30, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000fdff00000000d9702216a11f6f4f7ce54b8f57f4471e3ffd02dbed2bfe4d1882a7321f46596c637d2a4dfaca669c4303b223e1bb96d0ec57"], 0x1) syz_io_uring_setup(0x5548, &(0x7f00000002c0)={0x0, 0xf22b, 0x2, 0x1, 0x3cc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000400)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x242e2, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f0000000280)=0x800, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 270.217612] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:07:22 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0xfc, 0x1, 0xef, 0x40, 0x0, 0x401, 0x8a60, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x6000, 0x7fffffff, 0x6, 0x4, 0x7, 0x5, 0x100, 0x0, 0xfff, 0x0, 0x81}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r0, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r1, 0x5451) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000bd81b87afc1f961b041591112692a5d1aab19c6a9e208d1c28da156afb4ddd1c034b19e9834dac56f129ae740f48534d34c69c7c8f7a384336ebb2944c29225ff12f8b046906f15c85d62e0a33ee1e26fa8cdafd5b4230f8a3080ce94c020921c94d3d80cf8e3b0005243578f5cb037d73d389cfca1f80e0d2f968feac4f065ffe3db0ac3a25ca5c1ff5a7d310a614982b1fd43abc07e6b5975ba7d712426b37c55d1e490df0153a78786913ed7637b1d840bfde0e1b7d339417ed280b1ddb49ee61eafedbaaa0a8d2cbc5bdccb0afa62f64ea4ff187fa6628397f9891a1f34aa8dd36d70ce1b5f09bc0043a0ba78b59e433e073ebbcea086bc8e8da27d76939786776a523785c8d9f855bdebf1edf10e03337ab01cd5cf01d1029cd73f7ed80e25303ae4adcc92c32141d362f09f0ddfd71000000c935755951deec4790aad73f2a0d0ea95e61d823c36e79179362117010e45868e93f897ed1215e540cf9cb2406d5b482db"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r3) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000040)=@hopopts={0x0, 0x5, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @padn, @generic={0x3f, 0x27, "bfbaee49142b9384acc194db5e0212fa866035729354d71dcc1fec512f7773e70fb2d4781cc61c"}]}, 0x38) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000003080)={0x0, "1aaaa8aae701d5ca00"}) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="080500988400014637b5e6a174b7b2b317b4044a94da343d08000000000000000665864272f2fedc47a9342fef8ad1fc88337e6391545bf80b8ea61a907e1120dcdd2930f3eace765860d93659a6dc77d049d1d90bf956808d12c853d595ab5f84f5242824efb291f523ece2d8e79434f9fe77da5ead57c5f16fed9a43db7e4116e6031e00"/146, @ANYRES16=r4, @ANYRES16], 0x508}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000200)=0x1f) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:07:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 270.292935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.311144] device sit0 entered promiscuous mode [ 270.345633] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.347534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.349556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.370656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:07:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1810c1, 0x46438107404a8c69) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x2, 0x3, 'client1\x00', 0xffffffff80000007, "7749c0e83e457a56", "47ddc886d6a55f328c8a10bdb5f533886c7d01e8f1aa1ed51a3b7f34e22d2619", 0x101, 0x40}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000200)) 12:07:22 executing program 7: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x9, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) 12:07:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x20b00, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r2, r2, 0x80000) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) read(r3, &(0x7f0000000000), 0x1b4000) r4 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x458080, 0xc4) sendto(r4, &(0x7f00000002c0), 0x0, 0x4801, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x4, 0x2, 0x0, 0x1}}, 0x80) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) open_tree(r6, &(0x7f00000001c0)='./file1\x00', 0x80000) read(r5, &(0x7f0000000000), 0x1b4000) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) 12:07:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 270.441645] loop1: detected capacity change from 0 to 33559552 12:07:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 12:07:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x2, 0x60, 0x0, 0x0, 0x3, 0x40504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4, 0x1, 0x5d0, 0x0, 0x0, 0x0, 0xf7ff, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x303d00b83e838751, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0\x00') lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 12:07:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1811c1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x1b5) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x100000001) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000080)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) fallocate(r2, 0x0, 0x0, 0x8000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) pwrite64(r3, &(0x7f00000000c0)="227c5afb01ba38dcdc1e9020edab91aeda225e239b578b1f3b46", 0x1a, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 12:07:34 executing program 1: perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x72, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000280), 0xeb3, 0x200000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xae59}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xaf2c}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x84}}, 0x4000) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x19}]}, 0x1c}}, 0x0) 12:07:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000180), 0x4) getpeername$unix(r1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES32]) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat(r1, &(0x7f0000000300)='./file0/file0\x00', 0x200, 0x20) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000280)={0x101, 0x0, 0xfffffffc, 0x100}) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/23, 0x17, 0x65) 12:07:34 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x5c, &(0x7f0000002dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4801000010000100000000000000000000000000000000000000000000000001fe8000000000000000000000000000aa0000000000000000000000a000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x148}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$sock(r5, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x0, r7, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001700)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, r2, 0x0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000540)=""/57, 0x39}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/4096, 0x1000}, {&(0x7f0000001580)=""/129, 0x81}], 0x4, &(0x7f0000001680)=""/25, 0x19}, 0x0, 0x103, 0x1}, 0x1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r9, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@getpolicy={0x1fc, 0x15, 0x300, 0x70bd2a, 0x25dfdbfe, {{@in=@multicast2, @in6=@empty, 0x4e22, 0x8001, 0x4e20, 0x1eb9, 0x2, 0xa0, 0x20, 0xce, r3, r4}, 0x6e6bbb, 0x1}, [@policy={0xac, 0x7, {{@in6=@mcast2, @in6=@dev={0xfe, 0x80, '\x00', 0x3e}, 0x4e20, 0xf8a4, 0x4e23, 0xff, 0x2, 0x80, 0x80, 0x2, r7, r9}, {0x7, 0x9, 0x7, 0x8, 0x5, 0x9, 0x2, 0x2}, {0xf375, 0x1, 0xd4, 0x4}, 0x6, 0x6e6bbc, 0x2, 0x1, 0x3, 0x2}}, @replay_thresh={0x8, 0xb, 0x7}, @algo_auth_trunc={0x4c, 0x14, {{'blake2s-224-generic\x00'}, 0x0, 0xc0}}, @address_filter={0x28, 0x1a, {@in6=@private2, @in=@multicast2, 0x2, 0xf9, 0x9}}, @tmpl={0x84, 0x5, [{{@in=@multicast1, 0x4d6, 0x32}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3504, 0x1, 0x0, 0x0, 0xddc, 0x28, 0x5}, {{@in6=@mcast1, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x3507, 0x3, 0x0, 0x3, 0x10000, 0x7, 0x8349}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x48905}, 0x4040010) 12:07:34 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 283.187752] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.7'. 12:07:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000700)='clear_refs\x00') pwrite64(r3, 0x0, 0x0, 0x7) signalfd4(r0, &(0x7f0000000040)={[0x80000001]}, 0x8, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8, 0x10010, r6, 0x8000000) sendmsg$nl_xfrm(r5, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) lseek(r5, 0x80000000, 0x1) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 12:07:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[], 0x629) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000000c0)="04", 0x1, 0x3ff03) name_to_handle_at(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@FILEID_BTRFS_WITHOUT_PARENT={0x28, 0x4e, {0x40, 0xffffffffffff21f5, 0x7fffffff, 0x7f, 0x400, 0x3}}, &(0x7f00000001c0), 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgrp(0xffffffffffffffff) pidfd_open(r4, 0x0) syz_open_procfs(r4, &(0x7f0000000040)='net/xfrm_stat\x00') perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x40, 0x1, 0x2, 0x7, 0x0, 0x5, 0x90c91, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x40000, 0x7, 0x6, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x10000, 0x0, 0x8}, r4, 0xc, r3, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) sendfile(r1, r0, 0x0, 0xffffffff000) 12:07:35 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 283.304171] Zero length message leads to an empty skb 12:07:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:47 executing program 3: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x4001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) fcntl$addseals(r2, 0x409, 0x1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xf61609bb}}, './file0\x00'}) pipe2(&(0x7f00000000c0), 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x11c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0xc, 0x11, 0x0, 0x1, [@typed={0x7, 0x76, 0x0, 0x0, @str='\xf3+\x00'}]}, @generic="2ef9b9d79bb827e8b023d973f9a9b317430606a5eb854dcf902b63643a28dfea2b84efeeb6dd5765d40299ce6e50190d9408877186bdf575b0c6c65b685d75e818361d6b1d17e3cf85df0b3de40dc1ec6c27fdc611b63c9c9d1c566dd4d417a0d86a6b907220885899fea9320188a414523d893995ae45cdc0276ce695fd4969066c7fe9dbabe7b9f1185eaa5447775b2f81f9484dc04a388b73b9313d8395bb5588a2d2d59aaee6064f9ea0235eebdd073e56f754222c96782a97ca91ff39e0a241931526faa44f4a43cc21d76909df80017a7d975b60458ca0af08a73e18de7a86817f9ce234d177eafbbb0a4e4a226258958c5ed14b5a4d"]}, 0x11c}}, 0x840) 12:07:47 executing program 7: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x3, 0x4007, @fd_index=0x1, 0x0, 0x0, 0x0, 0x1d, 0x1}, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000140)) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000100), 0x24082, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file1'}, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000500)) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_mmap}, {@cache_none}]}}) 12:07:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1811c1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x1b5) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x100000001) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000080)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) fallocate(r2, 0x0, 0x0, 0x8000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) pwrite64(r3, &(0x7f00000000c0)="227c5afb01ba38dcdc1e9020edab91aeda225e239b578b1f3b46", 0x1a, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 12:07:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000180), 0x4) getpeername$unix(r1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES32]) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) openat(r1, &(0x7f0000000300)='./file0/file0\x00', 0x200, 0x20) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000280)={0x101, 0x0, 0xfffffffc, 0x100}) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/23, 0x17, 0x65) 12:07:47 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x38, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @mlv2_report={0x8f, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x7, 0x0, @ipv4={'\x00', '\xff\xff', @local}, [], [0x0, 0x0, 0x80, 0x0, 0xfffffb08, 0x0, 0x22]}]}}}}}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) fstatfs(r0, &(0x7f00000001c0)=""/122) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffe3) 12:07:47 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:47 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0x0, 0x2, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480), 0x6}, 0x0, 0x0, 0x0, 0x0, 0xeed1, 0x4a5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="01210a000000001000000001", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='./file0\x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000dbd77e7d3db3ab95fcb205d739a2cd7a39b396d8b9b95c8c845ce9651afaffc92e998f6f05a7eb24ab5a4188254959d76bb3ce7b25c4b3afc8aab7c6037ce34bbd86c9459d9c84f13f916419f5121ca831170f53760f0a7b165e8962a349203bfa1be79e2be61656a03d619ec066355741383d91fd0069d6999562923986252642ddec418979048b78d95fcc63d2671b1404e8f6532378c41d8ad56ef8d23154a1146cf5aea1816d55e6554d40eeee", @ANYRES32, @ANYRES32, @ANYBLOB="2e2f66696c652fe1451d4e7b754bc7f05f0ff404807bf64d176a29993195992c14f39ee8328796f81d1886f6cb48f1ed71a941835b5840190114208ef9dda4756eab00fcd38d0a302906ffc3e8f25260ef7b4e28db855ed9e895bd4b0fbdedef955ad6d54b0934c59ddf4161dc9347ef97623a3ebf9ca8933a81653dd955d769a9be40fbed0519a0fe8fb2bb1420fa5a24997c0cf4682c742e0569d44c267b10cfd7565652376257be8c2ef9d94e9ad1d44011543b4d0e0a77577a1157a58a7edab4a0981d3549776f00"/216]) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3c, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x24}}, 0x4044005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x2}) r2 = dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000008, 0x6, 0x2000) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000005c0)='!\x00', 0x0, 0xffffffffffffffff) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) recvfrom(0xffffffffffffffff, &(0x7f0000000280)=""/24, 0x18, 0x40002160, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x4200, 0x0) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) r3 = timerfd_create(0x0, 0x80800) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000340)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="2e0200000000000000"]) [ 295.935682] mmap: syz-executor.1 (4841) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 295.967326] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.969095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:07:47 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000280)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x4, 0xda}]}}, {{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@nop, @md5sig={0x13, 0x12, "c481afb4b5239c576ed53b2d20550e10"}, @exp_smc={0xfe, 0x6}, @eol, @mptcp=@mp_join={0x1e, 0x3, 0x7}, @window={0x3, 0x3, 0xcf}, @exp_fastopen={0xfe, 0x6, 0xf989, "f2d3"}, @eol]}}}}}}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2f8, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xfc, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x16c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000013c0)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x800, 0x4b500000, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x72}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x20000041}, 0x10) 12:07:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:47 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:47 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) name_to_handle_at(r0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28, 0x4e, {0xb0, 0x81, 0xf1d8, 0x1, 0x3}}, &(0x7f0000000140), 0x1000) 12:07:47 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:07:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000001) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r4 = openat(r3, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 12:07:48 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:07:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:01 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x4005bfb, &(0x7f0000000140)={0x0, 0x8757, 0x8, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)="d0684fd63476bd1f40661371139383a0ec50ae23", 0x14, 0x40002001}, 0x0) syz_io_uring_setup(0x17d9, &(0x7f0000000440)={0x0, 0x7d27, 0x20, 0x3, 0x343}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000580)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x4, &(0x7f0000000540)=[r6, r2], 0x2, 0x0, 0x0, {0x0, r7}}, 0x3) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x2, 0x0, 0x20, 0x0, 0x7, 0x1020a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x5, 0xffffffffffff8001}, 0x0, 0x0, 0x4, 0x5, 0x5e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r0, 0xa) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x58a7, 0xf6f4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xff, 0xc9, 0x87, 0x7, 0x0, 0x20, 0x61, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0x5, 0x7, 0x2, 0x60d5, 0x80000001, 0x5cb0, 0x0, 0x1800, 0x0, 0x3}, 0x0, 0x3, r8, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2004004) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x8) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:08:01 executing program 1: getcwd(&(0x7f0000000240)=""/4096, 0x1000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007900000008000300", @ANYRES32=r3, @ANYBLOB="7058671d032e7690b7e1bd46e92eb5bd7c9dca3217049fa2f785f05aa2ab3e69ee80ac0b68fce634475110"], 0x1c}}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000013c0)={0x38, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x3c}}, 0x4000014) 12:08:01 executing program 3: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180), {0x15}, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/60, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, 0xffffffffffffffff, 0x0, 0x0], 0x8, {r3}}, 0x58) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) 12:08:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:08:01 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:01 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000280)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x4, 0xda}]}}, {{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, {[@nop, @md5sig={0x13, 0x12, "c481afb4b5239c576ed53b2d20550e10"}, @exp_smc={0xfe, 0x6}, @eol, @mptcp=@mp_join={0x1e, 0x3, 0x7}, @window={0x3, 0x3, 0xcf}, @exp_fastopen={0xfe, 0x6, 0xf989, "f2d3"}, @eol]}}}}}}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2f8, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xfc, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x16c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000013c0)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x800, 0x4b500000, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x72}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x20000041}, 0x10) 12:08:01 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB="01acd08f64ab0871b9ff011b000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="40d6a89a424f8c8530d787d90bd4074ed2f2d716"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x1000010, 0x0, 0x0, 0x79}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) dup(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0xffffffc0}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000380)=ANY=[@ANYBLOB="e265920100005bcb", @ANYRES32=r4, @ANYBLOB="d9de1f48655a0c04f444b3c5aa713b488e390a175e108d40f3984412ff0700000000009f93820824af570239f7b5a16d02986b495916b1803fe9bac439ae8bfa9bad5b8aea14f5e35c110a3c1420a52a7c32eedff8d01afe1d23897a4796baa33a2ae0545db4cb98959ea69c9d406dd27134a1a1f640033e91a046f610ddabd80bdd0bade8f8c8fccc640517c7bd87e81bdaaa455c788eb4fbfb53f9366461830fcf6a21d58d057dc642a36bd78534f94483bb534ad7c973205a9b7f7453d84547a28c65f821d5079524d1a63788d11a8410ccb08eff0463cb"]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = epoll_create(0x3ff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0xfff, 0x7}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000200)={0x20000001}) waitid(0x0, r1, 0x0, 0x8, 0x0) [ 309.643548] kauditd_printk_skb: 7 callbacks suppressed [ 309.643565] audit: type=1400 audit(1744286881.471:48): avc: denied { block_suspend } for pid=4895 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:08:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:08:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:08:01 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x82307201, &(0x7f0000000300)) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x711a00, 0x32) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x8, 0x9, 0x49, 0x2, 0x0, 0x2000000000800, 0xd6188, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x1, @perf_config_ext={0x2, 0x1}, 0x1000, 0x1, 0xff, 0x3, 0x0, 0x30000004, 0x9700, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x810, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x9f41, 0x0, 0x0, 0x7, 0x1, 0x1, {0x0, r4, r0}}, 0x51) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000001733b527e501bcf06554d569c00000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0xaf2) syz_genetlink_get_family_id$nl80211(0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 12:08:01 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[], 0x0) 12:08:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:08:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:01 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc3, 0x6, 0x0, 0xff, 0x0, 0x7, 0x20, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0x800}, 0x100, 0x4, 0x6, 0x2, 0x28, 0x9, 0x2, 0x0, 0xc7, 0x0, 0xfffffffffffffffb}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x1d93a0000000, 0x3, 0x20}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@private0}, 0x14) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000056b00)={{0x0, 0x8, 0x7, 0x0, 0x3, 0x5, 0x6, 0xffff, 0x3, 0x1, 0x0, 0x2, 0x3f, 0x1000, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4, r7}], 0x80, "5fabd34a60e47f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x4, "9755154351ac9a"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2, 0x1) 12:08:01 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x4005bfb, &(0x7f0000000140)={0x0, 0x8757, 0x8, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)="d0684fd63476bd1f40661371139383a0ec50ae23", 0x14, 0x40002001}, 0x0) syz_io_uring_setup(0x17d9, &(0x7f0000000440)={0x0, 0x7d27, 0x20, 0x3, 0x343}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000580)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x4, &(0x7f0000000540)=[r6, r2], 0x2, 0x0, 0x0, {0x0, r7}}, 0x3) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x2, 0x0, 0x20, 0x0, 0x7, 0x1020a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x5, 0xffffffffffff8001}, 0x0, 0x0, 0x4, 0x5, 0x5e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r0, 0xa) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x58a7, 0xf6f4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xff, 0xc9, 0x87, 0x7, 0x0, 0x20, 0x61, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0x5, 0x7, 0x2, 0x60d5, 0x80000001, 0x5cb0, 0x0, 0x1800, 0x0, 0x3}, 0x0, 0x3, r8, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2004004) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x8) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:08:01 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x82307201, &(0x7f0000000300)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0x10, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3, 0xc9, 0x0, 0x7f, 0x0, 0xff, 0x32400, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xefc2, 0x8}, 0x4040e, 0x7, 0x3, 0x9, 0x800, 0x6, 0x4, 0x0, 0x6, 0x0, 0x200}, 0x0, 0x8001, r0, 0x3) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f00000001c0)=0x2, 0x4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xe0) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000407000001006821da254b024a"], 0xaf2) close(r3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) r4 = io_uring_setup(0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 309.944259] loop1: detected capacity change from 0 to 41948160 12:08:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 310.134980] loop2: detected capacity change from 0 to 41948160 [ 310.297604] FAT-fs (loop1): Unrecognized mount option "" or missing value 12:08:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) chroot(&(0x7f00000003c0)='./file0\x00') r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x1, 0x0, &(0x7f0000000300), 0x1000, &(0x7f00000005c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x67, 0x6d, 0x34]}}], [{@smackfsdef={'smackfsdef', 0x3d, 'proc\x00'}}, {@subj_user={'subj_user', 0x3d, 'trusted.overlay.redirect\x00'}}, {@euid_eq={'euid', 0x3d, r3}}, {@uid_lt={'uid<', r4}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0xa}}]}) umount2(&(0x7f0000000240)='./file0\x00', 0x0) fchown(r0, 0x0, r5) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r6, 0x0, 0x0}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000004000)=r2) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}, 0x8001) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x10000000) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x5, 0x2000, @fd, 0xf99, 0x0, 0x3b9, 0x1d, 0x0, {0x1}}, 0x81) 12:08:02 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x4005bfb, &(0x7f0000000140)={0x0, 0x8757, 0x8, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)="d0684fd63476bd1f40661371139383a0ec50ae23", 0x14, 0x40002001}, 0x0) syz_io_uring_setup(0x17d9, &(0x7f0000000440)={0x0, 0x7d27, 0x20, 0x3, 0x343}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000580)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x4, &(0x7f0000000540)=[r6, r2], 0x2, 0x0, 0x0, {0x0, r7}}, 0x3) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x2, 0x0, 0x20, 0x0, 0x7, 0x1020a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x5, 0xffffffffffff8001}, 0x0, 0x0, 0x4, 0x5, 0x5e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r0, 0xa) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x58a7, 0xf6f4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xff, 0xc9, 0x87, 0x7, 0x0, 0x20, 0x61, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0x5, 0x7, 0x2, 0x60d5, 0x80000001, 0x5cb0, 0x0, 0x1800, 0x0, 0x3}, 0x0, 0x3, r8, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2004004) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x8) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:08:02 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x20010, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpgrp(0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="3c0000000100000000000000000000030000000220000001dee8fc131fc92b570000000100008068fb93f20624d998bbfbef2e605d20efd13ad8020454fe726d5ec46065bf6e5c2fd748b7382cb035aee7d0767500001a93e7c9bb742144d7222b0923c499102dc45c822ae6fe9c920d308ba46a798d463cf7f172064bc7d1b2ce87795390d6a31bfe36b14ddefc2628614a9b4f8f8551efd96f10654b73afa052"]}) syz_io_uring_setup(0x61b6, &(0x7f0000000480)={0x0, 0x2560}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x20000004}}, 0x81) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r4}}, 0x8) unshare(0x48020200) [ 310.465431] loop1: detected capacity change from 0 to 41948160 [ 310.479828] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 310.488384] FAT-fs (loop1): Unrecognized mount option "" or missing value 12:08:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 310.571218] loop2: detected capacity change from 0 to 41948160 [ 310.577093] FAT-fs (loop2): Unrecognized mount option "" or missing value 12:08:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000800)=ANY=[]) r1 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000780)=ANY=[@ANYRES32=r0, @ANYBLOB="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"]) openat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x0, 0x4) inotify_init1(0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x88001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd70009e571d23010000000c00030000000000000000000c0004000000010000000000080001000000000008000100000000000c0005000b000000000000000c00030009f0ffffff000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000091}, 0x30004840) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:08:02 executing program 1: unshare(0x28020600) unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents(r0, &(0x7f0000000100)=""/215, 0x53) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), 0xe) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r2 = mq_open(&(0x7f0000000040)='\x00', 0x2, 0x88, &(0x7f0000000240)={0x5, 0x2, 0x75d, 0x7f3}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r3, 0x406, r3) fcntl$dupfd(r2, 0x406, r3) r4 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file2\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000000c) 12:08:02 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x4005bfb, &(0x7f0000000140)={0x0, 0x8757, 0x8, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)="d0684fd63476bd1f40661371139383a0ec50ae23", 0x14, 0x40002001}, 0x0) syz_io_uring_setup(0x17d9, &(0x7f0000000440)={0x0, 0x7d27, 0x20, 0x3, 0x343}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000580)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x4, &(0x7f0000000540)=[r6, r2], 0x2, 0x0, 0x0, {0x0, r7}}, 0x3) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x2, 0x0, 0x20, 0x0, 0x7, 0x1020a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x5, 0xffffffffffff8001}, 0x0, 0x0, 0x4, 0x5, 0x5e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r0, 0xa) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x58a7, 0xf6f4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xff, 0xc9, 0x87, 0x7, 0x0, 0x20, 0x61, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000280)}, 0x0, 0x5, 0x7, 0x2, 0x60d5, 0x80000001, 0x5cb0, 0x0, 0x1800, 0x0, 0x3}, 0x0, 0x3, r8, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2004004) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x8) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 310.688614] loop1: detected capacity change from 0 to 32768 [ 310.693999] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 310.788071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.802083] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 311.047374] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.048423] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.049491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 311.110612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.143677] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.144677] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.145727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:08:15 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r1, 0x8, 0x0, 0x8000) pwrite64(r1, &(0x7f0000000180)="da", 0xfdef, 0x200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1d8, 0x42, 0x200, 0x70bd27, 0x25dfdbfb, {0x1e}, [@nested={0x18c, 0x6e, 0x0, 0x1, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@private2}, @typed={0xc, 0x46, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x17, 0x0, 0x0, @u32=0x4}, @generic="8e7aa79ddb5900bdcb5138b50b13df931dc134", @generic="b0955a50cc0caed20496", @generic="2545621fc8322123db9781da6c6f51984133cfbfe57ca69687221cbf069e9bdbff7b9689426da2b342f474190bc046d6e5efdef061c39aff7574d2493121b421f844a110102be8835665dfc053b4d5e9351227e09a3214a6219f7b6b05c50fbd582de7b5dafb196567", @generic="0b25985906ef3fade21e639e3ebd46902a1e950615a80e7459ebee2acad33d5eea2bde5bb3d0e853cd1daa3f", @typed={0x8, 0x8, 0x0, 0x0, @fd=r4}, @generic="8c2fac55e6c33e483cc63b3f93ee563060d2d8c896a599f56c8ab3003680cfdea8329dfcefc40645dbc3771cdfc1e420b62b709fa3f7c6efa64e68d6d891019a9de4beec8b4f2017ba9a90d67b8440a673f228313f00be443e98c989a972289a10cf2dc4e3f35ed3ad9bac385970263105a40cb243e20f007a32238c8ec750777f7d9b02f2e753b6390a75fd2035b877b5706521b1f0d3ce4200810de269", @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x9}]}, @nested={0x36, 0x5f, 0x0, 0x1, [@generic="d0a5866521bd879f71970788a93b9cc33abe49db639139016bba28aaadc6", @generic, @typed={0x8, 0x8d, 0x0, 0x0, @uid=0xee01}, @typed={0xc, 0x1, 0x0, 0x0, @u64=0x1995}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40}, 0x2000011) 12:08:15 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xc3, 0x6, 0x0, 0xff, 0x0, 0x7, 0x20, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0x800}, 0x100, 0x4, 0x6, 0x2, 0x28, 0x9, 0x2, 0x0, 0xc7, 0x0, 0xfffffffffffffffb}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x1d93a0000000, 0x3, 0x20}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@private0}, 0x14) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000056b00)={{0x0, 0x8, 0x7, 0x0, 0x3, 0x5, 0x6, 0xffff, 0x3, 0x1, 0x0, 0x2, 0x3f, 0x1000, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4, r7}], 0x80, "5fabd34a60e47f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x4, "9755154351ac9a"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x2, 0x1) 12:08:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:15 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x103001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [0x9, 0x5, 0x0, 0x0, 0x8000]}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x9, 0x0, 0x0, 0xa0d800, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="0600000000008b3340000000000000000500000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32, @ANYBLOB="000000000500"/28, @ANYRES32=r2, @ANYBLOB="000000000300"/28, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\t\x00'/28]) r3 = socket$netlink(0x10, 0x3, 0x4) setresuid(0x0, 0x0, 0x0) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 12:08:15 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000280)={&(0x7f0000000100)={0xa, 0x4e22, 0x2, @remote, 0x8001}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000140)="d6627892ca88e1671f3e1a9ede62a58a7784fe710181340f1e80f7d4c53cea03bc190f4a78c8eee863a173b8f398407e8b5796daf2d614e52d5d94510471bf390e3dd7571032eeb62b4ddc64ee0db7c7bf6f64084fe83eb85b4513b89b3a54602ac81285c3f71ded46e031d544ef07d228bda2fdec888e2e23b9e734126aa1e54d0b13185ab27c92e9ac960db99e017cb66c7b4c78958e2da7bb0508edeb", 0x9e}], 0x2, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0xb, 0x47}}, @dstopts_2292={{0x1038, 0x29, 0x4, {0x2, 0x203, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x9, 0xfffb, [0x3]}}, @generic={0x2, 0x1000, "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"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x6c, 0x4, 0x0, 0xfd, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x11}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x62, 0x8, 0x1, 0x1, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, @dev={0xfe, 0x80, '\x00', 0x20}, @remote]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3a0}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7f2}}, @dontfrag={{0x14, 0x29, 0x3e, 0xf8}}, @hopopts={{0x20, 0x29, 0x36, {0x33, 0x0, '\x00', [@pad1]}}}], 0x1148}, 0x20000000) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000000c0)="9a", 0x1}], 0x2}, 0x38008004) dup2(r0, r1) 12:08:15 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_vlan\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2, 0x2, 0xc0, 0x8}, {0x1, 0x51, 0x0, 0x96c7}]}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="63080000000000ff000000000000000000000000ebd2ac00475e136a8d11f9ffffff0300000000b01644f1059641183005fb5f2824cdce628f630b6ed02ed22ecd050bbd738ec68c2260bc88e4f0f66d71abd2092189218377c0afa001816be2e6a65459b13c5cb68e70b7b1fd07242b7d53445f02c48bc65d0011ebd371346035e11498d829e7ba017868c9ce7872d756cab65bce55ef1ece2aae66b0bd840145eec45e58454b5ff0536524ad5ca17c2f6ee6b8"]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@generic={0x0, 0x6}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x1, 0x0, 0x7f, 0xffff8000}]}, 0x10) 12:08:15 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4307, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000a80)={0x0, 0x342f, 0x0, 0x4, 0x37}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000940)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000240)=@IORING_OP_FSYNC={0x3, 0x3, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r2}}, 0x10040) pwritev2(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000300)="c51c8f62ad34e61109d7f770e4b1d0804d2f4458650a26c6481f076cc73be96f1adf77a36a7c827d12f5082cd7fb7e027df17e8807bdb61c646b8a8ab03d6d4424d47f12b9cf7b6fea97cd8eadccf120a6b150523b262ca52638045de69c529ad480108dbb5c80e01ab5f902193e96b9853db58add81ee07694e2faf511a2e3ed34d5ba100ec5c0f63b3a72e7bb92c60ad0598715f0200aee71dca40246174c8cae90fd7c700863f312440d4109921bf8fcec2ba78c702466447851bae603c4efec9ecd4fd3e9453ace1f86733c2968288dc77984776cddaf8ecb8a98a343dddcd11320a", 0xe4}, {&(0x7f0000000400)="082b5c397b6ed6e23d261d4505abc25c288c8caecd2807fdc9095132eef4c0973184c865dcc76a84c35f1cef4a2a119339b696a1fd79fdc69197108e03b7b2b3ea76092534c4effd359ae2a26fd7bf714125f4bae6", 0x55}, {&(0x7f0000000480)="8d43526c7685358016d76d763ec5b2c1c68ecf1e2ee8064eb81a31bf4abe7666a59b712da9ed7caf2afa29a40c2b562337ed022469d3f96fdb0c75161624c1b3aa01b93e6dbf79673f946c916a7d3caba4", 0x51}, {&(0x7f0000000180)="0561a73a7f9df8c6498f4ac36642d96ba2983857932c", 0x16}, {&(0x7f0000000500)="6fe249a734877e58d8d3379b0e5e35", 0xf}, {&(0x7f0000000540)="c8bc9edb2c9db74b7032a4a5fcb63df1e4c9c7d543a90093d127add1efb5be280ad077e5989bcbdb52b37f718206da3c0d4d659283d1588a71bac114b5680a6562de5648b4b8571abea5756f23548a9abb9d392d0194d4c1e0a337acfbc5c8709a20670d707f99e49e6ecd8f842858b3a3b2b4c360bffc09f231f3dfb7470e15dfc39e4447cf2d7f576eacc82fd8d01ea4d09286d836d783632bb53ce436c0f69687e21e31cc", 0xa6}, {&(0x7f0000000600)="579012a1a4fc8ff6b3d5dfc992b31442f84902966c4714", 0x17}], 0x7, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index=0xa, 0xffffffffffffff9a, 0x0, 0x9, 0x5, 0x1, {0x2, r2}}, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000bc0)='+', 0x1}, {&(0x7f00000006c0)="ccab1ef641a7ea80d0792a6ccfd4dd1625176b877316816b6918922ba7c9c5de7ecc3083d9acc27c1e28441539b558b3515007614e6efb5f4dfa5465091ea552da81d4544dd16b2fb717237744965ca235da55ff6b6eeb88b8d60f56f79ecb893ad04ab1a6674e04d73674694ad1dfcaa2df02e8c6012b24f2ad19022c805a6023ecfb8bd1b5c6e9b9662601fed369148c8530142e", 0xffffff3b}], 0x2}, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x3) r4 = perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000000, 0x80010, 0xffffffffffffffff, 0xe6ae000) dup2(r5, r4) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 323.984706] audit: type=1400 audit(1744286895.814:49): avc: denied { tracepoint } for pid=5007 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:08:15 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0xfff, 0x2a0002) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$FIONCLEX(r2, 0x5450) r3 = accept4$bt_l2cap(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x800) r4 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000140)='blkio.throttle.read_iops_device\x00', 0x2, 0x0) dup3(r3, r5, 0x80000) 12:08:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:15 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(r0, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x3c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_MESH_ID={0xa}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22b}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20068841}, 0x8004) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r8 = fcntl$dupfd(r7, 0x406, r7) sendmsg$inet6(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r9, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x1, 0x3f}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x11) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="07000000ee8cda3734038a9de2db992f526acd8eb396dfb4df4062f1330bbebd1cbe4ee64c33a4483da1cc2930bde71bd61f542bb88a", @ANYRES16=r5, @ANYBLOB="050026bd7000000000000800000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) 12:08:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000480)=ANY=[@ANYBLOB="010000d1dcbef0637b8f63005f940827d9d30857d8b2f94fa4500ea64b6b2b91a0bbf986f64d71f0d82b54bdee95672de8915b2a7ea9404f6038523e0e25a323450d840cceb9dd170cb2be93b5482a0837edb08045e087ecfea0919c4b2bfa07239721e779943924ef4765fac65aaec25945fb8d4187c10eaf4061c7b452b6d446e86ffc4ea0e05d5f36d0a88e9f9791d781af75e3488459134233eb4ef670c5b2b24b3f4bd607d1e94a2c0015508f8bd924fff1d80464a218550075b93fc2e0e4502b3b71be078e6bc405fb202cb39ef60e95f6a868a72b5b15a769da072d5ae58a3fac78dc140c752e8553d1f55c2acd7a60bc08a3646fc21e06fc74333e1649c794103b61f8617159810abebb2e0edbcc136b08148e15f74264388aadcc7936e860c230ef6f950bba600c3143a555ea106fd35c52761265faf54811ad1ebbdb16f8479750bbee15a42d", @ANYBLOB="ff9d23b4c39731527e0042108d25000052"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "46dacd8396fe92"}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f000004cc80)={{0x0, 0x2, 0xfffffffffffffff9, 0x6d, 0xa6, 0x0, 0x4e4, 0xe49f, 0x4, 0x7fffffff, 0x5, 0x2, 0xe6b, 0x0, 0x20}}) fallocate(r3, 0xa, 0x800, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x0, "46dacd8396fe92"}) lseek(r1, 0x0, 0x2) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) copy_file_range(r9, 0x0, r1, 0x0, 0x200f5ef, 0x0) 12:08:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2e, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x13d080, 0x100) r1 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x9}, 0x1000, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000500)='{\x00') r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000240)="73bd0b40e209831af1bc57b3c2871296c8593f7ee92229de6372b835e7c181d8bafc4775f5ac8a9033fc4ec2f65658491594ad731c945d8ed9d829", 0x3b, 0x0) flock(r0, 0x1) openat(r2, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000580)={{0x0, 0xfffffffffffffff8, 0x0, 0x7, 0x5, 0xe8, 0x6ea8, 0x26, 0x9, 0x5, 0x200, 0x3ff, 0x3, 0x400, 0x1000}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001580)={{r4, 0xffffffffffffffff, 0x79, 0x6, 0xffffffffffffffb6, 0xfffffffffffffffe, 0x0, 0xfff, 0x7fff, 0x0, 0xcfe, 0x2, 0x5, 0xfffffffffffeffff, 0x2aad7178}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000104010800000000000000000000a329aba1010001004000000340000010004693558dff02e07b8aa2618b637487441964d1d6f1bc29f932b3f818d52138f9b20a48c758ed1d2d8a4be149eb0b0c003e95559d3a2d6e9ef61a7861233e798c4dc7289da8cb1ae9883a2a699ce250e88d7a92a8605ad74fa7f938e04d7f5aca8d9ddcd27cf94f7650cbd33f8bd5cbb38e7c613b7e60dd149a8b81ca81a5e8a24368914a97a4cbb9019a53a9bb5f8d377e0c955d982b3461a7848d50a08c416ade1430eafae44f0dfd238d536bd8765d7c027716b7812d3842d3fd63fc1df9c2347446197262c84b14782e6929498069c4001b7c20e36f84875110af1d9e004c182b8a59bd575f447765ccd1e0465949ae660686d277349e306b22eda0d152972b03c1e4d34d9fb4770cfcf1646fdbeed7e9b03a92bea2244f0a68fbb9fe73c9dabb7ceff2cf3c16b4e244166684df9d311efcd9640111056f74aafdea3f42942e7d40aef0d00663238320915c75d6c1219030e5af535040"], 0x24}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000300)="cd47967d00193e6e0d670400000000000000a02eab62c925172d010800008f6f7c71c6a5ffcf912874fa81c1f675", 0x2e}], 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) 12:08:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='ncpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 12:08:30 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f00000008c0), 0x8}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x80000001000, 0x48842) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0]) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0xfffffffffffffde1}, 0x404c008) r4 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r4, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x900000, &(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="d1ff7b8847ce9d8ec3b4bebb64656987dd0e52cac04ce7ebcecfe1fd0d6f0e3348b586460220ac89848c1c884c984d3820c3e7dd799399eb229dfbd385eae311f7aad9825b7a52baeabd4f0d6cd913b38bfe7530610977f8b2bf986cd087baf7", @ANYRES16, @ANYRES32=r3, @ANYRESDEC, @ANYRES64=r3]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) mount$bind(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000240), 0x0, 0x0) 12:08:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:30 executing program 3: r0 = openat(0xffffffffffffffff, 0x0, 0x100, 0x10e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x2}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x20010, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3c00000001000000030015c1e10000030000000220000001dee8fc131fc92b570000000100008068fb93f20624d998bb2382fbef2e605d20efd13ad8020454fe726d5ec46065bf6e5c2fd748b7382cb035aee7d07675"]}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000000380)=0x1e) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000480)={0x0, 0x2560}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x20000004}}, 0x81) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) unshare(0x48020200) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x3, 0x2000, @fd_index=0xa, 0x4488, &(0x7f00000003c0)="b74e5568a1d556c8d587d4eaa4bd8ea7b05a7c0060e625dbe5f3674517605cc5d10625ffc760553746c64662d0b6ec0331c0f3703c23f31a9a16f2d6d70cf22422e122a8e66a72c5ad4cf5d9a50252df7a561cb6667e99dd2b234d7fa4dd20c48aabb1d07749a70d4e4404df658ea33b1c66ecdd537bb9e66f0ef59dcfbf5fcfb71ded55195134f6289c38b546e4b5f89c101c53f489ce2b4e959d108ead6c0908e040bf", 0xa4, 0x10, 0x1, {0x0, r6}}, 0x3) 12:08:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12f, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:30 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x1) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000029b2af00208bf3b009553b6c9b0000ffff3486ac7af05301a30d98a325b50ffbfb44611effb2df44454e24fc508701d2c0ca0bbb978995358db173e222141c8a15f97a628de5cd2623916896de0ca348e38e230627d4af194888a2f9cf2214703df6812a966c855df744b50e4591d9857b4b01a103002606816d000002000000000400000000", @ANYRES32=0x0, @ANYBLOB="0c001100fb0300000000080055370fefc858d9344c6d3c6b73dec4bdda5d6a056a835036df9795ab00e20000000000002dff703b5e10c31c4894041e6ca566e6d197144c3b3cc2b3d6508090e4aa70063ee48646ba815eee21568ca7d1c61a2d5a259e010989bd164757a4f503873c3b3b4eff1c0620ab47232484b08928a58178d209857de54aaefc"], 0x28}}, 0x0) close_range(r2, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x9) add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r5 = io_uring_setup(0x5de, &(0x7f00000006c0)={0x0, 0xdc44, 0x4, 0x1, 0x371}) io_uring_setup(0x6c70, &(0x7f0000000440)={0x0, 0x9fe0, 0x0, 0x2, 0xef, 0x0, r5}) request_key(&(0x7f00000002c0)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f00000004c0)='\x00', 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 12:08:30 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, r1}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x80, "5fabd34a60e47f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052e80)={0x20400, [{}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r38}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, r12}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}], 0x1, "c85638e2db2169"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r245}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r245}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r246}], 0x80, "5fabd34a60e47f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056f40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cb00)={0x4, [{r158}, {r221, r191}, {}, {r26}, {r205, r117}, {0x0, r108}, {0x0, r123}, {r175, r232}, {r207}, {0x0, r37}, {r7}, {}, {0x0, r102}, {r143}, {0x0, r171}, {}, {r228, r84}, {}, {0x0, r66}, {r8, r193}, {r176, r212}, {0x0, r88}, {r41, r21}, {r178}, {}, {r200, r9}, {r139, r151}, {}, {r155, r22}, {0x0, r234}, {}, {0x0, r190}, {0x0, r209}, {}, {r188, r133}, {0x0, r45}, {r220, r85}, {}, {r231}, {r54, r79}, {}, {r180}, {r5, r187}, {r235}, {0x0, r135}, {}, {r148, r105}, {r69}, {0x0, r141}, {}, {r126}, {r219, r146}, {r152}, {r115, r50}, {r195}, {}, {r144, r224}, {}, {r203, r39}, {0x0, r149}, {0x0, r199}, {}, {}, {r86, r25}, {r68}, {r169}, {}, {}, {}, {r184}, {0x0, r35}, {0x0, r19}, {0x0, r233}, {0x0, r62}, {r166, r81}, {}, {0x0, r116}, {}, {r207, r14}, {r192}, {r172, r236}, {r225}, {r186}, {r168}, {}, {r103, r124}, {0x0, r75}, {}, {0x0, r93}, {0x0, r98}, {}, {r223, r134}, {r83, r73}, {}, {r122}, {}, {0x0, r28}, {r110, r191}, {r154, r76}, {r109, r70}, {0x0, r238}, {}, {0x0, r114}, {0x0, r20}, {r210}, {r143}, {}, {}, {r113}, {}, {}, {0x0, r164}, {r61}, {r239, r27}, {r63, r218}, {}, {}, {0x0, r150}, {r89, r73}, {r145, r46}, {r31, r216}, {0x0, r163}, {0x0, r108}, {r112, r16}, {r2, r160}, {0x0, r49}, {}, {}, {}, {r217, r177}, {r47, r156}, {0x0, r24}, {r165, r213}, {0x0, r13}, {0x0, r34}, {0x0, r189}, {r241, r55}, {0x0, r53}, {0x0, r201}, {0x0, r240}, {r136, r92}, {r153}, {}, {0x0, r100}, {}, {0x0, r211}, {r118, r131}, {r138}, {r6}, {0x0, r11}, {0x0, r30}, {0x0, r43}, {r161, r204}, {r90, r3}, {}, {0x0, r120}, {r0}, {}, {r40, r240}, {}, {r178, r36}, {}, {r184}, {r59, r196}, {}, {r179}, {r78}, {r242}, {r202}, {r140, r87}, {r206}, {r129, r18}, {r165, r101}, {}, {r215, r128}, {r80}, {0x0, r127}, {}, {r157}, {r142, r243}, {r154, r57}, {}, {r15}, {}, {}, {}, {}, {r63, r95}, {r237}, {r207, r233}, {r65, r72}, {}, {}, {r185, r48}, {r159}, {r161}, {r170}, {}, {}, {0x0, r227}, {r208, r51}, {}, {}, {0x0, r99}, {r42, r162}, {0x0, r4}, {r198, r104}, {r77}, {0x0, r49}, {r58}, {0x0, r119}, {0x0, r244}, {r44}, {}, {}, {0x0, r32}, {r107, r125}, {r111, r182}, {0x0, r183}, {r83}, {r74, r33}, {}, {}, {r121, r96}, {r194, r167}, {r130}, {r181}, {}, {0x0, r10}, {0x0, r173}, {r197, r137}, {r214}, {}, {r226, r49}, {r52}, {0x0, r67}, {r64}, {r29}, {0x0, r106}, {0x0, r147}, {r60, r56}, {0x0, r222}, {0x0, r230}, {}, {r174}, {}, {0x0, r229}, {r132, r82}, {r41}, {r200}, {r71, r91}, {r23, r97}, {r94}, {0x0, r17}, {r245, r247}], 0x7, "c54d195fa85b95"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x6000, 0x100) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x2201}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 12:08:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:08:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x194, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/145, 0x91}, {&(0x7f0000000000)=""/122, 0x7a}, {&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/100, 0x64}, {&(0x7f0000001280)=""/235, 0xeb}, {&(0x7f0000001380)=""/91, 0x5b}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x9, 0x1, 0xbef5) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x765) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) close_range(r0, 0xffffffffffffffff, 0x0) 12:08:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0x6}, {}, {0x6, 0x3, 0x0, 0x1000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r0, 0x406, r0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "8076681d16e04a331dbeb9e790ba40002b40fd52c52ec48a982d1456de725a474c961916b200924704c8b05ff2b5cd993122cbac2305a9e5c7c40737477ee3a2506cbad6a3342d65"}, 0x4c) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 339.121908] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:08:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x960, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:31 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x9, 0x2, 0x1, 0x8, 0x6, 0x7}, 0x20) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/396], 0x190) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000080)={@local, 0x78, r8}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@remote, 0x0, r8}) sendmmsg$inet(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8e053f46f4b6ce4f66341d2fc83ff91d9e9b4d42f4f91c6d807525b0fd94785ef463ea97f44a424c7eab7ea3ecebbc1190f5a6f1693e8b96b89eb71598cc20e771d31d4989ce4b9a87da95622afe969643b1daf1ef350934ae6b25c512d69e518c3afcde70b453d6f9863666c53bfdd00031d1470aa2e647bdd3a8bb766a1e445d2d842e9c80b09783823ee22cf620fccfd7c9c868e81a7dfb5488986ed9114c27e61cbbbeaa68dce75e47df29c18fdf34f5d979e433cd3511", 0xb9}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @loopback}}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0xa0}}], 0x1, 0x8010) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}, 0xe00}], 0x40001a9, 0x0) [ 339.263095] audit: type=1326 audit(1744286911.093:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5085 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd8e0ef1b19 code=0x0 12:08:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x20) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x144030, r0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000140)={0x200080, 0xdd, 0x9}, &(0x7f0000000200)='./file0/file0\x00', 0x18, 0x0, 0x23456}, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x8000000000, 0x5, 0xca}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000080), 0x4) syz_io_uring_complete(r1) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0xee01, 0xee00}}, './file0/file0\x00'}) write$P9_RFSYNC(r4, &(0x7f0000000180)={0x7, 0x33, 0x1}, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000002a0d51dbb8484d4c", @ANYRES32, @ANYBLOB="31a00c00000089d7623b148a3fe46c0aa15b0050cf710467f85600000000"]) 12:08:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:08:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f00000008c0), 0x8}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x80000001000, 0x48842) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0]) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0xfffffffffffffde1}, 0x404c008) r4 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r4, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x900000, &(0x7f0000000480)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="d1ff7b8847ce9d8ec3b4bebb64656987dd0e52cac04ce7ebcecfe1fd0d6f0e3348b586460220ac89848c1c884c984d3820c3e7dd799399eb229dfbd385eae311f7aad9825b7a52baeabd4f0d6cd913b38bfe7530610977f8b2bf986cd087baf7", @ANYRES16, @ANYRES32=r3, @ANYRESDEC, @ANYRES64=r3]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) mount$bind(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000240), 0x0, 0x0) 12:08:46 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYBLOB="9058e8b27b289ecbaa3a44ffff75ca32310b5e1a0844629cf30e157a10323d6c3f2fc18d0900000041437a82fb473ff56be99693ab8ebbe92a1ff4631ccbd5"], 0x10) r3 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfdef) sendfile(r1, r2, 0x0, 0x100000001) r4 = syz_open_dev$mouse(&(0x7f0000000100), 0xba0, 0x521000) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r5, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200), &(0x7f0000000240)='./file2\x00', 0x8, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x9, &(0x7f0000000380)={r6, r7+10000000}, 0x1, 0x1, 0x1}, 0x0) open_by_handle_at(r0, &(0x7f0000000400)=@raw={0x1c, 0x62, {"422f43250a71922eb26cfa0c1e1c8d5aff0975c40d1ee9fdbe"}}, 0x147442) fcntl$dupfd(r1, 0x406, r4) 12:08:46 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000800)=ANY=[]) r1 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000a40)={0x14c0, 0x3d, 0x8, 0x70bd29, 0x25dfdbfb, {0x20}, [@typed={0x7, 0x86, 0x0, 0x0, @str='&+\x00'}, @nested={0x1283, 0x8, 0x0, 0x1, [@typed={0x8, 0x7c, 0x0, 0x0, @uid}, @generic="9a53fe02ddcdedf4c41821246d9ae997214c5eeb85f8bbcd59b73106a0bf2bcde7343db2272668b3bb6c57aaa04902edb91903232a69fb442c29c0c9aa143746a303f187aa06350e7c712822ce861a32dfa202e76176962f090b57b691a21a2645ea9c416bead26761d47704753b22faac0889632b874a00e7c4563deda2a1e7237b1e6761a83fca965e893f9abcf32c9b939417e739282c0e5200d9bc8522eb839d256e2c56aa9f4612dc09eb73fe94890de298edd1efb977fcf78090c292923210bb857cf6e03f9c5f5bbdbb43815bddc69f7b3c3b1ef37b1743b4e51ad76db3cf3014ae5ff2c4ba00f4f4a284a3507c98d7d8b7", @generic="cb8349d2c1cbf862049ca38bfaa53b8ad827fac73d231bdb3fc61129f29672e047c576f5bafd19ef76ffe92808be643a571ed961af947c97d1132bfacfa223a7372c0504e51aac51b3a5973f1e706afc4d27db0c76d78b4aac072fde7bb7208e3ebaa86a7c0de09f8a0b3e54fd06ba06c8e41f2a943004c6c8e229e4c2e252", @generic="1fab2133f40a8a6648898f6b849dc61688e0d51bb7f7c596d665b3f8c1567c96f1d043636c531f51602d490a04d55013fce5a1818d59320280c8bf991081437a3f", @generic="20f184edaa79ccdae6e27c7789be42ee663941e8543a142c42ef18e7f1aa0b3f85111d09ccabfb0fd841e827e2d90c6809dc95213443c2f78a72f3925bb249c7b479688d609eb4b16da7386c53b63218d471db86d6ffbab906a833e4b76fad9292a511cab467d8975aad9fec9854da78428b8d6541290079584e5056d53fc6a851a8d7ae2ebe10e1849aa8f1cb4587d0d122b8a8570ef33ab6cc007d31a3cf13cd269daa090dab68ace4a660de160566a402ece8f7c34db9d313bdfaeabfe9bffeeb", @generic="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"]}, @generic="20cbd6e12b0bca0062aba82f920d84f7eecbfd26", @nested={0x209, 0x85, 0x0, 0x1, [@generic="f991272d87b78ce24322c574ea5d2ec60d05cd8812d0de9977c1b302ac1dd922d8018256ed5876ede14633f3ae78b027a22f33563cb04e2124b57838124f6848b8e01d4ead8251552462597280cb11c3891c5fe3a5bc94ce2ff98206992413417b6c02343c0230c33fc03f2de3aa9373a7ba3a4633afdf9524fadb7c063f7984ba4b381f4c19cd0906e63e0f345e84553165542f227773f96316", @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@mcast1}, @typed={0xc, 0x22, 0x0, 0x0, @u64=0xe5c}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x76, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x87, 0x0, 0x0, @u32=0x6}, @typed={0xdd, 0x91, 0x0, 0x0, @binary="9b4e6c71cecb3ac3e39c00686ea1d06738cb4e86a28713c70d7f79b09ac2aa1464b6863d397251638b1dabdbfa473ed046fcd7a061465c4fc1edb4cd1d4be22f7c66a575e8ebc07eff19e5a809dd427cf75da0e960e9fdde093729b13ac4677b69dd4b0e2dda187161905a1269b3d94b3072203a55f0bfd411058d5107b369ffa799f93e44231b714adfc03a217bb5d48040015308e4ff2bfba797c5eba25b87a44ee7cffa9c1b0cd96ba38935f1dc9baf9e30b487f5d03a768ee545a3a147460d7ee85ff3f0670acd0d265fac721d688a7d9cd9ffed9b159f"}, @typed={0xa, 0x53, 0x0, 0x0, @str='wlan1\x00'}, @generic="cc13d279d2f09323ba1fbbc2c8d92186de9e82dec3dc6063fb22942569a00d310ecbd6e91d5a8d5eb071993f319517d9415febc7936039926c9186"]}]}, 0x14c0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRESHEX], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000940)=ANY=[@ANYBLOB="95b50000018fd33a76f1d2328800000018000000", @ANYRES32=r0, @ANYBLOB="04a500006ccf5e00a30878ffff75db00808ebf8b85b5363cdf1595a0bee6cc6ec57b594af05d2bcaace304ab11b2f0de03bff4371a9012ef1c32b4b5c6366f172a140b3c90f6de5877ef5a6a3a26844c4bc8c82413041c010b22156a4c9a107723a5f2df0884ac7b2d8cf48af5dc01fc3d1d08a58cc865e3f2f712e1a4eabdc0986bd04ce4c790d9de030b3ca0239c52c979afa3e6e8c80f01000eba254f7d13aa0b68306d66d92477fe946e898db0c1"]) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) openat(r3, &(0x7f0000000400)='./file1\x00', 0x0, 0x114) faccessat(r1, &(0x7f0000000000)='./file1\x00', 0xb0) read(r2, &(0x7f00000006c0)=""/135, 0x87) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 12:08:46 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x4, 0x16058, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x43241, 0x0, 0x0, 0x0, 0x0, 0xc2ab, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x5}, 0x4c09e, 0x2000000000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') r4 = openat(r3, &(0x7f0000000240)='./file1\x00', 0x2800, 0x20) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r5 = syz_io_uring_setup(0x2248, &(0x7f0000000080)={0x0, 0x181, 0x2, 0x2, 0x31b}, &(0x7f0000524000/0x1000)=nil, &(0x7f000096e000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f000040c000/0x4000)=nil, 0x4000, 0x1000007, 0x2010, r5, 0x8000000) splice(r0, &(0x7f00000001c0)=0x80000000, 0xffffffffffffffff, &(0x7f0000000200)=0x6b, 0x1, 0x1) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x2800009, 0x100010, r4, 0x10000000) r6 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r9, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r6, 0x0) syz_io_uring_submit(0x0, r8, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x5, 0xffffffffffff8000, 0x0, 0x90000}, 0x1) 12:08:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000500)=0x5, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000480), &(0x7f0000000140)='system_u:object_r:tape_device_t:s0\x00', 0xfffffffffffffe4f, 0x2) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x10001, @local, 0x8}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="81b0dfd1023113f38b5959a3b05049b94167b04c03f6a1b7b457c5c6b66447742188b1d09e8b04d4f3cc4b15c917511e3c", 0x31}, {&(0x7f00000001c0)="fa7cf99ab9b5c678a9d226b929ab86f5e4bec7661a8a54d7dc322923820c01f2e1650ab5f174364fface67f0601ef6e22d297182d2ac37dc25bccce07d6cce555637c54b39749478632a06ade7685d8605e5fe5a61", 0x55}, {&(0x7f0000000240)="c02b66d900c1a3904123005414afb864d78755ab945f51d6460bd1fd8a73021a7e66ff045bb965efb34b04242eeef242435d01dc2de06633ecb5fc5b9d6697988eab9f255bebf2", 0x47}, {&(0x7f00000000c0)="4f2cb9ab2bb0218ffdf84fa8e402764723da8e4eb4d4b2ea8d8a7b33201ac36d423e0d8d6ba7f3b3ba89363f48c901b15509e0", 0x33}, {&(0x7f00000002c0)="6bc2a503ef9d47d1ca348d17eb2dcb41f254d8b6941f82dc10314138b55432941e9bf633e80a6857d5f2202b800b1ffc9f9c4ea2662ec8177d073fbefb5db802a35c9a164c71183e3ffa7b3158704447d33d6fd8e25231708512776f39eb7dc77337a9d1fdb844318337f006c3cc5c7caea150583043aa05ede0f41a889dd55e34f427fa5d24b003db90d7c4a41994cd6bacc0f29d4ff592cc7497fbd676446f5b0fe66871ec8407ffd5b9f9e7e7c9e36802a680173c844b4ec52def", 0xbc}], 0x5, &(0x7f0000000400)=[@rthdrdstopts={{0x18, 0x29, 0x37, {0x2b}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x3b, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x4}, @ra={0x5, 0x2, 0x7ff}]}}}], 0x38}, 0xc1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f6c6f61642c736d61636b66736861743d5e407d242d242a5b2628402328282323282c1073757569643d31326365613737312d6236666216003133352d516639622d35333737636663332c00e5372f612aaa66217d0ca21f1102addcabe7486a85784b"]) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$sock(r4, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000004c0)={@private0={0xfc, 0x0, '\x00', 0x1}, r6}, 0x14) 12:08:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 354.506050] audit: type=1400 audit(1744286926.334:51): avc: denied { read } for pid=5116 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 354.520870] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 354.553802] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 354.555830] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 354.557261] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 354.558621] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 354.559907] loop3: detected capacity change from 0 to 41948160 [ 354.560233] print_req_error: 374 callbacks suppressed [ 354.560250] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 354.565281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.566441] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.568557] Buffer I/O error on dev sr0, logical block 0, async page read [ 354.570202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.571441] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.573463] Buffer I/O error on dev sr0, logical block 1, async page read [ 354.575497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.576651] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.578690] Buffer I/O error on dev sr0, logical block 2, async page read [ 354.580395] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.581530] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.583588] Buffer I/O error on dev sr0, logical block 3, async page read [ 354.585508] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.586645] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.588656] Buffer I/O error on dev sr0, logical block 4, async page read [ 354.590911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.592088] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.594091] Buffer I/O error on dev sr0, logical block 5, async page read [ 354.595684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.596824] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.598783] Buffer I/O error on dev sr0, logical block 6, async page read [ 354.600563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.601681] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.603673] Buffer I/O error on dev sr0, logical block 7, async page read [ 354.605971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.607071] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 354.609975] Buffer I/O error on dev sr0, logical block 0, async page read [ 354.611558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.612675] Buffer I/O error on dev sr0, logical block 1, async page read [ 354.614206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.615536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.616951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.618220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.619571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.620841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.622124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.623472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.624723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.625953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.627228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.628581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.629918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.631567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.632871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.634493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.635980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.637412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.638688] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.640673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.641907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.643151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.644467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.645660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.646892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.648136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.649359] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.650574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.652092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.653292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.654765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.654919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.658112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.659383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.661221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.662465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.663709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.664924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.666533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.667860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.669072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.670270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.671531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.672753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.673962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.675209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.677128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.678789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.680304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.681785] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.683287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.684797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.686369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.687852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.689483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.691133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.692729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.694312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.695934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.697550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.699151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.700692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.703896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.705510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.707003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.708570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.711731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.713516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.714994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.716486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.717931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.719539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.721422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.723254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.724705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.726490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.728795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.730306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.731843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.733429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.734998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.736512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.738061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.739549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.741015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.742492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.743941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.745529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.746938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.748546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.749974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.751472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.752990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.754481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.755944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.757419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.758588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.759771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.760907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.762049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.763181] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.764357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.765477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.766681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.767843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.768974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.770106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.771283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.772433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.773549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.774673] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:08:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 354.775975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.778637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.783504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.785218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.786618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.788065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.789487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.790902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.792762] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.793924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.795068] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.796231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.797408] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.798530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.799875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.801037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.802242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.803697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.805266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.806683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.808133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.810064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.811587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.815503] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.817042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.818629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.820173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.821882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.823690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.825167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.826659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.828141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.829744] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.830883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.832008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.833072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.834136] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.835242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.836373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.837484] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.838746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.839898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.841103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.842251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.843454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.844596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.845711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.846808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.848018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x5, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 354.850116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.852207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.853982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.855556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.857242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.858821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.860571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.862190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.863757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.864993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.866074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.867184] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.868451] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.869553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.870619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.871751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.873128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.874513] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.875914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.877285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.878677] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.880076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.881460] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.882894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.884026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.885071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.886150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.887260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.888396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.889472] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.890562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:08:46 executing program 1: msgsnd(0x0, 0x0, 0x3f9, 0x0) pipe(0x0) msgrcv(0xffffffffffffffff, &(0x7f00000000c0)={0x0, ""/46}, 0x36, 0x1, 0x7fd93bbad4622648) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/9}, 0x11, 0x1, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) [ 354.894684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.896651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.898048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.899474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.900867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.902255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.903647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.905014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.906452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.907863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.909240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.910613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.912021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.913430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.916542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.917999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.919533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.921114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.922530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.923959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.925365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.926810] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.927969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pid=5123 comm=syz-executor.2 [ 354.930909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.932381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.933781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.934875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.936471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.937499] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.938542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.939624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.941690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.942728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.943894] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.945382] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.946786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.948241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.949774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.951192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.952658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.954100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.955609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.956675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.957715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.958797] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.959962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.960995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.962053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.963052] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.964111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.965535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.966948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.968405] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.969813] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.971217] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.972607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.973995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.975441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.976849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.978242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.979684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.981060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.982490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.983901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.985377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.986905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.988469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.993540] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.994742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.995801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.997105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.998104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 354.999167] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.000262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.001258] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.002302] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.003368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.004305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.005394] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.006441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.007493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.008667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.010521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.012383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.014057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.015665] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.018848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 355.089487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.090681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.092176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.093084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.094742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.095675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.096641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.097530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 355.098474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:08:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:08:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 355.269023] loop1: detected capacity change from 0 to 2103296 [ 355.515875] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 355.519151] ext4 filesystem being mounted at /syzkaller-testdir338299756/syzkaller.eseovZ/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) 12:09:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:09:01 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$security_selinux(r4, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r4, @ANYRES32=r3], 0x14}}, 0xc005) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) r5 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) r6 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r5}) keyctl$chown(0x4, r5, 0xee01, r6) getegid() write$bt_hci(r1, &(0x7f0000000040)={0x1, @le_add_to_accept_list={{0x2011, 0x7}, {0x5, @none}}}, 0xb) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r7 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000000140)=""/57, 0x39}], 0x2, 0xfffffff9, 0x5) r8 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r7) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12bb18b9afd097cc3ca335e236b71c1bc07b80a96cff36ad030000f8ec0000", @ANYRES32, @ANYBLOB="02000600", @ANYRES32=r0, @ANYRES16=r6, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES32, @ANYRES16=r7, @ANYRESOCT=r8, @ANYRESOCT=r2], 0x4c, 0x2) unshare(0x48020200) 12:09:01 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYBLOB="9058e8b27b289ecbaa3a44ffff75ca32310b5e1a0844629cf30e157a10323d6c3f2fc18d0900000041437a82fb473ff56be99693ab8ebbe92a1ff4631ccbd5"], 0x10) r3 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfdef) sendfile(r1, r2, 0x0, 0x100000001) r4 = syz_open_dev$mouse(&(0x7f0000000100), 0xba0, 0x521000) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r5, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200), &(0x7f0000000240)='./file2\x00', 0x8, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x9, &(0x7f0000000380)={r6, r7+10000000}, 0x1, 0x1, 0x1}, 0x0) open_by_handle_at(r0, &(0x7f0000000400)=@raw={0x1c, 0x62, {"422f43250a71922eb26cfa0c1e1c8d5aff0975c40d1ee9fdbe"}}, 0x147442) fcntl$dupfd(r1, 0x406, r4) 12:09:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:01 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB, @ANYBLOB="9058e8b27b289ecbaa3a44ffff75ca32310b5e1a0844629cf30e157a10323d6c3f2fc18d0900000041437a82fb473ff56be99693ab8ebbe92a1ff4631ccbd5"], 0x10) r3 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfdef) sendfile(r1, r2, 0x0, 0x100000001) r4 = syz_open_dev$mouse(&(0x7f0000000100), 0xba0, 0x521000) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r5, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000200), &(0x7f0000000240)='./file2\x00', 0x8, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x9, &(0x7f0000000380)={r6, r7+10000000}, 0x1, 0x1, 0x1}, 0x0) open_by_handle_at(r0, &(0x7f0000000400)=@raw={0x1c, 0x62, {"422f43250a71922eb26cfa0c1e1c8d5aff0975c40d1ee9fdbe"}}, 0x147442) fcntl$dupfd(r1, 0x406, r4) 12:09:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 369.805475] loop7: detected capacity change from 0 to 41948160 [ 369.851095] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=99 sclass=netlink_xfrm_socket pid=5192 comm=syz-executor.1 [ 369.870410] loop3: detected capacity change from 0 to 41948160 12:09:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000580)=ANY=[@ANYBLOB="40000000630000012dbd7000fbdbdf25000000002c00130000000000000000000000000000000000ac0400010000000000000000000000000000000002000000"], 0x40}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@multicast2, @multicast1, 0x0}, &(0x7f0000000200)=0xc) r4 = socket$packet(0x11, 0x2, 0x300) accept(r0, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$sock(r4, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0x0, 0x0, 0x4, @private1, @loopback, 0x20, 0x8000, 0x4, 0x800}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)={0x260, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xaf24e4671f602d7c}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20004881}, 0x8000) 12:09:01 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x7a4fa3, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000540)={0x9, 0x3, 0x0, 0x9, 0x1, [0x2, 0xfffffff9, 0x4]}) ftruncate(r2, 0x1000003) dup2(r2, r3) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) ftruncate(r2, 0x78dc) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0xf8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='#! ./bile0\n'], 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) 12:09:01 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 369.996168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:02 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 370.278199] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=99 sclass=netlink_xfrm_socket pid=5192 comm=syz-executor.1 12:09:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 370.520683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 12:09:17 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x80000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x204047c, &(0x7f0000000040)={[{@barrier_val}]}) 12:09:17 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:17 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x7a4fa3, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000540)={0x9, 0x3, 0x0, 0x9, 0x1, [0x2, 0xfffffff9, 0x4]}) ftruncate(r2, 0x1000003) dup2(r2, r3) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) ftruncate(r2, 0x78dc) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0xf8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='#! ./bile0\n'], 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) 12:09:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r1, 0x2, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xf5, 0x29}}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x170}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x14}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004010) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="0401000042000891e1df8f40251a00000008003f0009e129ee5f121bfb559fd06ad4357cb840b982a1e4d34315217845bdefa26f29cac0aeea2a61c56a2e877b81a7c5629e67358af9f25b1c80edd105954cbb6f433819fc921bfadec612f7070333355a1dcb2ba3ad4f491f6067cf05ef47ef753fba7f29afaab05dbc2a126a4a9ef1755704e225539b4b55478aa8a6a473d43b49c7ccdd73103df61eb2ec08621ba135afe84368b5fcbffb6f695322eb7490ec6d1d8a2646d5a1dd875e5ffa89c2b63696f78652864d827eba332284dfcefa340c07ee7d403a3bba7056e017e1bc793a48159ff1be50871375d46fa532d4da64d83ac0f3368fcd440749db85538c996bcc17da6dd068e2e9898c000000", @ANYRES32=r6, @ANYBLOB="4d40af903578be087d8439525bdbede53dfae4a5e287df5c4cbe5f24d71cebcf03322d935c311dbb09eec25aa65ff13135ce46e2c58d9686fad5297c7fe15e40602e25c42bbe77c37ee6186e4de281258b4fb001c98024879880d5db22b73d8048f5a7d32752692b8829c6532adf83cb5df11adcc84a28102336cd9f3ef2e2ee812e7948ac096215cf3e3f35c40d911e5c82268fa383dfa597005d19990f911e1b5c855f6d101baea9fdf8496f8ec263cbd4e98fd6198c07a35ae0bd502f0670e490593a5f9fa441edf576a8745d9dd99d9cb1ef4bbe101ccbbf9f75c84ee8080037000000000000"], 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x4010) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) 12:09:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 385.221218] ====================================================== [ 385.221218] WARNING: the mand mount option is being deprecated and [ 385.221218] will be removed in v5.15! [ 385.221218] ====================================================== 12:09:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) [ 385.278844] EXT4-fs (sda): re-mounted. Opts: barrier=0x0000000000000000,,errors=continue 12:09:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:17 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 385.347301] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:17 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002000028", 0x5d, 0x400}, {&(0x7f0000010100)="000000000000000000000000da", 0xd, 0x4dd}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}, {0x0, 0x0, 0x400008000}], 0x1a5f000, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0xc) 12:09:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x7a4fa3, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000540)={0x9, 0x3, 0x0, 0x9, 0x1, [0x2, 0xfffffff9, 0x4]}) ftruncate(r2, 0x1000003) dup2(r2, r3) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) ftruncate(r2, 0x78dc) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0xf8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='#! ./bile0\n'], 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) 12:09:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 3: unshare(0x28020600) acct(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unlink(&(0x7f0000000100)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000440)={0x3, 0x0, 0x0, "dbf57d"}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x1e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "863d9ccfbc3e6b07c1957f07147b07e33018b08994e2501f663ae8e82045f24967f6954c302a9be464d1c9b0ad7314b67e0b74a733598cfe98"}, 0x45) unshare(0x48020200) 12:09:32 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) [ 400.726867] loop5: detected capacity change from 0 to 2162688 [ 400.782518] loop5: detected capacity change from 0 to 2162688 [ 400.906034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.920568] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:09:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}]}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}]}, 0x24}}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x200000, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472faeacf6f3d", @ANYRESHEX=r2, @ANYRES32, @ANYRESHEX=r4, @ANYBLOB=',debu\x00=006ur\x00\x00\x00\x00\x00\x00\x00\x00']) r5 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_io_uring_setup(0x205e8b, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, 0x0, 0x0) r7 = fsmount(r0, 0x1, 0x8) preadv2(r7, &(0x7f0000001680)=[{&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f00000014c0)=""/162, 0xa2}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000001640)}], 0x6, 0x7, 0x401, 0x1e) openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x434300, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000004c0)={{r5}, "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"}) r8 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r8, 0x8955, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001700)=0xfffffffffffffffd, 0x3ff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) 12:09:32 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:32 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x7a4fa3, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000540)={0x9, 0x3, 0x0, 0x9, 0x1, [0x2, 0xfffffff9, 0x4]}) ftruncate(r2, 0x1000003) dup2(r2, r3) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) ftruncate(r2, 0x78dc) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0xf8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='#! ./bile0\n'], 0xb) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) 12:09:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:33 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:33 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 401.367419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 12:09:33 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x5, 0xfffffffb, 0x0, 0x0, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x50, 0x7, 0x8, 0x5, 0x0, 0xc76, 0x94208, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp, 0x400, 0x5, 0x3, 0x5, 0x0, 0x49c0, 0x2f8, 0x0, 0x0, 0x0, 0x77e}, 0x0, 0x4, r0, 0xa) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r3, 0x9) capset(&(0x7f00000000c0)={0x20071026, r4}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r5 = open(&(0x7f0000000180)='./file0\x00', 0x2, 0x42) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x50, 0x40, 0x1d, 0x4, 0x0, 0xc5, 0x8000, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x3ff}, 0x240, 0x0, 0x41, 0x9, 0x2, 0x81, 0x8000, 0x0, 0x7, 0x0, 0x8001}, r4, 0x10, r5, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="200000001e00210e000000000000000800000011020000003ae08c9cf1000000"], 0x20}}, 0x0) fcntl$getown(r2, 0x9) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {0x400}}, './file0\x00'}) [ 401.605410] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 401.673671] loop5: detected capacity change from 0 to 16776704 [ 401.994364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 402.077284] EXT4-fs: error -4 creating inode table initialization thread [ 402.086592] EXT4-fs (loop5): mount failed [ 402.168827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 12:09:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:47 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11018, 0x84b, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = pkey_alloc(0x0, 0x2) r1 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) gettid() pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r0) getpid() munlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, r1) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000000, r0) 12:09:47 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "f31a0000434ef9bab774bdcab95c000d00", 0x0, 0x8}) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x29) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r1 = getpgrp(0x0) r2 = pidfd_open(r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x40, 0x81, 0x5, 0x7, 0x0, 0x401, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000100), 0x9}, 0x52a1, 0x2, 0x7, 0x1, 0x3f, 0x547f3eee, 0x3, 0x0, 0x0, 0x0, 0x80000000}, r1, 0xf, 0xffffffffffffffff, 0x2) r3 = dup(r2) setns(r3, 0x2020000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0xff, 0x1f, 0x2, 0xffffffff}, {0x0, 0x0, 0x8, 0x81}, {0x81, 0x80, 0x9, 0x8}, {0x6, 0x2, 0x6, 0x81}, {0xfa1, 0x20, 0x80, 0xfffffffb}]}) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) 12:09:47 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000540)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)={[], [{@obj_user={'obj_user', 0x3d, '[)'}}, {@dont_hash}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@smackfstransmute={'smackfstransmute', 0x3d, '.*$'}}, {@fsname}, {@subj_role={'subj_role', 0x3d, 'delalloc'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x64, 0x30, 0x62, 0x61, 0x37, 0x36, 0x33], 0x2d, [0x39, 0x34, 0x63, 0x31], 0x2d, [0x65, 0x63, 0x34, 0x66], 0x2d, [0x62, 0x39, 0x31, 0x62], 0x2d, [0x54, 0x32, 0x33, 0x37, 0x38, 0x30, 0x36, 0x33]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'delalloc'}}, {@subj_role={'subj_role', 0x3d, 'delalloc'}}, {@fsname={'fsname', 0x3d, 'delalloc'}}]}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x5fe, 0x0, 0x0, @u32}, @nested={0x8, 0x5, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x24}}, 0x0) 12:09:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x978) 12:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) [ 415.513658] loop5: detected capacity change from 0 to 135266304 12:09:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 415.561808] EXT4-fs (loop5): Unrecognized mount option "obj_user=[)" or missing value 12:09:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x878) [ 415.592968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:09:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 415.616693] loop5: detected capacity change from 0 to 135266304 [ 415.649952] EXT4-fs (loop5): Unrecognized mount option "obj_user=[)" or missing value 12:09:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file2\x00', 0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xcf, 0x4, 0x34, 0x3, 0x0, 0x7ff, 0x4020, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf8a, 0x6, @perf_config_ext={0x7, 0x100000001}, 0x840, 0x8, 0x8001, 0x7, 0x81, 0x0, 0x9, 0x0, 0x2, 0x0, 0x9}, r1, 0xb, r2, 0x2) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r4 = openat(r3, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000000c) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 12:09:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x778) 12:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x978) 12:09:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 416.115673] loop5: detected capacity change from 0 to 32768 [ 416.248639] loop5: detected capacity change from 0 to 32768 [ 416.326399] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 416.393205] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:09:59 executing program 5: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000001700)=0x7fffffff, 0x4) 12:09:59 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "82f513", 0x0, 0x6, 0x0, @private1, @ipv4, [], "7d307fe705b756aa"}}}}}}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write$tun(r1, &(0x7f0000000000)={@void, @val={0x3, 0x80, 0x7, 0x3, 0x8, 0x7fff}, @x25={0x0, 0x8b, 0x27, "c7bf514c44366ce45499ec1d39fc743803bb0a4164696f9598bfebc0ae7e9a2db970f41ae3e5f0fc9aae8cadf5ae65f350b8e8e9032d8bbb4eecfdc6060e9aeb40eb4ee3e1c21a513278429916456f149bf4f36f6700c9d7992758225798c780a8b1ff"}}, 0x70) 12:09:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:09:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) 12:09:59 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11018, 0x84b, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = pkey_alloc(0x0, 0x2) r1 = pkey_alloc(0x0, 0x5) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, r1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) gettid() pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r0) getpid() munlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, r1) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) pkey_mprotect(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x2000000, r0) 12:09:59 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) 12:09:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x878) 12:10:00 executing program 5: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x1, 0x10000, 0x6, 0xfffffffffffffffd}) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x7365}, 0x0, 0x0, 0x2, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) r1 = perf_event_open(&(0x7f0000000940)={0x3, 0x80, 0xc0, 0x0, 0x9, 0x9, 0x0, 0x2, 0x9600, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x7}, 0x2042, 0xead8, 0x9, 0x2, 0x95c, 0x7fffffff, 0x1, 0x0, 0x800}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000a00)={0xa, 0x4e23, 0x6b7d, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c, &(0x7f0000001e80)=[{&(0x7f0000000a40)="266195", 0x3}, {&(0x7f0000000a80)="25e687e73454c933e7ffa0e8139b51b57f0c12e5ff5c664f2e48301505cbe875b8d9c03ce13e8094bff2eebfd7ca0e1f26f1a5f9363519f5cfb5b479bb5e79c97000260666073c9149b44f0299ba3a2f070aab53f4269456b82252c41bbee367e3b7c34c5fa3943a823630d83941209f1a935f2910b1d45e764048b30a6afccc81d33cea6979a74e648269ddd749b28eabc5e2a228e7806803f5d58b035947f4a3f1ff88a7d2582e87b691fdb5fe", 0xae}, {&(0x7f0000001c00)="c82cf3bfd32aed59ea651daebb7ed8aa6388439c2637a55ca253b27c44c75de4e3380c9aa45ca04360835fa6617f816d55880f55202208022253d83edc870db2ee3008f58a94a17d82f7aff1b9ff3b3c2d2a9b2c2facc1b4ed4cfad4044c3209e4c0afb2d06481e94f570c0c4e1e193b14e6d0c79208c091b3298393545f7f58d2d48b5bbd2e1418ec3f8f6bc110154f0c1643a7499f6a6af5a371138b8f5dbbf676284b08652bb95c90ab4cf4ac0b7f9c27b4734907928b035cb62bc4a7c80734bc33d0b1e3e08c84f32eff58d4671b282968e1739d431994", 0xd9}, {&(0x7f0000000b40)="a2c2feaf82e3494f982de38c6b0c351b3b678711411cdffed0d9660796ba09dbbd0c49061a58f7b90c5ecf64bf38d6465238fb350988182ec8b3607e8014ddbc441c9ae82d531c716c7961baebcb5c39acb0dae0851c77024b7556230f7d5515d9977adbd3ec90e778892f", 0x6b}, {&(0x7f0000001d00)="0a4f44dc80fad062f0abe390d0ca581271c83af9e6c513d77c67118c85ed2829081323736ebc8906b4d50cef7280f9bd8aba8b60565eaf8833c44857f2322e178db70ba96ab73aa5abd510f8ec293539a4c380e85f6ee6ba733476aa986d9156387448", 0x63}, {&(0x7f0000001d80)="42ddaa7d143b4d2a5944a3469daa2b1791812710da9836dabb196282143a60a1c8719d725145a3d37a44cbf80d77fb58c1215f9dfa686cf9cd0d8319e56b32ffd6884a51", 0x44}, {&(0x7f0000001e00)="98db6ea6f0566b6e92bd94110593279188595ad6c8bf24f000c966b89a4e47e0069498711766f2528f953298ca022629a0c7341f47b9119d6d2417bd9619badee324c8a2a5ec3a5c9fc327445e83b3784bf89b81af5cce3a6cda5c94623fa710e6c0c71909e73cb64926c321c3d6d0e9ba3075c12d46", 0x76}], 0x7, &(0x7f0000001f00)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0xec, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x67, 0xe, 0x1, 0xe1, 0x0, [@dev={0xfe, 0x80, '\x00', 0x11}, @empty, @private2, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x6, 0x10, 0x0, 0x2, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, @remote, @remote, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x1e}, @private0]}}}, @rthdr={{0x78, 0x29, 0x39, {0x32, 0xc, 0x2, 0x6, 0x0, [@loopback, @empty, @mcast1, @private2, @mcast1, @private1]}}}], 0x1c0}, 0x4) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r2, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x1f, 0x9, 0x1, 0xf, 0x0, 0x80, 0x15030, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x800, 0x4, @perf_bp={&(0x7f00000001c0), 0x9}, 0x40080, 0x1, 0x0, 0x6, 0x1, 0x4, 0x1, 0x0, 0x8000, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r1, 0xb) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r3, &(0x7f0000000840)=[{&(0x7f0000000400)=""/190}, {&(0x7f00000004c0)=""/203}, {&(0x7f00000005c0)=""/252}, {&(0x7f0000000180)=""/6}, {&(0x7f0000000c00)=""/4096}, {&(0x7f00000006c0)=""/146}, {&(0x7f0000000780)=""/140}], 0x1000027f) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r4, r3, 0x80000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) 12:10:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x778) 12:10:00 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x578) [ 428.442030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:10:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:13 executing program 5: ftruncate(0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1000, 0x400, &(0x7f0000000980)) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xdd) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000840)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@access_any}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001c80)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="8cbb4f357ef3cdd1d4"]}, 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) openat(r1, &(0x7f0000000200)='./file1\x00', 0x642140, 0x100) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x44, 0x1, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 12:10:13 executing program 3: socket$inet(0x2, 0x0, 0x9) 12:10:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x551, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) 12:10:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:10:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) [ 441.364316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 441.373294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.573109] SELinux: duplicate or incompatible mount options 12:10:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00']}, 0x378) 12:10:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x578) 12:10:26 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:10:26 executing program 5: ftruncate(0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1000, 0x400, &(0x7f0000000980)) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xdd) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000840)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@access_any}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001c80)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="8cbb4f357ef3cdd1d4"]}, 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) openat(r1, &(0x7f0000000200)='./file1\x00', 0x642140, 0x100) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x44, 0x1, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 12:10:26 executing program 7: syz_mount_image$iso9660(&(0x7f0000006640), &(0x7f0000006680)='./file0\x00', 0x0, 0x1, &(0x7f0000006700)=[{&(0x7f00000066c0)="92", 0x1, 0x8001}], 0xc30cd33a2c2c116a, &(0x7f0000006780)={[{@mode}]}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x4}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000340)={0x2, 0x4e24, @multicast1}, 0x10, 0x0}, 0x2400c088) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) lsetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'user.', '(#)*[&\x00'}, &(0x7f0000000440)='\xff\xff', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000000000000000000027c506395c26d37a1a9495818e410457901b4d9e5a6c1dd8710a72f6fc3d60c618ed72824e9a5c203b74a4e1d48b02ae7eccf285158106cfb59c7dbbfc0a099e6790d33b55d55e1d0469312600", @ANYRES32=0x0, @ANYBLOB="06001401581a00000600ed0079000000c200be0087ea530d87464e423bbcea54e971020ffdf71b26d914f9fa0aa0c88bd2346af7a3e57c0244c99fef1736b5f6b2e191c92fb122828073de4de9ee8c9eabea3e9ec5a5329ea6cf7188e5f00549bb82205d8a94cb0decd368d4258eb7b23330eccba342b76fa7d592d56ff6a4b728ce0198082e1307d544502d2d91d6acb187f69c89a93f1c4b8f269d6676cc4c4ede6f81e6eac9c1db36848ea8eda07caae21730fe1f37a6a4fbfc158665ddab9a786fdbd7f5a611f6e2f3134f6a04b70bfd0000140081000500020001000000050001007f00000008001400", @ANYRES32=0x0, @ANYBLOB], 0x10c}}, 0x44000015) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000001d00)=[{{&(0x7f0000000480)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/168, 0xa8}], 0x1, &(0x7f0000000c00)=""/4096, 0x1000}, 0xffffffff}, {{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/136, 0x88}], 0x1}, 0x4}, {{&(0x7f0000000780)=@ax25={{0x3, @bcast}, [@remote, @rose, @default, @remote, @bcast, @remote, @bcast, @netrom]}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/184, 0xb8}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000a80)=""/198, 0xc6}, {&(0x7f0000001c00)=""/72, 0x48}, {&(0x7f0000000b80)=""/42, 0x2a}], 0x7}, 0xf9}], 0x3, 0x10023, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f0000000300)=0x2d3, 0x4) mount$9p_fd(0x0, &(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00), 0x1200405, &(0x7f0000001e40)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@mmap}, {@msize={'msize', 0x3d, 0x6}}, {@cache_loose}, {@posixacl}, {@msize={'msize', 0x3d, 0x4c82894}}, {@cache_mmap}, {@dfltuid}], [{@euid_lt}, {@dont_appraise}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'mode'}}, {@dont_measure}, {@hash}, {@euid_lt}, {@audit}, {@appraise_type}]}}) 12:10:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00']}, 0x278) [ 454.698552] loop7: detected capacity change from 0 to 65536 12:10:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:10:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:10:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 454.746926] loop7: detected capacity change from 0 to 65536 [ 454.783498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:10:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:26 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00']}, 0x178) 12:10:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:26 executing program 5: ftruncate(0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1000, 0x400, &(0x7f0000000980)) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file1\x00', &(0x7f00000007c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xdd) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000840)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@access_any}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000100)=0x3f, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001c80)={0x20, 0x12, 0x1, 0x0, 0x0, {}, [@generic="8cbb4f357ef3cdd1d4"]}, 0x20}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) openat(r1, &(0x7f0000000200)='./file1\x00', 0x642140, 0x100) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x0, 0x5, 0x400, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8040000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x44, 0x1, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 12:10:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:10:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00']}, 0x378) 12:10:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:10:26 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x7}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 455.153431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 455.157699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 12:10:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:10:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00']}, 0x278) 12:10:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:10:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:10:39 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (fail_nth: 1) 12:10:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00']}, 0x178) 12:10:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x4, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:39 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:10:39 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) [ 467.382261] FAULT_INJECTION: forcing a failure. [ 467.382261] name failslab, interval 1, probability 0, space 0, times 1 [ 467.385097] CPU: 0 PID: 5527 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 467.386584] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 467.388374] Call Trace: [ 467.388957] dump_stack+0x107/0x167 [ 467.389749] should_fail.cold+0x5/0xa [ 467.390574] ? file_tty_write.constprop.0+0x707/0x910 [ 467.391696] should_failslab+0x5/0x20 [ 467.392525] __kmalloc+0x72/0x390 [ 467.393270] ? mutex_trylock+0x237/0x2b0 [ 467.394151] ? file_tty_write.constprop.0+0x29f/0x910 [ 467.395271] file_tty_write.constprop.0+0x707/0x910 [ 467.396368] ? lock_acquire+0x197/0x470 [ 467.397249] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 467.398347] ? find_held_lock+0x2c/0x110 [ 467.399249] new_sync_write+0x42c/0x660 [ 467.400132] ? new_sync_read+0x6f0/0x6f0 [ 467.401046] ? avc_policy_seqno+0x9/0x70 [ 467.401938] ? selinux_file_permission+0x92/0x520 [ 467.403002] ? security_file_permission+0xb1/0xe0 [ 467.404196] vfs_write+0x7c0/0xb10 [ 467.404992] ksys_write+0x12d/0x260 [ 467.405791] ? __ia32_sys_read+0xb0/0xb0 [ 467.406686] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 467.407833] ? syscall_enter_from_user_mode+0x1d/0x50 [ 467.408979] do_syscall_64+0x33/0x40 [ 467.409797] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 467.410920] RIP: 0033:0x7feaf6cbab19 [ 467.411740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 467.415775] RSP: 002b:00007feaf4230188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 467.417452] RAX: ffffffffffffffda RBX: 00007feaf6dcdf60 RCX: 00007feaf6cbab19 [ 467.419008] RDX: 0000000000000078 RSI: 0000000020000040 RDI: 0000000000000003 [ 467.420581] RBP: 00007feaf42301d0 R08: 0000000000000000 R09: 0000000000000000 [ 467.422145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 467.423697] R13: 00007ffd1d92543f R14: 00007feaf4230300 R15: 0000000000022000 [ 467.530081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:10:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:10:52 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:10:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 12:10:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x7, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:52 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:52 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (fail_nth: 2) 12:10:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 480.952998] FAULT_INJECTION: forcing a failure. [ 480.952998] name failslab, interval 1, probability 0, space 0, times 0 [ 480.955459] CPU: 0 PID: 5552 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 480.956931] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 480.958706] Call Trace: [ 480.959275] dump_stack+0x107/0x167 [ 480.960054] should_fail.cold+0x5/0xa [ 480.960877] ? create_object.isra.0+0x3a/0xa20 [ 480.961865] should_failslab+0x5/0x20 [ 480.962671] kmem_cache_alloc+0x5b/0x310 [ 480.963542] ? __lock_acquire+0xbb1/0x5b00 [ 480.964454] create_object.isra.0+0x3a/0xa20 [ 480.965402] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 480.966490] __kmalloc+0x16e/0x390 [ 480.967251] ? mutex_trylock+0x237/0x2b0 [ 480.968133] file_tty_write.constprop.0+0x707/0x910 [ 480.969205] ? lock_acquire+0x197/0x470 [ 480.970049] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 480.971108] ? find_held_lock+0x2c/0x110 [ 480.971966] new_sync_write+0x42c/0x660 [ 480.972823] ? new_sync_read+0x6f0/0x6f0 [ 480.973699] ? avc_policy_seqno+0x9/0x70 [ 480.974571] ? selinux_file_permission+0x92/0x520 [ 480.975601] ? security_file_permission+0xb1/0xe0 [ 480.976644] vfs_write+0x7c0/0xb10 [ 480.977406] ksys_write+0x12d/0x260 [ 480.978184] ? __ia32_sys_read+0xb0/0xb0 [ 480.979055] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 480.980173] ? syscall_enter_from_user_mode+0x1d/0x50 [ 480.981280] do_syscall_64+0x33/0x40 [ 480.982075] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 480.983170] RIP: 0033:0x7feaf6cbab19 [ 480.983964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 480.987895] RSP: 002b:00007feaf4230188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 480.989532] RAX: ffffffffffffffda RBX: 00007feaf6dcdf60 RCX: 00007feaf6cbab19 [ 480.991054] RDX: 0000000000000078 RSI: 0000000020000040 RDI: 0000000000000003 [ 480.992580] RBP: 00007feaf42301d0 R08: 0000000000000000 R09: 0000000000000000 [ 480.994102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 480.995621] R13: 00007ffd1d92543f R14: 00007feaf4230300 R15: 0000000000022000 12:10:52 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x6, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:10:52 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) [ 481.056506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:10:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:52 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) ioperm(0x0, 0xb7ba, 0x3ff) 12:10:52 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (fail_nth: 3) 12:10:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:10:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 481.273654] FAULT_INJECTION: forcing a failure. [ 481.273654] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 481.275043] CPU: 1 PID: 5568 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 481.275833] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 481.276798] Call Trace: [ 481.277103] dump_stack+0x107/0x167 [ 481.277629] should_fail.cold+0x5/0xa [ 481.278215] _copy_from_iter+0x202/0xe80 [ 481.278714] ? __virt_addr_valid+0x170/0x5d0 [ 481.279329] ? __check_object_size+0x319/0x440 [ 481.279860] file_tty_write.constprop.0+0x4d5/0x910 [ 481.280432] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 481.281018] new_sync_write+0x42c/0x660 [ 481.281478] ? new_sync_read+0x6f0/0x6f0 [ 481.281949] ? avc_policy_seqno+0x9/0x70 [ 481.282414] ? selinux_file_permission+0x92/0x520 [ 481.282969] ? security_file_permission+0xb1/0xe0 [ 481.283521] vfs_write+0x7c0/0xb10 [ 481.283934] ksys_write+0x12d/0x260 [ 481.284520] ? __ia32_sys_read+0xb0/0xb0 [ 481.285027] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 481.285727] ? syscall_enter_from_user_mode+0x1d/0x50 [ 481.286318] do_syscall_64+0x33/0x40 [ 481.286749] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 481.287330] RIP: 0033:0x7feaf6cbab19 [ 481.287755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 481.290005] RSP: 002b:00007feaf4230188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 481.291068] RAX: ffffffffffffffda RBX: 00007feaf6dcdf60 RCX: 00007feaf6cbab19 [ 481.291879] RDX: 0000000000000078 RSI: 0000000020000040 RDI: 0000000000000003 [ 481.292718] RBP: 00007feaf42301d0 R08: 0000000000000000 R09: 0000000000000000 [ 481.293670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 481.294620] R13: 00007ffd1d92543f R14: 00007feaf4230300 R15: 0000000000022000 [ 481.363940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.393035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:11:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x6, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:05 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:11:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:11:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:11:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (fail_nth: 4) 12:11:05 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r6 = fcntl$dupfd(r5, 0x406, r5) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r4, r4, 0x4, r6, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@loopback, 0x2d}) 12:11:05 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) ioperm(0x0, 0xb7ba, 0x3ff) [ 493.738110] FAULT_INJECTION: forcing a failure. [ 493.738110] name failslab, interval 1, probability 0, space 0, times 0 [ 493.742519] CPU: 1 PID: 5592 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 493.743960] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.745723] Call Trace: [ 493.746273] dump_stack+0x107/0x167 [ 493.747047] should_fail.cold+0x5/0xa [ 493.747849] ? tty_buffer_alloc+0x243/0x2b0 [ 493.748761] should_failslab+0x5/0x20 [ 493.749568] __kmalloc+0x72/0x390 [ 493.750311] tty_buffer_alloc+0x243/0x2b0 [ 493.751194] __tty_buffer_request_room+0x156/0x2a0 [ 493.752239] tty_insert_flip_string_fixed_flag+0x91/0x250 [ 493.753407] ? n_tty_write+0x1eb/0xfe0 [ 493.754232] tty_insert_flip_string_and_push_buffer+0x3e/0x160 [ 493.755489] pty_write+0xe6/0x110 [ 493.756225] n_tty_write+0xa86/0xfe0 [ 493.757025] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 493.758084] ? _copy_from_iter+0x37b/0xe80 [ 493.758982] ? prepare_to_wait_exclusive+0x2a0/0x2a0 [ 493.760065] ? __virt_addr_valid+0x170/0x5d0 [ 493.761009] ? __check_object_size+0x319/0x440 [ 493.761977] file_tty_write.constprop.0+0x529/0x910 [ 493.763034] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 493.764094] new_sync_write+0x42c/0x660 [ 493.765103] ? new_sync_read+0x6f0/0x6f0 [ 493.766113] ? avc_policy_seqno+0x9/0x70 [ 493.767128] ? selinux_file_permission+0x92/0x520 [ 493.768249] ? security_file_permission+0xb1/0xe0 [ 493.769380] vfs_write+0x7c0/0xb10 [ 493.770227] ksys_write+0x12d/0x260 [ 493.771150] ? __ia32_sys_read+0xb0/0xb0 [ 493.772114] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 493.773324] ? syscall_enter_from_user_mode+0x1d/0x50 [ 493.774502] do_syscall_64+0x33/0x40 [ 493.775374] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 493.776617] RIP: 0033:0x7feaf6cbab19 [ 493.777484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.781508] RSP: 002b:00007feaf4230188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 493.783123] RAX: ffffffffffffffda RBX: 00007feaf6dcdf60 RCX: 00007feaf6cbab19 [ 493.784714] RDX: 0000000000000078 RSI: 0000000020000040 RDI: 0000000000000003 [ 493.786214] RBP: 00007feaf42301d0 R08: 0000000000000000 R09: 0000000000000000 [ 493.787719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.789319] R13: 00007ffd1d92543f R14: 00007feaf4230300 R15: 0000000000022000 [ 493.790877] [ 493.790886] ====================================================== [ 493.790893] WARNING: possible circular locking dependency detected [ 493.790898] 5.10.235 #1 Not tainted [ 493.790905] ------------------------------------------------------ [ 493.790911] syz-executor.7/5592 is trying to acquire lock: [ 493.790917] ffffffff84f0dca0 (console_owner){-.-.}-{0:0}, at: console_unlock+0x2e1/0xb40 [ 493.790938] [ 493.790943] but task is already holding lock: [ 493.790948] ffff88800cc40158 (&port->lock){-.-.}-{2:2}, at: tty_insert_flip_string_and_push_buffer+0x2b/0x160 [ 493.790970] [ 493.790975] which lock already depends on the new lock. [ 493.790978] [ 493.790980] [ 493.790987] the existing dependency chain (in reverse order) is: [ 493.790989] [ 493.790992] -> #2 (&port->lock){-.-.}-{2:2}: [ 493.791012] _raw_spin_lock_irqsave+0x36/0x60 [ 493.791017] tty_port_tty_get+0x1f/0x100 12:11:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:05 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) [ 493.791023] tty_port_default_wakeup+0x11/0x40 [ 493.791028] serial8250_tx_chars+0x51f/0xb00 [ 493.791034] serial8250_handle_irq+0x4e4/0x660 [ 493.791040] serial8250_default_handle_irq+0x96/0x210 [ 493.791045] serial8250_interrupt+0xf4/0x1b0 [ 493.791051] __handle_irq_event_percpu+0x2ef/0x6d0 [ 493.791056] handle_irq_event+0xff/0x280 [ 493.791061] handle_edge_irq+0x249/0xd00 [ 493.791067] asm_call_irq_on_stack+0x12/0x20 [ 493.791072] common_interrupt+0xdd/0x1a0 [ 493.791077] asm_common_interrupt+0x1e/0x40 [ 493.791083] _raw_spin_unlock_irqrestore+0x25/0x40 [ 493.791088] uart_write+0x304/0x580 [ 493.791093] do_output_char+0x5e8/0x870 [ 493.791097] n_tty_write+0x4c9/0xfe0 [ 493.791103] file_tty_write.constprop.0+0x529/0x910 [ 493.791109] redirected_tty_write+0xa5/0xd0 [ 493.791114] do_iter_readv_writev+0x476/0x750 [ 493.791119] do_iter_write+0x191/0x700 [ 493.791124] vfs_writev+0x1ae/0x620 [ 493.791128] do_writev+0x139/0x300 [ 493.791133] do_syscall_64+0x33/0x40 [ 493.791139] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 493.791141] [ 493.791144] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 493.791164] _raw_spin_lock_irqsave+0x36/0x60 [ 493.791170] serial8250_console_write+0x9f5/0xc60 [ 493.791175] console_unlock+0x82a/0xb40 [ 493.791180] register_console+0x40c/0x850 [ 493.791186] univ8250_console_init+0x3a/0x4a [ 493.791191] console_init+0x24c/0x356 [ 493.791195] start_kernel+0x2e6/0x489 12:11:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x3, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (fail_nth: 5) [ 493.791201] secondary_startup_64_no_verify+0xbe/0xcb [ 493.791204] [ 493.791207] -> #0 (console_owner){-.-.}-{0:0}: [ 493.791226] __lock_acquire+0x29e7/0x5b00 [ 493.791231] lock_acquire+0x197/0x470 [ 493.791236] console_unlock+0x360/0xb40 [ 493.791241] vprintk_emit+0x1de/0x4e0 [ 493.791246] vprintk_func+0x8b/0x140 [ 493.791250] printk+0xba/0xf1 [ 493.791255] should_fail+0x47a/0x5a0 [ 493.791260] should_failslab+0x5/0x20 [ 493.791264] __kmalloc+0x72/0x390 [ 493.791269] tty_buffer_alloc+0x243/0x2b0 [ 493.791275] __tty_buffer_request_room+0x156/0x2a0 [ 493.791282] tty_insert_flip_string_fixed_flag+0x91/0x250 [ 493.791288] tty_insert_flip_string_and_push_buffer+0x3e/0x160 [ 493.791293] pty_write+0xe6/0x110 [ 493.791298] n_tty_write+0xa86/0xfe0 [ 493.791304] file_tty_write.constprop.0+0x529/0x910 [ 493.791309] new_sync_write+0x42c/0x660 [ 493.791313] vfs_write+0x7c0/0xb10 [ 493.791318] ksys_write+0x12d/0x260 [ 493.791323] do_syscall_64+0x33/0x40 [ 493.791329] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 493.791331] [ 493.791337] other info that might help us debug this: [ 493.791339] [ 493.791343] Chain exists of: [ 493.791346] console_owner --> &port_lock_key --> &port->lock [ 493.791370] [ 493.791375] Possible unsafe locking scenario: [ 493.791377] [ 493.791383] CPU0 CPU1 [ 493.791388] ---- ---- [ 493.791391] lock(&port->lock); [ 493.791403] lock(&port_lock_key); [ 493.791416] lock(&port->lock); [ 493.791426] lock(console_owner); [ 493.791436] [ 493.791440] *** DEADLOCK *** [ 493.791442] [ 493.791447] 6 locks held by syz-executor.7/5592: [ 493.791450] #0: ffff8880481a0098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x90 [ 493.791475] #1: ffff8880481a0130 (&tty->atomic_write_lock){+.+.}-{3:3}, at: file_tty_write.constprop.0+0x29f/0x910 [ 493.791500] #2: ffff8880481a02e8 (&tty->termios_rwsem){++++}-{3:3}, at: n_tty_write+0x1bf/0xfe0 [ 493.791525] #3: ffffc90012019378 (&ldata->output_lock){+.+.}-{3:3}, at: n_tty_write+0xa4d/0xfe0 [ 493.791549] #4: ffff88800cc40158 (&port->lock){-.-.}-{2:2}, at: tty_insert_flip_string_and_push_buffer+0x2b/0x160 [ 493.791575] #5: ffffffff84fee020 (console_lock){+.+.}-{0:0}, at: vprintk_func+0x8b/0x140 [ 493.791598] [ 493.791601] stack backtrace: [ 493.791609] CPU: 1 PID: 5592 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 493.791617] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 493.791620] Call Trace: [ 493.791625] dump_stack+0x107/0x167 [ 493.791629] check_noncircular+0x263/0x2e0 [ 493.791635] ? stack_trace_consume_entry+0x160/0x160 [ 493.791640] ? print_circular_bug+0x470/0x470 [ 493.791644] ? memcpy+0x39/0x60 [ 493.791649] ? alloc_chain_hlocks+0x342/0x5a0 [ 493.791654] __lock_acquire+0x29e7/0x5b00 [ 493.791659] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 493.791664] lock_acquire+0x197/0x470 [ 493.791668] ? console_unlock+0x2e1/0xb40 [ 493.791673] ? lock_release+0x680/0x680 [ 493.791678] ? lock_downgrade+0x6d0/0x6d0 [ 493.791683] ? do_raw_spin_lock+0x121/0x260 [ 493.791687] ? rwlock_bug.part.0+0x90/0x90 [ 493.791692] console_unlock+0x360/0xb40 [ 493.791697] ? console_unlock+0x2e1/0xb40 [ 493.791701] ? devkmsg_read+0x730/0x730 [ 493.791706] ? lock_release+0x680/0x680 [ 493.791711] ? do_raw_spin_unlock+0x4f/0x220 [ 493.791715] ? vprintk_func+0x8b/0x140 [ 493.791719] vprintk_emit+0x1de/0x4e0 [ 493.791724] vprintk_func+0x8b/0x140 [ 493.791728] printk+0xba/0xf1 [ 493.791733] ? record_print_text.cold+0x16/0x16 [ 493.791737] should_fail+0x47a/0x5a0 [ 493.791742] ? tty_buffer_alloc+0x243/0x2b0 [ 493.791746] should_failslab+0x5/0x20 [ 493.791750] __kmalloc+0x72/0x390 [ 493.791755] tty_buffer_alloc+0x243/0x2b0 [ 493.791761] __tty_buffer_request_room+0x156/0x2a0 [ 493.791766] tty_insert_flip_string_fixed_flag+0x91/0x250 [ 493.791771] ? n_tty_write+0x1eb/0xfe0 [ 493.791777] tty_insert_flip_string_and_push_buffer+0x3e/0x160 [ 493.791781] pty_write+0xe6/0x110 [ 493.791786] n_tty_write+0xa86/0xfe0 [ 493.791791] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 493.791796] ? _copy_from_iter+0x37b/0xe80 [ 493.791801] ? prepare_to_wait_exclusive+0x2a0/0x2a0 [ 493.791806] ? __virt_addr_valid+0x170/0x5d0 [ 493.791811] ? __check_object_size+0x319/0x440 [ 493.791817] file_tty_write.constprop.0+0x529/0x910 [ 493.791822] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 493.791827] new_sync_write+0x42c/0x660 [ 493.791831] ? new_sync_read+0x6f0/0x6f0 [ 493.791836] ? avc_policy_seqno+0x9/0x70 [ 493.791841] ? selinux_file_permission+0x92/0x520 [ 493.791847] ? security_file_permission+0xb1/0xe0 [ 493.791851] vfs_write+0x7c0/0xb10 [ 493.791855] ksys_write+0x12d/0x260 [ 493.791860] ? __ia32_sys_read+0xb0/0xb0 [ 493.791865] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 493.791871] ? syscall_enter_from_user_mode+0x1d/0x50 [ 493.791875] do_syscall_64+0x33/0x40 [ 493.791881] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 493.791885] RIP: 0033:0x7feaf6cbab19 [ 493.791903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 493.791909] RSP: 002b:00007feaf4230188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 493.791921] RAX: ffffffffffffffda RBX: 00007feaf6dcdf60 RCX: 00007feaf6cbab19 [ 493.791929] RDX: 0000000000000078 RSI: 0000000020000040 RDI: 0000000000000003 [ 493.791936] RBP: 00007feaf42301d0 R08: 0000000000000000 R09: 0000000000000000 [ 493.791943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.791951] R13: 00007ffd1d92543f R14: 00007feaf4230300 R15: 0000000000022000 [ 493.810444] perf: interrupt took too long (2532 > 2500), lowering kernel.perf_event_max_sample_rate to 78000 [ 493.907643] perf: interrupt took too long (4041 > 4015), lowering kernel.perf_event_max_sample_rate to 49000 [ 493.909259] perf: interrupt took too long (5079 > 5051), lowering kernel.perf_event_max_sample_rate to 39000 [ 493.911848] perf: interrupt took too long (6352 > 6348), lowering kernel.perf_event_max_sample_rate to 31000 12:11:05 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) ioperm(0x0, 0xb7ba, 0x3ff) 12:11:05 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 493.970565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 493.994783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 12:11:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:11:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x701, 0x40) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:11:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 494.105140] FAULT_INJECTION: forcing a failure. [ 494.105140] name failslab, interval 1, probability 0, space 0, times 0 [ 494.107479] CPU: 1 PID: 5611 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 494.108917] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 494.110653] Call Trace: [ 494.111220] dump_stack+0x107/0x167 [ 494.111989] should_fail.cold+0x5/0xa [ 494.112831] ? create_object.isra.0+0x3a/0xa20 [ 494.113926] should_failslab+0x5/0x20 [ 494.114730] kmem_cache_alloc+0x5b/0x310 [ 494.115591] ? lock_release+0x680/0x680 [ 494.116429] create_object.isra.0+0x3a/0xa20 [ 494.117359] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 494.118423] __kmalloc+0x16e/0x390 [ 494.119173] tty_buffer_alloc+0x243/0x2b0 [ 494.120042] __tty_buffer_request_room+0x156/0x2a0 [ 494.121078] tty_insert_flip_string_fixed_flag+0x91/0x250 [ 494.122235] ? n_tty_write+0x1eb/0xfe0 [ 494.123051] tty_insert_flip_string_and_push_buffer+0x3e/0x160 [ 494.124291] pty_write+0xe6/0x110 [ 494.125030] n_tty_write+0xa86/0xfe0 [ 494.125818] ? lock_acquire+0x3ef/0x470 [ 494.126648] ? lock_release+0x4d1/0x680 [ 494.127479] ? lock_release+0x4d1/0x680 [ 494.128312] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 494.129367] ? _copy_from_iter+0x37b/0xe80 [ 494.130260] ? prepare_to_wait_exclusive+0x2a0/0x2a0 [ 494.131338] ? __virt_addr_valid+0x170/0x5d0 [ 494.132255] ? __check_object_size+0x319/0x440 [ 494.133221] file_tty_write.constprop.0+0x529/0x910 [ 494.134261] ? n_tty_receive_char_lnext+0x6f0/0x6f0 [ 494.135311] new_sync_write+0x42c/0x660 [ 494.136147] ? new_sync_read+0x6f0/0x6f0 [ 494.137001] ? __fget_files+0x2cf/0x520 [ 494.137833] ? lock_downgrade+0x6d0/0x6d0 [ 494.138703] ? avc_policy_seqno+0x9/0x70 [ 494.139563] ? selinux_file_permission+0x92/0x520 [ 494.140566] ? security_file_permission+0xb1/0xe0 [ 494.141587] vfs_write+0x7c0/0xb10 [ 494.142336] ksys_write+0x12d/0x260 [ 494.143104] ? __ia32_sys_read+0xb0/0xb0 [ 494.143963] ? fpregs_assert_state_consistent+0xb9/0xe0 [ 494.145095] ? syscall_enter_from_user_mode+0x1d/0x50 [ 494.146182] do_syscall_64+0x33/0x40 [ 494.146963] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 494.148048] RIP: 0033:0x7feaf6cbab19 [ 494.148842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 494.152734] RSP: 002b:00007feaf4230188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 494.154364] RAX: ffffffffffffffda RBX: 00007feaf6dcdf60 RCX: 00007feaf6cbab19 [ 494.155866] RDX: 0000000000000078 RSI: 0000000020000040 RDI: 0000000000000003 [ 494.157378] RBP: 00007feaf42301d0 R08: 0000000000000000 R09: 0000000000000000 [ 494.158879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 494.160386] R13: 00007ffd1d92543f R14: 00007feaf4230300 R15: 0000000000022000 12:11:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 494.275789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 494.287906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:11:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:11:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:15 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) ioperm(0x0, 0xb7ba, 0x3ff) 12:11:15 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) ioperm(0x0, 0xb7ba, 0x3ff) 12:11:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ftruncate(r0, 0x1000003) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000007c0)) dup2(r0, r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {0x8}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x3, 0x0, 0x800000, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) pwritev(r3, &(0x7f00000004c0)=[{&(0x7f0000000240)="5d24cbcdbab14b7cb1750895d1c3262a1745c0c7e8514fec0274cb583d3922e2d62895a091cc495e0884787b16c4d72e305e1689cc3f94fb4f585c987f6b1df4c47e5734e2372d8cee55676aa7c529accf29", 0x52}, {&(0x7f0000000340)="bddc4dd2aa4c01cd7314cca6bf7aa41ac13408f209306249a40c8e638e3561eebcd64ad2137345877f4c8d89b2e08ef3701f80b1cd27ef1eeec1887fc0d1611105f572b2b71bb4fbdacb2e3115730d8390a99da5d76cc6d46a444bf704cb4b45a4bed9af17091248eb9586b99164bd2336040c8010255e9c909f92331aeb3fbb9d2b04543e1532dd4535e5898549c1b503c35bb1843e02e5972164e168543d3fe383bb91892efb971fbd971222363d1958aeb118da2c31a923a9c35c25535b5fcad2f69dea15710ed90f64930170d129937a7b92c8589df3f6065059bf04dbd5b3e27ce8e39d88ee6a", 0xe9}, {&(0x7f00000001c0)="a57173df39913b448ef2137a3bb0317fa54551e57c38df7a49ce036a844a7b8a4c13d52cf19c6012d2c7e8ca43a6f38b806c897f60fd8a05c2", 0x39}, {&(0x7f00000002c0)="453060031ccba78a7cf08d293f3847ae2eecafee991d5b263b", 0x19}, {&(0x7f0000000440)="52fc57728d738ec8943b3bd9461e51dad658b0d6215be58a27a9857054c744390b4e10ee9bfd7ef1e193c861a0272f24414e67a9e20fa8908a0214b27569aaee5928e9d6c07012a2a14ed80e23e36b952dde", 0x52}], 0x5, 0x1, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f0000000018000000", @ANYRES32=r4, @ANYBLOB="08000000090000002e2f66696c65310066b0"]) 12:11:15 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) (fail_nth: 6) 12:11:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00', '\x00', '\x00']}, 0x478) 12:11:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) 12:11:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}], "e2022fb852890bd7e2f0058cdc0e4b80908f66314c88d20847b0317bb33d276e007e7fc09d2c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99e) [ 503.795694] FAULT_INJECTION: forcing a failure. [ 503.795694] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 503.798193] CPU: 0 PID: 5643 Comm: syz-executor.7 Not tainted 5.10.235 #1 [ 503.799628] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 503.801371] Call Trace: [ 503.801925] dump_stack+0x107/0x167 [ 503.802682] should_fail.cold+0x5/0xa [ 503.803482] _copy_to_user+0x2e/0x180 [ 503.804277] simple_read_from_buffer+0xcc/0x160 [ 503.805269] proc_fail_nth_read+0x198/0x230 [ 503.806184] ? proc_sessionid_read+0x230/0x230 12:11:15 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20071026, r1}, &(0x7f00000003c0)={0x7, 0x5, 0x1000, 0x8, 0xa8, 0x401}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) fcntl$dupfd(r2, 0x406, r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r5 = fcntl$dupfd(r4, 0x406, r4) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) kcmp(r3, r3, 0x4, r5, r2) ioperm(0x0, 0xb7ba, 0x3ff) [ 503.807153] ? security_file_permission+0xb1/0xe0 VM DIAGNOSIS: 12:11:05 Registers: info registers vcpu 0 RAX=ffffffff845bec00 RBX=000000002282b9f5 RCX=0000000000000000 RDX=1ffffffff08b7d8f RSI=ffffffff81f52bc5 RDI=0000000000000006 RBP=ffff88800fa9fc0b RSP=ffff88800fa9fa08 R8 =0000000000000000 R9 =ffff88801783a3cb R10=0000000000000004 R11=0000000000000001 R12=0000000000000004 R13=0000000000000003 R14=dffffc0000000000 R15=ffffffff845bec78 RIP=ffffffff81f52c04 RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d023000 CR3=0000000042756000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000ff000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000066 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822df351 RDI=ffffffff879f3180 RBP=ffffffff879f3140 RSP=ffff88806cf09c90 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000066 R13=0000000000000066 R14=ffffffff879f3140 R15=dffffc0000000000 RIP=ffffffff822df3a8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007feaf4230700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007feaf422ff78 CR3=0000000017738000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=ffffffffffffffffffffffffffffff00 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000