Warning: Permanently added '[localhost]:5076' (ECDSA) to the list of known hosts. 2025/09/12 09:30:26 fuzzer started 2025/09/12 09:30:26 dialing manager at localhost:37791 syzkaller login: [ 28.076972] cgroup: Unknown subsys name 'net' [ 28.079149] cgroup: Unknown subsys name 'net_prio' [ 28.080909] cgroup: Unknown subsys name 'devices' [ 28.082591] cgroup: Unknown subsys name 'blkio' [ 28.134855] cgroup: Unknown subsys name 'hugetlb' [ 28.136652] cgroup: Unknown subsys name 'rlimit' 2025/09/12 09:30:41 syscalls: 2215 2025/09/12 09:30:41 code coverage: enabled 2025/09/12 09:30:41 comparison tracing: enabled 2025/09/12 09:30:41 extra coverage: enabled 2025/09/12 09:30:41 setuid sandbox: enabled 2025/09/12 09:30:41 namespace sandbox: enabled 2025/09/12 09:30:41 Android sandbox: enabled 2025/09/12 09:30:41 fault injection: enabled 2025/09/12 09:30:41 leak checking: enabled 2025/09/12 09:30:41 net packet injection: enabled 2025/09/12 09:30:41 net device setup: enabled 2025/09/12 09:30:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/09/12 09:30:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/09/12 09:30:41 USB emulation: enabled 2025/09/12 09:30:41 hci packet injection: enabled 2025/09/12 09:30:41 wifi device emulation: enabled 2025/09/12 09:30:41 802.15.4 emulation: enabled 2025/09/12 09:30:41 fetching corpus: 50, signal 31394/33262 (executing program) 2025/09/12 09:30:42 fetching corpus: 100, signal 44230/47819 (executing program) 2025/09/12 09:30:42 fetching corpus: 150, signal 54507/59750 (executing program) 2025/09/12 09:30:42 fetching corpus: 200, signal 67866/74626 (executing program) 2025/09/12 09:30:42 fetching corpus: 250, signal 77886/86149 (executing program) 2025/09/12 09:30:42 fetching corpus: 300, signal 84353/94074 (executing program) 2025/09/12 09:30:42 fetching corpus: 350, signal 91199/102356 (executing program) 2025/09/12 09:30:42 fetching corpus: 400, signal 95480/108075 (executing program) 2025/09/12 09:30:43 fetching corpus: 450, signal 100380/114371 (executing program) 2025/09/12 09:30:43 fetching corpus: 500, signal 104373/119750 (executing program) 2025/09/12 09:30:43 fetching corpus: 550, signal 107086/123880 (executing program) 2025/09/12 09:30:43 fetching corpus: 600, signal 110674/128837 (executing program) 2025/09/12 09:30:43 fetching corpus: 650, signal 114891/134243 (executing program) 2025/09/12 09:30:43 fetching corpus: 700, signal 117082/137783 (executing program) 2025/09/12 09:30:43 fetching corpus: 750, signal 120449/142391 (executing program) 2025/09/12 09:30:44 fetching corpus: 800, signal 123806/146974 (executing program) 2025/09/12 09:30:44 fetching corpus: 850, signal 126733/151151 (executing program) 2025/09/12 09:30:44 fetching corpus: 900, signal 128721/154380 (executing program) 2025/09/12 09:30:44 fetching corpus: 950, signal 132413/159174 (executing program) 2025/09/12 09:30:44 fetching corpus: 1000, signal 135112/163080 (executing program) 2025/09/12 09:30:44 fetching corpus: 1050, signal 137662/166754 (executing program) 2025/09/12 09:30:45 fetching corpus: 1100, signal 140544/170736 (executing program) 2025/09/12 09:30:45 fetching corpus: 1150, signal 142800/174167 (executing program) 2025/09/12 09:30:45 fetching corpus: 1200, signal 144661/177172 (executing program) 2025/09/12 09:30:45 fetching corpus: 1250, signal 146239/179939 (executing program) 2025/09/12 09:30:45 fetching corpus: 1300, signal 148687/183409 (executing program) 2025/09/12 09:30:45 fetching corpus: 1350, signal 151303/187023 (executing program) 2025/09/12 09:30:45 fetching corpus: 1400, signal 152923/189728 (executing program) 2025/09/12 09:30:46 fetching corpus: 1450, signal 155752/193495 (executing program) 2025/09/12 09:30:46 fetching corpus: 1500, signal 157619/196403 (executing program) 2025/09/12 09:30:46 fetching corpus: 1550, signal 159119/199033 (executing program) 2025/09/12 09:30:46 fetching corpus: 1600, signal 160666/201573 (executing program) 2025/09/12 09:30:46 fetching corpus: 1650, signal 163110/204938 (executing program) 2025/09/12 09:30:46 fetching corpus: 1700, signal 164743/207609 (executing program) 2025/09/12 09:30:46 fetching corpus: 1750, signal 166673/210477 (executing program) 2025/09/12 09:30:47 fetching corpus: 1800, signal 168285/213119 (executing program) 2025/09/12 09:30:47 fetching corpus: 1850, signal 169951/215790 (executing program) 2025/09/12 09:30:47 fetching corpus: 1900, signal 171590/218348 (executing program) 2025/09/12 09:30:47 fetching corpus: 1950, signal 173420/221035 (executing program) 2025/09/12 09:30:47 fetching corpus: 2000, signal 174940/223465 (executing program) 2025/09/12 09:30:47 fetching corpus: 2050, signal 176646/226061 (executing program) 2025/09/12 09:30:47 fetching corpus: 2100, signal 177841/228259 (executing program) 2025/09/12 09:30:48 fetching corpus: 2150, signal 179539/230836 (executing program) 2025/09/12 09:30:48 fetching corpus: 2200, signal 180771/233004 (executing program) 2025/09/12 09:30:48 fetching corpus: 2250, signal 181975/235149 (executing program) 2025/09/12 09:30:48 fetching corpus: 2300, signal 183241/237354 (executing program) 2025/09/12 09:30:48 fetching corpus: 2350, signal 184499/239487 (executing program) 2025/09/12 09:30:48 fetching corpus: 2400, signal 185617/241534 (executing program) 2025/09/12 09:30:49 fetching corpus: 2450, signal 186633/243505 (executing program) 2025/09/12 09:30:49 fetching corpus: 2500, signal 187772/245574 (executing program) 2025/09/12 09:30:49 fetching corpus: 2550, signal 189164/247762 (executing program) 2025/09/12 09:30:49 fetching corpus: 2600, signal 190139/249689 (executing program) 2025/09/12 09:30:49 fetching corpus: 2650, signal 191180/251600 (executing program) 2025/09/12 09:30:49 fetching corpus: 2700, signal 192240/253509 (executing program) 2025/09/12 09:30:49 fetching corpus: 2750, signal 193272/255427 (executing program) 2025/09/12 09:30:49 fetching corpus: 2800, signal 194288/257309 (executing program) 2025/09/12 09:30:50 fetching corpus: 2850, signal 195251/259152 (executing program) 2025/09/12 09:30:50 fetching corpus: 2900, signal 196185/260912 (executing program) 2025/09/12 09:30:50 fetching corpus: 2950, signal 197413/262906 (executing program) 2025/09/12 09:30:50 fetching corpus: 3000, signal 198200/264582 (executing program) 2025/09/12 09:30:50 fetching corpus: 3050, signal 199098/266325 (executing program) 2025/09/12 09:30:50 fetching corpus: 3100, signal 200774/268654 (executing program) 2025/09/12 09:30:50 fetching corpus: 3150, signal 201684/270391 (executing program) 2025/09/12 09:30:51 fetching corpus: 3200, signal 202486/272092 (executing program) 2025/09/12 09:30:51 fetching corpus: 3250, signal 203211/273720 (executing program) 2025/09/12 09:30:51 fetching corpus: 3300, signal 204071/275430 (executing program) 2025/09/12 09:30:51 fetching corpus: 3350, signal 205080/277261 (executing program) 2025/09/12 09:30:51 fetching corpus: 3400, signal 206367/279225 (executing program) 2025/09/12 09:30:51 fetching corpus: 3450, signal 207270/280918 (executing program) 2025/09/12 09:30:52 fetching corpus: 3500, signal 208223/282614 (executing program) 2025/09/12 09:30:52 fetching corpus: 3550, signal 209264/284363 (executing program) 2025/09/12 09:30:52 fetching corpus: 3600, signal 210199/286067 (executing program) 2025/09/12 09:30:52 fetching corpus: 3650, signal 211248/287825 (executing program) 2025/09/12 09:30:52 fetching corpus: 3700, signal 211949/289313 (executing program) 2025/09/12 09:30:52 fetching corpus: 3750, signal 212804/290927 (executing program) 2025/09/12 09:30:52 fetching corpus: 3800, signal 214044/292796 (executing program) 2025/09/12 09:30:52 fetching corpus: 3850, signal 214840/294361 (executing program) 2025/09/12 09:30:53 fetching corpus: 3900, signal 215989/296137 (executing program) 2025/09/12 09:30:53 fetching corpus: 3950, signal 216857/297748 (executing program) 2025/09/12 09:30:53 fetching corpus: 4000, signal 217481/299131 (executing program) 2025/09/12 09:30:53 fetching corpus: 4050, signal 218585/300799 (executing program) 2025/09/12 09:30:53 fetching corpus: 4100, signal 219417/302380 (executing program) 2025/09/12 09:30:53 fetching corpus: 4150, signal 219841/303688 (executing program) 2025/09/12 09:30:53 fetching corpus: 4200, signal 220532/305160 (executing program) 2025/09/12 09:30:54 fetching corpus: 4250, signal 221143/306537 (executing program) 2025/09/12 09:30:54 fetching corpus: 4300, signal 222027/308084 (executing program) 2025/09/12 09:30:54 fetching corpus: 4350, signal 222652/309399 (executing program) 2025/09/12 09:30:54 fetching corpus: 4400, signal 223161/310708 (executing program) 2025/09/12 09:30:54 fetching corpus: 4450, signal 223843/312086 (executing program) 2025/09/12 09:30:54 fetching corpus: 4500, signal 224649/313581 (executing program) 2025/09/12 09:30:54 fetching corpus: 4550, signal 225529/315101 (executing program) 2025/09/12 09:30:54 fetching corpus: 4600, signal 226192/316469 (executing program) 2025/09/12 09:30:55 fetching corpus: 4650, signal 226644/317742 (executing program) 2025/09/12 09:30:55 fetching corpus: 4700, signal 227464/319188 (executing program) 2025/09/12 09:30:55 fetching corpus: 4750, signal 228089/320505 (executing program) 2025/09/12 09:30:55 fetching corpus: 4800, signal 228966/321964 (executing program) 2025/09/12 09:30:55 fetching corpus: 4850, signal 229597/323255 (executing program) 2025/09/12 09:30:55 fetching corpus: 4900, signal 230281/324587 (executing program) 2025/09/12 09:30:56 fetching corpus: 4950, signal 231109/326050 (executing program) 2025/09/12 09:30:56 fetching corpus: 5000, signal 231593/327300 (executing program) 2025/09/12 09:30:56 fetching corpus: 5050, signal 232250/328630 (executing program) 2025/09/12 09:30:56 fetching corpus: 5100, signal 233061/330029 (executing program) 2025/09/12 09:30:56 fetching corpus: 5150, signal 233575/331262 (executing program) 2025/09/12 09:30:56 fetching corpus: 5200, signal 234268/332568 (executing program) 2025/09/12 09:30:56 fetching corpus: 5250, signal 234862/333815 (executing program) 2025/09/12 09:30:57 fetching corpus: 5300, signal 235741/335217 (executing program) 2025/09/12 09:30:57 fetching corpus: 5350, signal 236202/336360 (executing program) 2025/09/12 09:30:57 fetching corpus: 5400, signal 236830/337560 (executing program) 2025/09/12 09:30:57 fetching corpus: 5450, signal 237445/338796 (executing program) 2025/09/12 09:30:57 fetching corpus: 5500, signal 238047/340023 (executing program) 2025/09/12 09:30:57 fetching corpus: 5550, signal 238660/341277 (executing program) 2025/09/12 09:30:58 fetching corpus: 5600, signal 239287/342504 (executing program) 2025/09/12 09:30:58 fetching corpus: 5650, signal 240059/343796 (executing program) 2025/09/12 09:30:58 fetching corpus: 5700, signal 240575/344973 (executing program) 2025/09/12 09:30:58 fetching corpus: 5750, signal 241391/346290 (executing program) 2025/09/12 09:30:58 fetching corpus: 5800, signal 242117/347568 (executing program) 2025/09/12 09:30:58 fetching corpus: 5850, signal 242696/348718 (executing program) 2025/09/12 09:30:58 fetching corpus: 5900, signal 243243/349849 (executing program) 2025/09/12 09:30:59 fetching corpus: 5950, signal 244012/351075 (executing program) 2025/09/12 09:30:59 fetching corpus: 6000, signal 244535/352232 (executing program) 2025/09/12 09:30:59 fetching corpus: 6050, signal 245121/353396 (executing program) 2025/09/12 09:30:59 fetching corpus: 6100, signal 245771/354622 (executing program) 2025/09/12 09:30:59 fetching corpus: 6150, signal 246246/355739 (executing program) 2025/09/12 09:30:59 fetching corpus: 6200, signal 246774/356834 (executing program) 2025/09/12 09:31:00 fetching corpus: 6250, signal 247331/357943 (executing program) 2025/09/12 09:31:00 fetching corpus: 6300, signal 247954/359124 (executing program) 2025/09/12 09:31:00 fetching corpus: 6350, signal 248541/360238 (executing program) 2025/09/12 09:31:00 fetching corpus: 6400, signal 249113/361363 (executing program) 2025/09/12 09:31:00 fetching corpus: 6450, signal 249497/362371 (executing program) 2025/09/12 09:31:00 fetching corpus: 6500, signal 249915/363365 (executing program) 2025/09/12 09:31:00 fetching corpus: 6550, signal 250387/364410 (executing program) 2025/09/12 09:31:01 fetching corpus: 6600, signal 250836/365447 (executing program) 2025/09/12 09:31:01 fetching corpus: 6650, signal 251512/366576 (executing program) 2025/09/12 09:31:01 fetching corpus: 6700, signal 251890/367583 (executing program) 2025/09/12 09:31:01 fetching corpus: 6750, signal 252190/368568 (executing program) 2025/09/12 09:31:01 fetching corpus: 6800, signal 252730/369626 (executing program) 2025/09/12 09:31:01 fetching corpus: 6850, signal 253355/370731 (executing program) 2025/09/12 09:31:01 fetching corpus: 6900, signal 253846/371786 (executing program) 2025/09/12 09:31:01 fetching corpus: 6950, signal 254455/372880 (executing program) 2025/09/12 09:31:02 fetching corpus: 7000, signal 254809/373827 (executing program) 2025/09/12 09:31:02 fetching corpus: 7050, signal 255182/374806 (executing program) 2025/09/12 09:31:02 fetching corpus: 7100, signal 255629/375810 (executing program) 2025/09/12 09:31:02 fetching corpus: 7150, signal 256121/376783 (executing program) 2025/09/12 09:31:02 fetching corpus: 7200, signal 256508/377766 (executing program) 2025/09/12 09:31:02 fetching corpus: 7250, signal 256869/378726 (executing program) 2025/09/12 09:31:02 fetching corpus: 7300, signal 257226/379686 (executing program) 2025/09/12 09:31:03 fetching corpus: 7350, signal 257781/380700 (executing program) 2025/09/12 09:31:03 fetching corpus: 7400, signal 258236/381669 (executing program) 2025/09/12 09:31:03 fetching corpus: 7450, signal 258535/382587 (executing program) 2025/09/12 09:31:03 fetching corpus: 7500, signal 258974/383552 (executing program) 2025/09/12 09:31:03 fetching corpus: 7550, signal 260001/384733 (executing program) 2025/09/12 09:31:03 fetching corpus: 7600, signal 260427/385706 (executing program) 2025/09/12 09:31:04 fetching corpus: 7650, signal 260930/386733 (executing program) 2025/09/12 09:31:04 fetching corpus: 7700, signal 261300/387663 (executing program) 2025/09/12 09:31:04 fetching corpus: 7750, signal 261876/388665 (executing program) 2025/09/12 09:31:04 fetching corpus: 7800, signal 262268/389598 (executing program) 2025/09/12 09:31:04 fetching corpus: 7850, signal 262569/390547 (executing program) 2025/09/12 09:31:04 fetching corpus: 7900, signal 262985/391506 (executing program) 2025/09/12 09:31:04 fetching corpus: 7950, signal 263451/392466 (executing program) 2025/09/12 09:31:05 fetching corpus: 8000, signal 263922/393399 (executing program) 2025/09/12 09:31:05 fetching corpus: 8050, signal 264400/394368 (executing program) 2025/09/12 09:31:05 fetching corpus: 8100, signal 264989/395320 (executing program) 2025/09/12 09:31:05 fetching corpus: 8150, signal 265368/396233 (executing program) 2025/09/12 09:31:05 fetching corpus: 8200, signal 265800/397119 (executing program) 2025/09/12 09:31:05 fetching corpus: 8250, signal 266243/398053 (executing program) 2025/09/12 09:31:05 fetching corpus: 8300, signal 266641/398957 (executing program) 2025/09/12 09:31:06 fetching corpus: 8350, signal 267032/399847 (executing program) 2025/09/12 09:31:06 fetching corpus: 8400, signal 267424/400728 (executing program) 2025/09/12 09:31:06 fetching corpus: 8450, signal 267902/401662 (executing program) 2025/09/12 09:31:06 fetching corpus: 8500, signal 268305/402545 (executing program) 2025/09/12 09:31:06 fetching corpus: 8550, signal 268632/403407 (executing program) 2025/09/12 09:31:06 fetching corpus: 8600, signal 269145/404329 (executing program) 2025/09/12 09:31:06 fetching corpus: 8650, signal 269609/405209 (executing program) 2025/09/12 09:31:07 fetching corpus: 8700, signal 269980/406098 (executing program) 2025/09/12 09:31:07 fetching corpus: 8750, signal 270368/406939 (executing program) 2025/09/12 09:31:07 fetching corpus: 8800, signal 270857/407841 (executing program) 2025/09/12 09:31:07 fetching corpus: 8850, signal 271470/408772 (executing program) 2025/09/12 09:31:07 fetching corpus: 8900, signal 271910/409573 (executing program) 2025/09/12 09:31:07 fetching corpus: 8950, signal 272360/410449 (executing program) 2025/09/12 09:31:08 fetching corpus: 9000, signal 272796/411300 (executing program) 2025/09/12 09:31:08 fetching corpus: 9050, signal 273134/412138 (executing program) 2025/09/12 09:31:08 fetching corpus: 9100, signal 273484/412948 (executing program) 2025/09/12 09:31:08 fetching corpus: 9150, signal 273894/413817 (executing program) 2025/09/12 09:31:08 fetching corpus: 9200, signal 274430/414717 (executing program) 2025/09/12 09:31:08 fetching corpus: 9250, signal 274927/415570 (executing program) 2025/09/12 09:31:09 fetching corpus: 9300, signal 275236/416347 (executing program) 2025/09/12 09:31:09 fetching corpus: 9350, signal 275688/417143 (executing program) 2025/09/12 09:31:09 fetching corpus: 9400, signal 276003/417991 (executing program) 2025/09/12 09:31:09 fetching corpus: 9450, signal 276471/418820 (executing program) 2025/09/12 09:31:09 fetching corpus: 9500, signal 276803/419643 (executing program) 2025/09/12 09:31:09 fetching corpus: 9550, signal 277181/420463 (executing program) 2025/09/12 09:31:09 fetching corpus: 9600, signal 277606/421273 (executing program) 2025/09/12 09:31:09 fetching corpus: 9650, signal 278005/422082 (executing program) 2025/09/12 09:31:10 fetching corpus: 9700, signal 278294/422833 (executing program) 2025/09/12 09:31:10 fetching corpus: 9750, signal 278616/423590 (executing program) 2025/09/12 09:31:10 fetching corpus: 9800, signal 279044/424394 (executing program) 2025/09/12 09:31:10 fetching corpus: 9850, signal 279311/425171 (executing program) 2025/09/12 09:31:11 fetching corpus: 9900, signal 279661/425936 (executing program) 2025/09/12 09:31:11 fetching corpus: 9950, signal 280021/426664 (executing program) 2025/09/12 09:31:11 fetching corpus: 10000, signal 280465/427452 (executing program) 2025/09/12 09:31:11 fetching corpus: 10050, signal 280923/428270 (executing program) 2025/09/12 09:31:11 fetching corpus: 10100, signal 281261/429029 (executing program) 2025/09/12 09:31:11 fetching corpus: 10150, signal 281532/429809 (executing program) 2025/09/12 09:31:12 fetching corpus: 10200, signal 281950/430566 (executing program) 2025/09/12 09:31:12 fetching corpus: 10250, signal 282219/431289 (executing program) 2025/09/12 09:31:12 fetching corpus: 10300, signal 282503/432058 (executing program) 2025/09/12 09:31:12 fetching corpus: 10350, signal 282884/432829 (executing program) 2025/09/12 09:31:12 fetching corpus: 10400, signal 283274/433593 (executing program) 2025/09/12 09:31:12 fetching corpus: 10450, signal 283610/434365 (executing program) 2025/09/12 09:31:12 fetching corpus: 10500, signal 283911/435074 (executing program) 2025/09/12 09:31:13 fetching corpus: 10550, signal 284182/435803 (executing program) 2025/09/12 09:31:13 fetching corpus: 10600, signal 284755/436533 (executing program) 2025/09/12 09:31:13 fetching corpus: 10650, signal 285011/437249 (executing program) 2025/09/12 09:31:13 fetching corpus: 10700, signal 285371/437971 (executing program) 2025/09/12 09:31:13 fetching corpus: 10750, signal 285825/438672 (executing program) 2025/09/12 09:31:13 fetching corpus: 10800, signal 286164/439408 (executing program) 2025/09/12 09:31:14 fetching corpus: 10850, signal 286524/440162 (executing program) 2025/09/12 09:31:14 fetching corpus: 10900, signal 286886/440883 (executing program) 2025/09/12 09:31:14 fetching corpus: 10950, signal 287293/441562 (executing program) 2025/09/12 09:31:14 fetching corpus: 11000, signal 287632/442274 (executing program) 2025/09/12 09:31:14 fetching corpus: 11050, signal 288021/442977 (executing program) 2025/09/12 09:31:15 fetching corpus: 11100, signal 288368/443501 (executing program) 2025/09/12 09:31:15 fetching corpus: 11150, signal 288729/443501 (executing program) 2025/09/12 09:31:15 fetching corpus: 11200, signal 289006/443501 (executing program) 2025/09/12 09:31:15 fetching corpus: 11250, signal 289394/443501 (executing program) 2025/09/12 09:31:15 fetching corpus: 11300, signal 289654/443501 (executing program) 2025/09/12 09:31:15 fetching corpus: 11350, signal 290031/443501 (executing program) 2025/09/12 09:31:15 fetching corpus: 11400, signal 290377/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11450, signal 290782/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11500, signal 291099/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11550, signal 291455/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11600, signal 291759/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11650, signal 292200/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11700, signal 292529/443501 (executing program) 2025/09/12 09:31:16 fetching corpus: 11750, signal 292819/443501 (executing program) 2025/09/12 09:31:17 fetching corpus: 11800, signal 293133/443501 (executing program) 2025/09/12 09:31:17 fetching corpus: 11850, signal 293442/443501 (executing program) 2025/09/12 09:31:17 fetching corpus: 11900, signal 293771/443501 (executing program) 2025/09/12 09:31:17 fetching corpus: 11950, signal 294038/443501 (executing program) 2025/09/12 09:31:17 fetching corpus: 12000, signal 294506/443501 (executing program) 2025/09/12 09:31:17 fetching corpus: 12050, signal 294752/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12100, signal 295036/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12150, signal 295452/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12200, signal 295677/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12250, signal 295985/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12300, signal 296461/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12350, signal 296758/443501 (executing program) 2025/09/12 09:31:18 fetching corpus: 12400, signal 297062/443501 (executing program) 2025/09/12 09:31:19 fetching corpus: 12450, signal 297333/443501 (executing program) 2025/09/12 09:31:19 fetching corpus: 12500, signal 297600/443501 (executing program) 2025/09/12 09:31:19 fetching corpus: 12550, signal 297963/443501 (executing program) 2025/09/12 09:31:19 fetching corpus: 12600, signal 298177/443501 (executing program) 2025/09/12 09:31:19 fetching corpus: 12650, signal 298591/443501 (executing program) 2025/09/12 09:31:19 fetching corpus: 12700, signal 298830/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 12750, signal 299218/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 12800, signal 299523/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 12850, signal 299769/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 12900, signal 300098/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 12950, signal 300335/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 13000, signal 300773/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 13050, signal 301044/443501 (executing program) 2025/09/12 09:31:20 fetching corpus: 13100, signal 301311/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13150, signal 301613/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13200, signal 301808/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13250, signal 302127/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13300, signal 302492/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13350, signal 302830/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13400, signal 303057/443501 (executing program) 2025/09/12 09:31:21 fetching corpus: 13450, signal 303289/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13500, signal 303608/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13550, signal 303869/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13600, signal 304171/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13650, signal 304370/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13700, signal 304581/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13750, signal 304821/443501 (executing program) 2025/09/12 09:31:22 fetching corpus: 13800, signal 305051/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 13850, signal 305411/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 13900, signal 305678/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 13950, signal 305962/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14000, signal 306163/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14050, signal 306500/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14100, signal 306767/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14150, signal 307026/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14200, signal 307403/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14250, signal 307608/443501 (executing program) 2025/09/12 09:31:23 fetching corpus: 14300, signal 307812/443501 (executing program) 2025/09/12 09:31:24 fetching corpus: 14350, signal 308127/443501 (executing program) 2025/09/12 09:31:24 fetching corpus: 14400, signal 308372/443501 (executing program) 2025/09/12 09:31:24 fetching corpus: 14450, signal 308624/443501 (executing program) 2025/09/12 09:31:24 fetching corpus: 14500, signal 308882/443501 (executing program) 2025/09/12 09:31:24 fetching corpus: 14550, signal 309293/443501 (executing program) 2025/09/12 09:31:24 fetching corpus: 14600, signal 309546/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14650, signal 309830/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14700, signal 310162/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14750, signal 310354/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14800, signal 310630/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14850, signal 310888/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14900, signal 311084/443501 (executing program) 2025/09/12 09:31:25 fetching corpus: 14950, signal 311340/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15000, signal 311963/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15050, signal 312296/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15100, signal 312569/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15150, signal 312762/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15200, signal 312984/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15250, signal 313262/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15300, signal 313663/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15350, signal 313846/443501 (executing program) 2025/09/12 09:31:26 fetching corpus: 15400, signal 314015/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15450, signal 314230/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15500, signal 314409/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15550, signal 314659/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15600, signal 315009/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15650, signal 315274/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15700, signal 315453/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15750, signal 315695/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15800, signal 315905/443501 (executing program) 2025/09/12 09:31:27 fetching corpus: 15850, signal 316059/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 15900, signal 316551/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 15950, signal 316896/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 16000, signal 317110/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 16050, signal 317343/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 16100, signal 317593/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 16150, signal 317839/443501 (executing program) 2025/09/12 09:31:28 fetching corpus: 16200, signal 317998/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16250, signal 318282/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16300, signal 318481/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16350, signal 318713/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16400, signal 318930/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16450, signal 319155/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16500, signal 319408/443501 (executing program) 2025/09/12 09:31:29 fetching corpus: 16550, signal 319732/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16600, signal 319954/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16650, signal 320153/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16700, signal 320367/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16750, signal 320585/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16800, signal 321109/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16850, signal 321342/443501 (executing program) 2025/09/12 09:31:30 fetching corpus: 16900, signal 321582/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 16950, signal 321768/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 17000, signal 322042/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 17050, signal 322297/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 17100, signal 322472/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 17150, signal 322626/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 17200, signal 322929/443501 (executing program) 2025/09/12 09:31:31 fetching corpus: 17250, signal 323141/443501 (executing program) 2025/09/12 09:31:32 fetching corpus: 17300, signal 323379/443501 (executing program) 2025/09/12 09:31:32 fetching corpus: 17350, signal 323578/443502 (executing program) 2025/09/12 09:31:32 fetching corpus: 17400, signal 323736/443502 (executing program) 2025/09/12 09:31:32 fetching corpus: 17450, signal 323939/443502 (executing program) 2025/09/12 09:31:32 fetching corpus: 17500, signal 324108/443502 (executing program) 2025/09/12 09:31:32 fetching corpus: 17550, signal 324417/443502 (executing program) 2025/09/12 09:31:32 fetching corpus: 17600, signal 324684/443502 (executing program) 2025/09/12 09:31:33 fetching corpus: 17650, signal 324929/443502 (executing program) 2025/09/12 09:31:33 fetching corpus: 17700, signal 325102/443502 (executing program) 2025/09/12 09:31:33 fetching corpus: 17750, signal 325298/443502 (executing program) 2025/09/12 09:31:33 fetching corpus: 17800, signal 325426/443502 (executing program) 2025/09/12 09:31:33 fetching corpus: 17850, signal 325582/443502 (executing program) 2025/09/12 09:31:33 fetching corpus: 17900, signal 325796/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 17950, signal 325959/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 18000, signal 326151/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 18050, signal 326390/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 18100, signal 326570/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 18150, signal 326753/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 18200, signal 326936/443502 (executing program) 2025/09/12 09:31:34 fetching corpus: 18250, signal 327153/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18300, signal 327349/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18350, signal 327479/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18400, signal 327681/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18450, signal 327891/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18500, signal 328031/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18550, signal 328240/443502 (executing program) 2025/09/12 09:31:35 fetching corpus: 18600, signal 328395/443502 (executing program) 2025/09/12 09:31:36 fetching corpus: 18650, signal 328586/443502 (executing program) 2025/09/12 09:31:36 fetching corpus: 18700, signal 328809/443502 (executing program) 2025/09/12 09:31:36 fetching corpus: 18750, signal 329029/443502 (executing program) 2025/09/12 09:31:36 fetching corpus: 18800, signal 329226/443502 (executing program) 2025/09/12 09:31:36 fetching corpus: 18850, signal 329499/443503 (executing program) 2025/09/12 09:31:36 fetching corpus: 18900, signal 329658/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 18950, signal 329856/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 19000, signal 330022/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 19050, signal 330224/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 19100, signal 330433/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 19150, signal 330592/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 19153, signal 330630/443503 (executing program) 2025/09/12 09:31:37 fetching corpus: 19153, signal 330630/443503 (executing program) 2025/09/12 09:31:39 starting 8 fuzzer processes 09:31:39 executing program 0: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x11c, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80c0}, 0x54) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, r0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x80}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x9}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x4884c) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x102) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_USE_MFP={0x8, 0x42, 0x3}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x800, 0x1, 0x0, 0x0, {0x1, 0x34, 0x0, 0x7, 0x0, 0x1, 0x0, 0x1}, 0x400, 0x6}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008840}, 0x20048001) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {0x1f}}, './file0\x00'}) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xc, 0x401, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40840) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000005, 0x4000030, r2, 0x8000000) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f00000006c0)={'sit0\x00', 0x0, 0x29, 0x1, 0x2, 0x7, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @local}, 0x80, 0x80, 0x2, 0x8}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x98, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x48cc84e748df1bd8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x24}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x36}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008001}, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r1, {0x8, 0xffffe726}}, './file0\x00'}) syz_genetlink_get_family_id$devlink(&(0x7f0000000900), r4) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000980)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a00), r4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000b40)={'ip6tnl0\x00', &(0x7f0000000ac0)={'syztnl2\x00', r3, 0x4, 0x0, 0x40, 0x200, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x1, 0x8, 0xffffffff, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000d40)={'syztnl1\x00', &(0x7f0000000cc0)={'ip6gre0\x00', r3, 0x29, 0x5d, 0xfc, 0xdfe, 0x0, @private1, @private0, 0x7800, 0x7, 0x0, 0x9}}) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000001e80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e40)={&(0x7f0000000d80)={0x10a0, r6, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x80}, @ETHTOOL_A_EEE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_EEE_MODES_OURS={0x1030, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "92772b56f7cfee7d354856828c83c43baae61396d0e7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "e5b0c5adfcfd9573bf2117cb400bcf60f659ee39824f4495fed43100e32f4194ba0c778c4cc606ee459a61fd390f7068b50f28013c2bca9f091485dd6ca633e386939678d0da0df22faad94e6f3e030be2f2bd9748e1a3da2c75094d23e064de8449998a64c91341c05c00ebf2536c6b1febc26425254b393c48d9d84304870a713c3a2b5d5f79fd5ee6de526f07e14f9712a9ba42e586c8019450fb46f326046ccb995a2a0c503b6c54b54c41ac0152440f651cdc645b97378fa11524a80d5ddb23196dc8e182f2b883d110d8785a7f9c577aa718bbb075c3e169eebe404c08e350a0a8caabe55eecd0c1918eda6d1bb0710fac3a2d968b3d7fc853d74803d8cf5a3ee4e661e1be4611fb86784337212ac2af45788671dea9835ac5910569c57814514dd54c3ac5d4ae25a0ad8547d5447fcb1c0d48005d5ecdb8e07ddaa19514cea0782b3eef4cee86a46bd72c15ac3b7582e6ae9beefc401a4e686fce0ab0d53c36e8d0c5cb951d700372e8072f20e894c04774ce66a4d89d4352116b43e68cdf04268698a8c6dc84c456a19b98b6b6ed6db045902e2dbe02bc04fa8b0c33700679e57faa667046155fbed25f2aef6a6865c84f62afb0e95211b93424fc623e6430c0ebdaff33061123e1cca2499c3a740cc2c113c4fe2c0680805316d100d124c29ea09e0072e903baf01d095f8834eb729936937c0a0499825a544ffa74dbb3752a8804f632c5c78871fd779cf378516fd3305a52b77119b9e9eda67870484792ec046f3d1015f92155dc7cdbbd557ae425c928f6c98b59c4b717d9db3fa532fd016463ca8ce1220963c79071717cf37153a3dc9f67e2314340a575adfa5d01237ee3440fae1d58e68e743e2f000ac375b837155bc9694f71e7a1299ce92d5f200d0e7abcab3f3a9b7d6282d3f8f5b5e041515037b2db616231fdd57e1f4a4d653e8a53825dd897512c43fd97ef262d9ec2c6238493e65063839f373daf3904f3ca9163a36f0de93d030ca18f1b4e00c855e636133b7cdfea66e553adbbd874a06a223b1123e40a58ef87346569127ade0584276602073afe01e4440dcb53cd459da686cfe85eb9e6c40756a23e8440d0518ee49c2dc167dcac190ad5771792bf38b4b24d0b3a432a9261482614c8c3efaba8b5e401f17ee8e0952985be0ef623afd0ae87e3994deb539284f58cb0b4de382efbef080caa76e0abcb6940ccbbd758b4849ae678ddb8bb83dc97d7bd0c479c045522b831781d7894de03a8155c114b0571da2f778fef1e6de9ffe069f87b2e550ed81b79f71a19580317e7c6962d0b7f419c26387fcd3a5e1281ba94cc3414da794fc3782600c0fa4eae6d2b5d156f8792b8a203eac24b8bce572544fa4c6799f7077c0c503c4e6f4f871cfa53264fee8efdf0bf41368b027e0a64a94625e6fa5169cf25a10f537b9468d56f8c605eafea98ad1866f8d0600e337834b99695ff5536b93b70731ae903b8e0a3b401bb2c8d18a23ee448a94f63a70fec2355814c79b17a11bbc47da83348f7398a618f49a927ce04ac6e05e9f4b1baa9809059424db88b7d1ca83fa28cf9d04025de673c252db4d0941b745748bee2923b8e07b2063c0c0032c6a662fb4ce01f50f94c0b416538b253cdfaf56f9c5923fa81da74fc3b66893c4707f84828a41266f9e091209aba3e825be2a9c97594db38e9d1e71fa87f587bbf72b00b0ddebcb84b1758ea286d1c5eb475ff2a4eb830a1154d84e25b22f174d1647527b8848564075ae255a346b6a7ce9ed042487dd1da94789f2641d85221733360819d55b10f85af397dae416777ce535013848e030e4e2781347d7efe7be997079ebe6d7d278427f9a2c444a278737fbc781e07e06c0ae8f240c89481284b2efcfc1f80838c8d78bd5e9c96846aaa4cb10d9c5b721790e6b6b0ab2f0803ad5249f6c00587ef1d36e01236174463e1b09544cb7d1110776c4bd853ee1cac40357e2cbfd574517442baff12764f2ac428ee881014a30efba201f04256b69a3362237a2daa5046a95289fbe0d4b4748fd98cedd5d958f19e28db8129a664b46207ad130a4150b2909e568205215c1137434e47e3caeb03554f6d7ba25ae539d7485303d2641542ec1bbf5f11d3b1e1933e4d7408227d00935c68bb711c3ed1c026a2e82a0f14ffe614b93c4d79581f5cd146e23b3222e6236029894127676838c8a1fe80afeb197dd6b93ad68168c1c774665fc30267ca8e1d1f011fd195dfc7e3cf4395185b07bbf976f03088d5b7b44dac0760c8c6a97288c9262dc13794bd26e01ae30be8d2763fd04f5ec49600d30e617d6ff4bf1e841d8c16cb7187b77ecab34e256e3213cca4fa637a92d365558f98263bacf9cad2c0bb6b79233213a76c5b377f499f059e454b29be460225a01c57d434d72be0a0ec9f42875ef05cb4326685bd15ff3758db4d0836f93b7f29ba4f6bf69c7ddeba43a5928e055323b7993e9b28031ae54f6091d2b355adb333ccb7ef5df55e961d6118fac59b10f8e88b8776191b8976e1257d0375af9f9ab36af0177c0548fed0ce3361bca6f518910cdd53c1f8ea6dfe7b4a51f75d861bdd37f3f0b7b150016601b8145cc8f639253c9c1fe349676e247173c247d579637d982518c167f3ef7f5b20b8c983aa49eb15ce495d12d74c58ac067867953905e80e3964a8e71a37f9f8734ecd5c3f8097dbac20ebed1c43457ec0505b6ee9fb373a42d25606db3dfbbfe5c3f8fcba1e93528cb7a6bf3986428f1e5801fe8edd60597af793f2612feb55f6f759c64ab078ea1318dabcc6491780fed559cbc2d10d4a773203ce2676a4a3b3a0f752a67cb4a7e60f416bedf1217442b709dd30174ca6224eafcb1216875151d3296aefe1165646e59aad3c07e9a65df9ce790fa0d275785d4f710c289fbca6a6aad96402a1607efa58ccb8d99d2750398219b72c5be053c11dadfc3fbd6bf7edabdd975d64303bc554ccf43d1d2560cae80da9897873b1a5416149facb8d2ce4df86a73a8a20804f28d666da0439976d3121a2061a31f80a7b7ff8faac8136489fcefd71ce890dba149400970db2324acf351d07f4fe3b702252b7aa61647fdf22f04db0de077ed8ebb10d963772af164bceb46f6c3f5aed7f6c68ac0f0cb54c1939934c0340735d037bc4d76ebba454bbefc61dbeda67830c99da4b66a397ca47e183409cc0999ca135e2f21b9e072d32cbb7fb0b4ccd22bb3a35c0b1dde0bcdb3bf1d783a7dea2984ed1b15bd37b0f1a2b908ffd6d2b7bbdc58edcf489e8e457bfd6c3d238fa36724ea96403ecc5dca0e5588dbcf0cc7496d5ab721c42b9de3fd53c6ec6997b7cc437924ca04e3daa425890ca291c2098bbb263119f36202665f806921400e9cac0cbd82b1f4891a1937e205ba57a37fd5570d437a9379a541326393412f885b90266edf776f6d32ea525e9daa9c179c46b65966699c6c78f12c56f4343911d1fb98ac1dc1cd427c7b59b53cb490420403fdfa18df1572a7899f6179f853a89b70057b9c15815841ce1533f7b5b3ca51c441db3bdd0e20a71b1fb6f5ef96afa537028dd20c927f4f23830ddbb7bde92efa37c73ddb10061ff2aedea4a4e980473e1f4c07850d035e2ba6a185130fd9f7194f97dbc0652cad4d664db087a11850537830fa65cf35f42af1991e40e4a6bfd0599c54d08b68dbd2f46610c35a3ff0de084c7cde75ffac3bc6fed8915e8e82a47d74d1a9df12166153239a6217001ba46f8ba4cb8fc2feea07599d8078d5d393cccf377e7c6ef3b7af880c1bc237490ca0d4a715ef9711d6dcb53951466b9a266ffa6aa626de37e0b3c834d0be487ce915fa3b48cfa91b09dbc4ee8b6f5365f8003848c6948b9064d5cd5ddebc9544816a6b9a5c789c55c9a3bfc32d17d450537f95165438f5d23ebdfc40e0468f6bab145b5c070022dd9a7ce02645d35db1da527d33e84480616e286e1bbc2fab77ea1b112aa4f6116adcede5d568aa88584e04aa0d084061c4f1b4eb71c92a45ba3ed58d1ec78aba685c39d829ae3e195929f12ce7649f3bda623335a2da4a7e60c33e78be0ec0fe4c088e7426d5903c5bb47154578aac81cd6ffae477030f38b81791888a9ed18013c92a5c237144debbe80d5d4aed6a0e086ae77396b1101c3d087e531f664ada39021d2853db288980b65757f67b418d8b0f3a939192f90e27edaf94b47f8a01825d79c07ad692b7d4381f47142eaac21f7a9a34e63e8a0bff72a582ea4d5fbe94d846eb87a5722c7a9b9eade62dd62ddd983d3700f2a5737486b24f0c85b16be0349d4ba6dd07e2c621f48ab4f873792409f161246f57b5495a76703ef12ac10bbb135512ac0e33af65d423e04017ad9afa3e57ee291135f85db990bf9e50823fea25bc9125838c0a0c0a016a1cf821d578132fc7c05de3405bb7c32989d3de6f6d601eed60c37968988a6c43de14e0f0ead723290055e77a7b0088d9549dfaad7411700776ed0651f7af7d58ffbb7ecd8a16eae3c499a522342907b31a235e3909f405b47b57cffc9694d3339adf16ad3d682dfbbe0b295788f2c4267c6afdb9520e0334e0217bb2a552814e8391a062d571143281e6be6c33b3b41293e199bc16c427c55f146dafcc31dcf166bc53764450530749eccb291b6035c3c5c4f7f4aa4d6688576e3f99d4712cf52363f95ca40cd22c652574cbec2c2fc384918e72ffceeffc83b2cdad4982cf46d38cbb25d1887133df4142b509d16e8068dc6d673eba017505fd618967f2dff4f89432c0edd6769ce7a4ff271e5766186a4fd5bc526839659b1e0fbda2d8fbab7e1a454c87cb8bcb1d0c3b5383b9b51149ff7fbdded0bc8bc388be257f151d9119c652fc525f833921cca7352784ce44d3aa23db0752308911dde2cf2351106c5255fdb07c3fa6d00ee9c8833b0f52d1f4991b2f2ba19f039bea66edd8ed4a5ed2fe285da43675163428d983443ddd201013b5699d219485775092a669810ea18ca1f9f4a38a6ad8e56b51762e2f51433c30e555837cb42e3fc37d71807366a1055350073f4def097155961d4979259c7f24e656c66477a8cf1cf9bcdb33305e6e56a1090d34a51e869fb23052cc7d1c968221837ccd0026b5fbbbee53b7b79c6686ba05a475bb041a7961e84bb6ff55b66474675e398d5394da7b211b991c6e9be373dfbdc38ca8cd40575a341317ecd63f16005fecde37d940aba137a7a9f528e79a79fc26bed59d09811bef1fd4bbe1ac064d121ef0a8ccadc6b34f38eeeb3d058fabee272a00d6f52e3e86e67a9a4020b56b208b2d07a37852611da74330f6d58a05f64eda9f697354d1ee61c6aeecdd9b9c6f243dfbf34a7ac132c186ccdb9ee13f807805592f2c82d6df613418d4dadaf3f8a93ed630a567e80af152ec1252de12cdb1686239592b066454a9d31bf31ca2053272df2afd083b6fdac7b92e2f97bbc7daa7098f8d893d609f45c4400802c7cd34f9f432e44f8e722fcdd3c8fa0865e3dfc45a037124d75e897b8d615e7b64430b0e12625a13466968ac12b9afb118642065e27919a6574d4b6ca1002a66639e9db0105b8afda0ecf369eb799154f788d110ad792c05b582a63802d1965ec933fdabb4d30e92e90ebf14dd40146ce42398abd84dcbd4e51ab551592b02b1d214279cb51ee6b2d1177291e8b4857d4d26bc564a03eedbd61ac2b89d20769358e6b2da9e281798c3f6fbf2e0754fc9fdfbe26d6fb8aa7fa24601066a670f79e891b0f1273701fbb627efdd867ec28b5733af893dcff938a2e76dd"}]}]}, 0x10a0}, 0x1, 0x0, 0x0, 0x80}, 0x44001) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 09:31:39 executing program 1: ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x9, 0x1d]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x74d, 0x2, 0x4, 0x0, 0x0, 0x6}, {0xffff, 0x20e6, 0x4, 0x5, 0x80, 0x5}], ['\x00']}) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "d6196adadde8fd1e06e06b668b2769ff"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0xc040}, 0x44804) r4 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000001580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001540)={&(0x7f00000003c0)={0x1178, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x31}, @val={0x8}, @val={0xc, 0x99, {0xa80d, 0x15}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6000}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}, @NL80211_ATTR_VENDOR_DATA={0x103, 0xc5, "700f12520ec20a696db9f9bc4bbf16172a062c885a9ed9bbbf0f4bf80ce7ba38b820f184696309a855c30363bcfd4a843f230da776d6e2bb681a23baf0a389aca9a6d64ce15894fb382a06a78fac295a79ca7e580a33e7d575905b438e081903e0dca3772f59ea3c7236cbe02d747920bc4c466008d070777956309bae013b709ba3257cf61e8e2eb7956af5b8b16115842c9f8afee6764b4bf0595f3db6c1456eb3d9cbe01dc471869c527de5b77bde343ed43732f70f413ab8213b8b03ea3d54f05683550dc0263b90f86facd884e29aa5422c11239d1b10033b68b379b79527bca82b2901d5c479721b36aa166c82f1e2a4b3fc4fa9f9f8d6fbfbf70785"}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x8}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xffffffff}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x80000000}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x61}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x7}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x3}]}, 0x1178}, 0x1, 0x0, 0x0, 0x40}, 0x8000) bind$bt_hci(r2, &(0x7f00000015c0)={0x1f, 0x3, 0x1}, 0x6) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001600), 0x200, 0x0) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000001640)=""/190) r6 = inotify_init1(0x0) sendfile(r6, r2, &(0x7f0000001700)=0xff, 0x8) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000001740)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000001780)={{r4}, r7, 0x6, @unused=[0x87000000000000, 0x4, 0x4, 0xfff], @subvolid=0x8}) openat$full(0xffffffffffffff9c, &(0x7f0000002780), 0x604140, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000027c0)={{r5}, "f5986cd08cd6b1b7ff5f234b800d7a854765a6faa1691ea0b60f336bc1b0ef853b910e70e5031ad52dd2649bd5cc69c95a5acd7125ab9294a186f76e13076dc52419f01d4ca15f84a1b12bae5690c3361d0027d0a5ce53971f05ff49c293c946719be1a4ffbac838988789dfc0da63739e023f63b474cfdbb9e6511ef9e520e5d69e1a3bf3485f2f50d5bbb5fc0e8cacd50ba389ae4ae4393e6ccbd7f835c927c7e659563d929539b73c20ab305254de778b73b20b19d4b05c319c0f1c1e9333ce3cf57a71ddfd4fa06a1fe8f02e4713cfc4bab009aa0c677914ffebe1fe39fe3d553943f32463930d85f9ff36765bc316d7ee17a20a86e9cb9a3b91990ba762e589e622a1bfa2e7d6d6b00f6fd14eeccae980c03139651db6c39b33af8e8ebc665a657549ff9428b853803e890d7fa107a4a34ff51a2094473e373f7989c993cefeb4a8e40a1218563fe91b53f44f75ea0d9ffd1ab203b43418d83e9037434be97a13d5b6d269325d2d0bafecb90a676b32e2ce1ed3d53cb32d1d55468d50dce9269e3ec1f27e7b2832b049b8134ec91233063e41306fa9f87aefa0836c7f42b74e0418c46e61f49ca58cab71065567243519bbafbc9636de48032beea835309837b18e45cd41b1653289bb5a2220d3a7a5b5b022e622523d3e95983b7077148d8e84d9c027b51a5cfc95c878791508a8d66562d21063a349244eee26b7bf8eaf10ed2a0fadbd0abc358ec59c0e614029b20daefbc798acd7bfe5254b6b12c7ed3e522f7de2e752e1b4d75c39b66771a8acc651a4f6ce680b293b882399ddaace6a20d811fabddd5e144aa14863563d27f43da29713d6cd6c41b9ca4735a1450d56de2bd4cc6902145763594c0bbc8bb18f74b53ed57320419198cd60dc3e46f979a2c7d239a8020f18c9f322af56ab36b797c3ea5386200120a1c35125d973e3025053dfa1b4115b2329453046a39d43df1faae7170680fa9cef4e3e3a4dc70305d9187678f42fbd6727c406511cd333d79a650314a8fb97b65082a17a08f671c1e1a8f982157227f8f392a7c71c4d1f31173323a461f38727d38efe41a1dcee022da2f568491bdf69d07e407b96361923c2f944e45e193c5944abe430412f7c1e2d7f8bf8173917f6a8d653937ee28ba8ef5bd989496167e1a0b95b73b5a5c7e1efb976088adbee052872fe7f5cf482bc81c3e298e388779aa5e3acefc63bc70d17de613afaaca41d51299c95226b2e8e170f6539e920c6af8a12e7dbc823e51705beb4d3fe2b73c2cf22dadf7e45eb9cc897e1f3ceef414657427dec4325a9eb5f7bcefc6bdc5feb3cf5b8a19bc38082006b05e256e8293362ba7c74928c1857b4d57d504964ae064cdc0749a2b8f9e5d3f8ec4bb4a85ddabc6e51562d05f9d1155c57818fd12e48000996f0441a2978ff23d8692c0eed169876ff2709d49c244adca18499fe9813d2459554a9c51108bddc5e8c9e2864e394be2776ab2e6ecbb107c68595c34bc6149fce0403e9d532cf5065ae4a5577ad8fe446caa70c710f81af838fa4a55efca91932707b5e7c2c44c1cadaacd4003df34f29bd0d0b056fe791719fa3a0be065f42f10d30f0eed4bc12a6fae7d16c8a429c94af5c0faa81bd95f24c8ccad59e0cc3c94f4c70cfac69a9b4833c0954af4af3bbb88a4caf0c74da929fd12d048be8a0a6d3296b19e78df78ea5cad81d19b6832b59e6a91a5eadd5376fe56b3f8c8cafc539ff441b8c0cf3aaf0708bf547d3acb8468f9b329baca632944ec3c026cede1ea80164bc9195ffafdea291f1cf0b522f6f64271d7accdfc48d7a8731175cc9bca2c54db3bbce31f3a805949a88611180e21baccbeb20335453bb5c8f8ca79a104349de050930b51c6e812d7a9c48b61ad6fb75aab6dbc8d27b21724d6a4037ab6318c63e8942a554e4822ccd318aa75bd44c6a60a9cf392a14f68b3dd0bc34cabff4272fc8682b75cfb9e0f903b24372333dad0e1b53470abe33fec81561962f1391e7b799dd971f3caef3ac755767367ef41352be66e0b23f5e2b0e7d21497318ac0c0931cf5773762748c7aa6f94906c0ff07830c5ef3189516ff56e4353184dc51537316e120e208fab1aca9e738a8e5de55c204ac1c6a81ce44dc569ad8c378b7a38fb338e990184900a18684bca61ceaa4f1c0d64fc1bba027d2dc4c4f3ca33e4a91de6d2c21b75a3ba94d1d93d4f2fdda467914b823d0cb39ae764695a229b14919fe40c7f09fb18374bfbf9f13e4942b01b658837ac40af757aa5dea65ff024edaad9b331fe890e89e6e03f5eb537b4eb8865e42aeee31b3f9f771ffc04995e731d852ec5c93c5a6ed28ee3aa75ed62f2e0d02eb10b9205a60ea28047751c12e0dd6bb9f55513abab58f9a861d61f03f739496126c3e20cf0558e8ad8b2dc7040968031ba5e135e6802cc4a068124b27cf0c241f61717e64f27ec61a2c15dfdc534436ce9195abefa380bd702745d6f97f4c7615f9aeb644a278e67c3d6fe2c91c5caff4403b2719398b9256617833b86add5c62d6a2f891bf2b80e1ef4cce791dd149b09c7f3d81b34b0f01eda734d4357f21d41a786b52f474397133c934a69b05a3b3cf3c902fb6e931dafe9becdb03e4517a1cdccbc3f052a19a2f2a206d4461b1466d93e317f81cdd44e0a860d9fba8a9e41ab86bb26e5af9de22302eb6fb9ba598d2f837ea3a1b0f70217b0644a9351da818125cbe6166d9f27f354f36b2396ed9d33390da1efc5bd5642eac7c9bba63e3516c76115ec90a40b799d5e8c3ade9e46a8efaf3e7bfde95e241d3d1a0fcfab45b0e9512e2436960afba8537ae41c3811aff811e9016a5f94df6e6c19197c4d2b1d1723d35cce3aea945c1509748ce69d0d8e97daa18fc4e6b8ea50ebf8a57c3fa32ec1eeb4e12d3e13248c6c5604493c55b3f7338b86497b2ee4451857cc46255b36e9475f87c93de3f0ab7fb269013ed153a17fcebbcd257021ef6bb47221e459d716c8641c20543b64f6c8e3ccdf19265dd6d4a750f57b709cf223e1aa172f21dbbb5f4445c09f81ef302b858d4cb9b74f4050f7bfedec1101a65200053d969ae31e65070b0b1a9d2b42042ea0d0e37d9a5c17e20f5edd7136040fd1accd99dee3ae8747ce6c1c4767d871a26fd73cbe255047f62bee59432e88e7f21f088c29c42f4fb59bf9eef883905ba03d9574820b5824bd08e00bf85e9b344a13ce43a3b49e208c81b2d5b0f24e4984d272a23ec8c37ccc042f110a97544e52d5b2aa801a7eed692c6777c3292ae76c2960da520197c3baffe8ae62c5a07d2f98fa61543b031e20ec290ad92ba97a5bc4b65f801931215236893d9b5387a04614c89c29369dc90d367ea4249db3b435b3b72497cb6baf828a8238d776eba39ea9f94a48b079c98db66fea48582ed0377db4df23faf7f01034649b13ce33871ea2cef3406c7e87938ed2297f5c6a57ad3c42305f9cde8cf924baf4d86adc804946429eb039d96142fbb25080780a4a2ae513a7d810622f541c1c76a2550793fc40b083c37a4b36f7940e125c2e9d42a24bad3810a767d100ac9d119e5dcd24ac7abf17994ef26f915c30d460eccabfca37b1017db0568ee549d8f5c077bb0af0c207896aa0deaf0c7110a9ae69248f2df01b5b992f58faeb528a8c9500433ab7176e11c4a430bcf95109e456b63f859a67a9aa5965240589808109794544c2f7a9efd476a3ed8df08c211e9ab15cfb2c2db1d62ac1103f58d21d368e7588ab5ab1f25a5358ba1f90afc9955c64e341a7e7e64efd3fe30550d6329dce8d71859d7ea20f160d415677da72478bbe4de6f01fe1a047e2ec4d4261b4434b6fc71ecacf219c08766543a91979f559ce33bf4c285f69fc870e80b2387622ed729bebf542153582936fa77515bb9e66d3818c2048fa67d203ca43f5e4811f1302819e48dfe2471b2e0c6fdc0bc73b3de061fcc57d5e3cb1f566d47ff03aa10a65fb9b6c98d18fe52b389d5c5165205d99e95e79c7ffc6aebbe8d5dbfbcb54d7375016af367d441fc97f0d95e541820f255ce3774c8bf11d1dc8eec4d95d0242f2ea8a9968ab4d5ff885b0863c5531fbc88fc995694c2e9c3a20b9921f9d2bb5ef00afd1dfd732f0a9af796bbf4ae05fb95cf4d4bb8c455cea1b751f785d2c5afde112daa2483b89015e03f179e10bc97808cd4a53dd2229472f938d01170e9b125f94fab9bb0bd6e4abfa84c106d8e0ff24fdd281f4b9677326e7cd2b52506c4472d1694572a81976509c372122be7b1c43d369a921392f7a8480dcd9b0cf6c9a5a9f2fef3c3bd4518b5dd1c80e007c7e5a2fdb8b1042e4f9bb059497009fa51960aa42081c0e768a57a8d03140ba1915b025817f40a99f475b8dba79c80875642ce59e294bc240faf1df69e90d28827479f2615c6e8dec879a7fba32f6dfe0dd4a085e3664243f0f8c594bf5aebdee0db2b5c24b6a28feb6866bfa5f3216a9b7d27f8c9df2b7ce7be92c2ba2c84c94d97e2da0ec3b716248a39bccf64bdfe1a2f3130b43cd50e98ca715c6285db4e29a827c79834da2a0ae06e78372825a500e3bff76392854c616d51f20ae1fb2bff70d8bc1ac8fe6cce72404cda1f7944d69aa7eaec5db47112293b69797c1aeb44f861ab9509470e7fd7ba0736abff14ceca2e0510bb8374670d1fb5a4e213b8eba804bbe108f831ec19ecebf850c5a70439c24fffd2719b8493c641f0d8c596ed8d9add3a2711995850b09e146542e2db501a56797b4c33d0fefd0a376172fdbf6f04c2e99911dc60a3de7c4ea09202b0413c2d243a389bcf8f6778b816d34c041d90f86bd73151aa5e40b498596b823e9a91e4e93da4f533654e2bc607f8faf93154b478c64a172b750c528f7f6a083e5ef2d641d315a3ae15638800d785b053d866b609634ea6eb17b6cef232ba0a6cd241ce525d0ad9a265f8d23d9a47e23dfd7d168c367c58ee6d0673fbedad4a1bfa7de6b99de7f907c6090c41782574ea95d7f3a3b0a37322d97b22ff4c31cab966160bc018b1e7245016d195476896a54b9ec342f2de17e75045efd725dbc4eed4f7a047a1b6668cabc228fc55eed5994406fa5f3b68f8dde310a90715ef89de0aa43f3464a8b8fe621432b0305cf4a70896a4f89d0e43dc190cbaa534583c93696203c6ad5666e52680fb0d3eb859e8534ef4de285888377fe8b0e8b20134d21ec1c17a3cceaa0714eb43d8a40b0cdd30f2a9d8e3d7a97afc40e5c8468f4f4db79b475924ea49c6497baae351f7914fdd7518ad2ab1de2d561106b77ed58384f46e5a2c4bb74fafa0bc6619de119ad5883e7674f4dce63209159ec55ef4e36f55f636e5b7a36407813fb09080a6eae20ed47cba60a40c833172d860ff764fa41bc69c3078bf4c4da435ddb8ca8a6b62e12dbe309a42ccc782d85df9cafc797a5542f255c83f4f85394240c1c251cb45b7811279461e84d8cce89c4875aab560413ef34803bc8b12095c8a15120134823fa639487b732890a8694adebf552bbec50db7508c016540ebdeb1acb8fd33e4a825430cbedf3270d202895bd2d5bc93baa33ec75fc3ed1bfdc1e989be48fec27cfbfbe89bc626fab7b2ffb91b96d66cf7977c152517a8a877f688473b344ebe528a74e06af15afd94b5ba5b7564a7e28bfaa942e5c6716d84dec91d9abae9a125fcda215dad51ade06554cf85604035677d27a429fa105b7034eb96be59ee24b41a6efd3fceced913d3bf300a88d549e4d5165fc0145211e6c973bff6bfca180ad1c00f8f2f9a63f46"}) 09:31:39 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r1) r3 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x224000, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x30, r0, 0x10000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x90, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x81}, {0x8, 0x15, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40001}, 0x8844) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000500)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000900)={0x2, {0x2, 0x101, 0x1f, 0xc8, 0x2, 0x2}}) lseek(r3, 0x5, 0x3) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000940)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), r3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$VFAT_IOCTL_READDIR_BOTH(r5, 0x82307201, &(0x7f0000000b40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$nl_generic(r0, &(0x7f0000001200)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000dc0)={0x3e0, 0x1b, 0x138, 0x70bd26, 0x25dfdbff, {0x1b}, [@generic="ba656059ced6463c6b69b0e8109164ec080fa6bb9608e6e79682ec4200c27df949ef7dcb11fb275659de545dc031f05301398358d553bdcdea243b111a3bc9df4d5ec76c6ee16d9ed004efbd360e23887e16796c179cd64373f570bf87c9074ff82c827f6539af3e7770d24d0c7259ea2600a59e2ba3c5e142937da0f95ada250c5d0a27d57b061339f2", @generic="5ceae473f948939632e9175890a99f39f3702f99713aa0f6381ddce1c9f2e9828267ed437d7add03c7ccf973dd8565f3733beca90e18bdd5e756ffad5dedfb0c42745fa718aaf4f6c641102631d271162311cca7859d0618eb94c69a1f3a514ae46bf7778823e335aabd659a405138cba64aba2a38ff", @generic="636de65cf95dc1011e3642da27be1098fb24451670426cdfdd3967539118213660a24d906c3469490a5dd606abea0a05af02437f21b8434864becd0d7b20d2b9e5acf3cbbf572b5ee9b89f132cf204ec8c9b0169ae82e725faef6e11a5b70dbac6bbabe70302713b2e735507ecbae072a982f32ea8e648ff2495a865e5d83f4edb840e234bf54927c3cc54530e8cca83f6c25a078e358f60680a88", @typed={0x17, 0x2e, 0x0, 0x0, @binary="b37b6891e0462b8e7227282615b6abe20e4a45"}, @generic="5235ee067e049f586e99eb77be2e84acda5e7bbc3e607b44a4d0b9c78c9b4ce6443889a21295d90f4b9505462569f49c8b84d78f9931f5af02f75bc66faad9ca5b98dc7a637ab1fdc1ec5c67177d18a31f0e8d5e634dc3ace4e7653109820ab6f0708a5ed4beca1f99f515d24bcdb0c1aa3940d202f00b977e94df9b08f9f8ef8e69692db7397c53b094bd4aa8fa450bc021775c6027eea3e9a31eff6cfbc84a29f704b151bf134b1202fe15cd3cbff4a15c3e972a03c4ef347762d2d3feb508c90261478b6817385226cf2bbebb2cfc1bc5a84a3565311307112a1cbf7d6e3822c7c74ac5c444b3e8e720015ca5", @nested={0x128, 0x83, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x9, 0x0, 0x0, @pid=r1}, @typed={0x8, 0x1d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x2c}}, @typed={0x8, 0x36, 0x0, 0x0, @uid=r2}, @typed={0xf2, 0x5a, 0x0, 0x0, @binary="ece96afb7525ec656fa2cc6b7a596f8f370b8cff0f25ff494cc617a25ccfebe2dbeb417ab3d964b8448844587a244cd4768ef61d027f3da4b55429aabb6683e0c70ddbccbc46aa95a978a67d70ba22290dda2c7e45bd7c93c46f6e0e74f3be9ff1847a56902def732096eeedaacc944dcf4c0b7e0ebdde03650a0c828200cfb17cf71f334b4c907411a90f9168a160c41acca624570fc369fad3233175ccace93ea256f9c6b86a5ff19b8dc8b5cfd0b2cb8e587b81ce411f0ec0a4cd41dfabc241d2a1d62a69f2994f01deb81462f0a02246d2ce06826917a04d1a1bdf1d21152570b008579063c03bf05c3cb706"}, @typed={0x8, 0x54, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@empty}]}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x404c080}, 0x8000) ioctl$TCSBRKP(r5, 0x5425, 0xfffffffffffffff7) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r5, 0x8010671f, &(0x7f00000012c0)={&(0x7f0000001240)=""/125, 0x7d}) 09:31:39 executing program 3: ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)=0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x1) r3 = dup2(r0, r2) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000140)=""/5) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x80, 0x3, 0x3f, 0x80, 0x4, 0x0, 0x2, 0x18800, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000180), 0xe}, 0x200, 0x1, 0x1, 0x6, 0x4, 0xf30b, 0x7ff, 0x0, 0x3, 0x0, 0x80000001}, r2, 0xd, r3, 0x0) r5 = io_uring_setup(0x58d1, &(0x7f0000000240)={0x0, 0x686f, 0x8, 0x0, 0x42, 0x0, r1}) fcntl$notify(r5, 0x402, 0x8) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) r6 = accept4$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x1c, 0x0) sendfile(r4, r6, &(0x7f0000000400), 0xfff) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000440)={0x6, 0x7ff}) ioctl$TIOCSBRK(r2, 0x5427) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r7 = ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000480)={0xff, 0x3ff, 0x8, 0xffff, 0x8}) [ 100.862597] audit: type=1400 audit(1757669499.651:7): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 09:31:39 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nfs', 0x400000, 0x340) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f0000000080)) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x400202, 0x20) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, {0x20}}, './file0\x00'}) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {r5}}, './file0\x00'}) r6 = accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r6, 0x40046721, &(0x7f0000000340)={r1}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r1, 0x3, 0x9, 0xc886}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x40400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000400)={0x20000006}) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000000480)) recvmsg$unix(r9, &(0x7f0000001a40)={&(0x7f0000000740), 0x6e, &(0x7f0000001880)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/178, 0xb2}], 0x2, &(0x7f00000018c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x168}, 0x1) perf_event_open(&(0x7f00000006c0)={0x5, 0x80, 0x2, 0x8, 0x1, 0x80, 0x0, 0x2, 0x6a08, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000680), 0x9}, 0x2000, 0xffffffffffffffff, 0x7, 0x2, 0x100, 0x6, 0xffff, 0x0, 0xff, 0x0, 0x6}, r12, 0x6, r0, 0x0) ioctl$SNAPSHOT_FREE(r11, 0x3305) bind$bt_l2cap(r10, &(0x7f0000001a80)={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x1}, 0xe) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002cc0)=@IORING_OP_WRITEV={0x2, 0x1, 0x4000, @fd_index=0x8, 0xfff, &(0x7f0000002c40)=[{&(0x7f0000001ac0)="52a52b790949bbeba61359e8baea6bb18185b96bf3598483c2584d45c99986af34d7721a685b949ca593164ed391043f", 0x30}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="549b686a3f327d4e55f2fa15fc0e2bec02ebf26512d00806c0b75c7ea65b0362a285dc76c665ea4ca5b4d4a3ef4dd80e587bc73d529c3cf799ddcd024ffaa005851b4eeed0c1ad6a74385cfe1053d9f62cbb4d9f5ebc162758744527a8df623d383484f795877c89044ce84070b2e0349abaca3c01", 0x75}, {&(0x7f0000002b80)="f1673bd7cabe6aa0e6b5d12d8ea843a446f8bb0bd8d6860a4a8443ccb4009e8c1f5d48035264ea445b4be741cf9308f96cdea6075677beda3a2a5bddad98b7b390c9d336a593eddad4d5307ce980fda9fbb45694033df3086c9c4925723a299f849a6a3e94807168623653abcdeef5f3279529a92d04", 0x76}, {&(0x7f0000002c00)="5b20ec10cd2eb0576e9420075c8ac8f23bf8f86b8db3de2026aca3a7e5514f1ef1d2710c3c92c387d83da1d2c1ad6def81902f757a4ef085e0", 0x39}], 0x5, 0x10, 0x1}, 0x7) 09:31:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400a00, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/159, 0x9f}, {&(0x7f0000001100)=""/192, 0xc0}, {&(0x7f00000011c0)=""/223, 0xdf}], 0x4, 0x655b, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x30, r0, 0xa70e0000) r1 = perf_event_open(&(0x7f0000001300)={0x3, 0x80, 0x0, 0xff, 0xd1, 0x8, 0x0, 0x100, 0x40, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0xaeaa, 0x10f0}, 0x50, 0x8001, 0xc00, 0x5, 0x8, 0x20, 0x3ff, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x9, r0, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000001380)) read(r0, &(0x7f00000013c0)=""/133, 0x85) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'wg1\x00'}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x4000, 0x100, 0x1c}, 0x18) fcntl$setpipe(r2, 0x407, 0x4a) connect$inet6(r0, &(0x7f0000001540)={0xa, 0x4e21, 0x9, @mcast2, 0xfb}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001580), 0x400040, 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7, 0x1, 0x0, 0x8000000000000000, 0x3, 0x69b0ac45a04ba032, 0x2, 0x393, 0x40, 0x33f, 0xfffffffb, 0x3, 0x38, 0x7, 0xffa0, 0x2, 0x7}, [{0x6, 0xfffff800, 0x7fff, 0x977, 0x4, 0x8, 0x3, 0x2}, {0x70000000, 0x3, 0x5, 0xffffffffffffff01, 0x40, 0x26, 0x7ff, 0x3}], "f3f3d8d06ea50927243293df06348cf17342dde618560faac0e24c5f8b10cb22385399d89ded5909bda9b18c3f58a67c8f8d8ccc9bd9365413797977b0113d77a1cb811024399b4153ad29cdab175b3afe30ea575d124beee57317122e1bc3147ec29218e80307b6598bd0a17057c971d604cbd00dd1d4422fedab199780e87a5bca", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x832) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001e00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r5 = syz_io_uring_setup(0x38, &(0x7f0000001e40)={0x0, 0xfe4f, 0x20, 0x3, 0x81}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001ec0), &(0x7f0000001f00)) close_range(r1, r5, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000001f40), r4) r6 = dup(r0) write$P9_RREADLINK(r6, &(0x7f0000001f80)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) tee(0xffffffffffffffff, r0, 0x5, 0x8) 09:31:39 executing program 6: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000048}, 0x4000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048001}, 0x20040005) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x34}}, 0x1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r4, 0x200, 0x40, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80d5}, 0x40) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x64, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x35}}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}]}, 0x64}, 0x1, 0x0, 0x0, 0x200040c0}, 0x8810) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000780)='.pending_reads\x00', 0x160100, 0xa4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000880)={'syztnl1\x00', &(0x7f0000000800)={'sit0\x00', 0x0, 0x4, 0x8, 0xac, 0x5, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast2}, 0x20, 0x0, 0xfff, 0xcbe}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000a80)={'sit0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x4, 0x3f, 0x1, 0x3, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x7800, 0x2, 0xfffffe00}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000b40)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x3f, 0x81, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x80, 0x9, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000c00)={'syztnl0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x4, 0x81, 0x0, 0xe, 0x10, @loopback, @loopback, 0x80, 0x20, 0xfffffffb, 0x100}}) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000001580)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001540)={&(0x7f0000000d80)={0x78c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x2, 0xd4, 0x7, 0x1}, {0x7, 0x3, 0x9, 0x1f}, {0x0, 0x4, 0x8, 0x4b3}, {0x7, 0x9, 0x1, 0x1}, {0x4, 0x8, 0x0, 0x7}, {0x58a, 0xff, 0x1f, 0x6}, {0x9, 0x4, 0x2, 0x6}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x605}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x6, 0xff, 0x1, 0x80000001}, {0x6d4, 0x8, 0x4, 0x8000}, {0x7, 0x7, 0x8, 0xffff0001}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2f7}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x94, 0x71, 0x7f}, {0x8, 0x3f, 0x0, 0x7}, {0x8, 0x80, 0x7, 0x4}, {0x3, 0x80, 0x8, 0x1}, {0x0, 0xd7, 0x7f, 0x4}, {0x6, 0x6, 0x0, 0x1}, {0x8, 0x2, 0xfc, 0x549b}, {0x3, 0x7, 0x2, 0x9}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}]}}]}, 0x78c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 09:31:39 executing program 7: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1000, 0x80000001, 0xafdb}) fallocate(r0, 0x1, 0x100000001, 0x7) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000080)) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/55, 0x37}], 0x2, 0x1, 0x6) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) fchdir(r1) splice(0xffffffffffffffff, &(0x7f0000001500)=0x1ff, 0xffffffffffffffff, &(0x7f0000001540), 0xeabe, 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000001580)={{0x1, 0x1, 0x18, r1, {0xf97}}, './file0\x00'}) dup(r3) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/self/attr/exec\x00', 0x2, 0x0) write(r4, &(0x7f0000001600)="f59e24f2ff5797ad4f80a0f6d0b7a9d0108977f234865d2cf089a96279c3", 0x1e) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000001640)) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000016c0)={0x5, &(0x7f0000001680)=[{0x1, 0x9, 0x3, 0x5}, {0x8, 0x2, 0x6, 0x7fff}, {0x3a5, 0x2, 0x2, 0x200}, {0x3, 0x3f, 0x8, 0x7}, {0x400, 0x8, 0x2, 0x4}]}) fstat(r5, &(0x7f0000001700)) write$selinux_attr(r0, &(0x7f0000001780)='system_u:object_r:fsadm_log_t:s0\x00', 0x21) r6 = getuid() r7 = getegid() write$P9_RGETATTR(r2, &(0x7f0000002c00)={0xa0, 0x19, 0x2, {0x24, {0x1, 0x3, 0x5}, 0xc, r6, r7, 0x81, 0x3, 0x60433d42, 0x5, 0x1c, 0x3, 0x1, 0xfffffffffffffff9, 0x7, 0x80000000, 0x3ff, 0x7, 0x1, 0x2, 0x9}}, 0xa0) fcntl$addseals(r4, 0x409, 0x5) [ 104.116305] Bluetooth: hci0: command 0x0409 tx timeout [ 104.243812] Bluetooth: hci5: command 0x0409 tx timeout [ 104.244487] Bluetooth: hci4: command 0x0409 tx timeout [ 104.245127] Bluetooth: hci2: command 0x0409 tx timeout [ 104.246246] Bluetooth: hci3: command 0x0409 tx timeout [ 104.246885] Bluetooth: hci7: command 0x0409 tx timeout [ 104.307822] Bluetooth: hci6: command 0x0409 tx timeout [ 104.309115] Bluetooth: hci1: command 0x0409 tx timeout [ 106.165001] Bluetooth: hci0: command 0x041b tx timeout [ 106.292905] Bluetooth: hci7: command 0x041b tx timeout [ 106.293603] Bluetooth: hci3: command 0x041b tx timeout [ 106.294260] Bluetooth: hci2: command 0x041b tx timeout [ 106.294913] Bluetooth: hci4: command 0x041b tx timeout [ 106.297121] Bluetooth: hci5: command 0x041b tx timeout [ 106.356739] Bluetooth: hci1: command 0x041b tx timeout [ 106.357599] Bluetooth: hci6: command 0x041b tx timeout [ 108.211764] Bluetooth: hci0: command 0x040f tx timeout [ 108.339775] Bluetooth: hci5: command 0x040f tx timeout [ 108.341051] Bluetooth: hci4: command 0x040f tx timeout [ 108.344371] Bluetooth: hci2: command 0x040f tx timeout [ 108.345578] Bluetooth: hci3: command 0x040f tx timeout [ 108.348134] Bluetooth: hci7: command 0x040f tx timeout [ 108.403764] Bluetooth: hci6: command 0x040f tx timeout [ 108.404980] Bluetooth: hci1: command 0x040f tx timeout [ 110.260725] Bluetooth: hci0: command 0x0419 tx timeout [ 110.387729] Bluetooth: hci7: command 0x0419 tx timeout [ 110.388371] Bluetooth: hci3: command 0x0419 tx timeout [ 110.390151] Bluetooth: hci2: command 0x0419 tx timeout [ 110.390766] Bluetooth: hci4: command 0x0419 tx timeout [ 110.392413] Bluetooth: hci5: command 0x0419 tx timeout [ 110.451813] Bluetooth: hci1: command 0x0419 tx timeout [ 110.452581] Bluetooth: hci6: command 0x0419 tx timeout [ 119.023490] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.025220] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.037134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.119663] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.121294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.123667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.271439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.273148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.275174] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.368985] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.370898] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.373507] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.492450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.494144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.496877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.539495] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.541305] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.543562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:31:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}]}, 0x24}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}]}, 0x24}}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x200000, &(0x7f0000001740)=ANY=[@ANYBLOB="7472faeacf6f3d3860e37bca34b92eb3179a7403590e4701f961ca7b5bea80aad8f59061d7cf8dad867434838fe31df3f5d94bdc34c707247cacb62772a6241796702792acfb6151996dd7db0afb4a94cf1db6e7357276057f723628acedc01156a4a26de6056ff843e8d6fb65af32ab784de4bd0cf730b24dcc06aea290ac098d989cb987c806b377fd0004483c74c631c6db98018b74c5781200"/165, @ANYRESHEX=r2, @ANYRES32, @ANYRESHEX, @ANYBLOB="2c64656275003d3030362c6d65ffffffffb07572"]) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "e1e58064b8b6a141", "4757052ecbc5e545fe9f4c865eb7e3b1", "da58c51b", "84a3636a4866df24"}, 0x28) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x205e8b, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000004c0), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, 0x0, 0x0) r5 = fsmount(r0, 0x1, 0x8) preadv2(r5, &(0x7f0000000500), 0x0, 0x7, 0x401, 0xf6f00d7bb7b2ccd0) openat$zero(0xffffffffffffff9c, &(0x7f0000001640), 0x434300, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1e, 0xc21}, 0x14}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001700)={0x51, 0x4, 0x1000, {0xfffd, 0x3ff}, {0x7ff, 0x1a}, @rumble={0x5, 0xfdd0}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) [ 119.641615] audit: type=1400 audit(1757669518.430:8): avc: denied { open } for pid=3844 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.647426] audit: type=1400 audit(1757669518.430:9): avc: denied { kernel } for pid=3844 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.705112] loop2: detected capacity change from 0 to 16776704 [ 119.730736] hrtimer: interrupt took 25387 ns 09:31:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc02c2, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) socketpair(0x3, 0x0, 0x8, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000002c0)={0x0, 0x2}) creat(&(0x7f0000000180)='./file2\x00', 0x80) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r4 = epoll_create1(0x80000) ioctl$BTRFS_IOC_QUOTA_CTL(r4, 0xc0109428, &(0x7f0000000340)={0x3, 0x2}) sendfile(r1, r3, 0x0, 0x4) r5 = epoll_create1(0x80000) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000300)={0x6, 0x40, 0xb, 0x5, 0x2, 0x5}) [ 119.992307] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.993367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.994988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.023994] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.024946] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.026243] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.082496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.083855] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.085355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.126231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.127150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.128474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:31:58 executing program 4: fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) r0 = getpid() get_robust_list(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x80, 0x0, 0x81, 0x0, 0x0, 0x5e, 0x38acfead0c315703, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:31:58 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000740)={0x2, 0x1000, "75ca4bf610b898f144d3bd0179dacf5c7a253a7b39a344b9bf161d275df99594608e12126ac15a76f05e716b723d35031a039c02e56adac13cf50dff0a9c829e7e4727c48777574f7e0305448bbbe04154ebc6f83af36970310288cfffdefeacd92c072d9796e4a5df4aace321e749b580102dbda703fd2e4dd4826cc1aaf13f921f68ec6244f8ab943f131e3fbf520a307a16cbe7130181e2d2045f3568198289c9d4e6111eddc5fdc0b52e331ba672c4ef4e76c2f7295367497444b5291bfeb1f81fbcc4d3d2930a10af9ce1b1311d95b5a2701573a2783e70f0afd81712bdfdc6c6233da58760e88217916e087b50c60d3d7c1490c2bc37c77664f2998cf35a70481b104261167e07619f0b86921327f1cbcec0a996252b2c3d1a60427f16ada19c91ef201d721b30dd77fe244f3c0a6fe63d9b6f9004002f7ef76d10cb17e5110cc4a45249217737800db4ddff1449e2bfd8ed86d43cf1765d07575f57fe41ffd31264e8ccdc7d1c82e77da33e66bf73011d4a12c46b58181a089f3743b6b47c0aa802051a5fb64af1b53a472899014fef1aa254cf775cf81f2b37c80f6de4941e8f38af49e8c308801ee182aae481b8f0d273bd75e5876f9192352533b13f92d9283f92aed7b78aa51b8ef7d7e7815b26cfbb2ff6f06d560dd586eb32c435d1423984106147da6b4f1c768a6356a57a66e5db9c019e6c2bd22a7204de63e26240aea5ea5ac68d914afb114a9f22ffa6ffcb84d60c7c8bb833b0ad740a43ff13f1a620cdebeb0aa23e67b9a5410fe5b50cbf5cb6b1798291d5b0152890f03d858e8265b9139b919d146216f2f77888fe851498fb2cc8e2adbdd85244ae74de95d8d0908577180fae77d7e126bbd1237c7a0cb5a8a28bf39b43e0e012389ef5d1866bdea489b4caca838d46d43b5eba517ef013ddc65754c449fb51bce5a6e129147792faa44e7b623caae7180a6359aa8c5882a2207beb4cd880fce02f831188e688685863542f3353b27a7fdab4c26c50802c3cc1fbac3af767c680366907e9478913b4da8b2f81754c95d8f6633e4c9d2a4d8691441adeca84848f0cec1f7a617703b962ff5f215906461976a25330d803a5cf3dc20f02d600242d48501b1f63c49f5669168d3a551562df929ff8a1840619c346295bfb51167fcc633fd5acd94964e31699fb992343b8907857fd7a02a21227764b63080206fca3e651e8d11a9657fa12abcf434dc85ee458d666a963997926aba3444dc9d81a613d6872c00e6a2dd21bbdbcd0134204304f420ddc0f22da6fa989e448c2f19d11ec206fc71523425cff3e8ed5d1fed850d12f89a00101fd663795c4d96993093e164b622cbdf0414f7e9d976d3355233a46eef712a6319b2cc3bb6d4a3cf3e9be358f30cd155386469c77469def31afef1938b9f604eadde32c37834fadac14a446daf75cdcd5d9966e554d9afdac072e748ea50f4cd435799fe96ef0b48f2b79cab5352c59179554a7f54cb41e65f7fc14c9ab42ee1ff39546d76d9a10db0094a4c7713bdb09177a0b2094ab18c7a0e22208b93b91b5e5668283c4cdc4954897f45bb93e28a78c6ced03ddae0313509bc6e6f8e89c9e6c63769d6302f4fb3d692857ea585084676411b54582b4827e5b70221e7f7f6a20de4c9d4f9181286b95218cc79b5e74dcee0b3b27f8abd8e39589751ef5dbae1e6f25e1ec4bad244287c5b0c462719287757f47433cb04bbac5103ac8dd387299e3da7138db4d14675bd93bc07e7e84d624e18d86f1d783c7251cf0e0afbd28304c9ef13c8f9941ee9495fb61cd6d97e48131a799bffa94c51e089f8584b55e77fa1159a2251afa8c36b185168c98b42c98cdce1dc2a22f0f062e8c2286ac85545750532f431be4e62e661bb3f3cb02d3ce207658e2e7a5b4f6f7e2140e65288fa8be25ff5f2f9c57adcf42831bb3956f4765e1a41ed30aaebe3a478c9141ce77ca2ffd05b3ae284198ece1055cac3bf4d67a04d8b81856dacf0921f86e5f6948ad8e6db19699334fe19b45cef7c9e34e3778473772d439b8e3ec1f07c93e709c52396e4429fea77ccae77246398b32a8311af42539140c099a5d2c5927fbeab93218c4940d14caacf72d83fad6476645b4a197424b1d5245b79ee717cfa058f480aec5d548e27595b4458cb7f6d300852f8b2cc70e8e7192bfc41f9c62cf6bfd1b17f680025304d3db6a6acb4275f6aef697a9c7d67a3e35d224a997bdbd33e1f0543b1859b58ced44955e5a37d932ccf0cf96f11f75cad300661f12b8dea8e5ff05a4c6068ffb4afad1ef3ff0e43fbefefe0bc0fc0b37cacb3b7551d0f0e80e0e31d4d259aeff8478746f73e5a9d7231ebf7bb12319a62455629823f47ba0d13bade79fe89418eb7e977a5cd37776e453ce2218c95e3a1671ea558160acae49d0ba3d14fb071dd1ac3fa55d3071cbdd8a56161c483d4f4242b0e05ae3d7f7961fce7ef71934527531f14885aaac624fcae85d47499093261c1a4c02794168449151f028c37388e76644658376437d47ffbbd5bd8021c60a1f29648193a5f16faa1177787532d0f9586f89810df556e07d635b32314d0dc9e415334804b50eda8968d08415ebe29a0e0ee42715419457c27ddb2cefdd7db10a35760e175f0a7f6ae20b268a60635f69fbc8ed804fc22a17a69e63c09a551a52995674f54f5b39d058a031dbf7976d7c505202ea841c81dcdc4e967488bd05b20596f5206bfd2e7372efbfcd08ffd58b71168beef74e6ef2b206ca868e480fe361ab88c2fc071fa379cd814866b5e7e6b36e7035f51cf6afb25f5be806b6db0bf4cb379ffee8950c875ccacb707ee72f24b63c071fccce1024a7370f700f217f53eab6e413f410dd389af4e17ddf75c162e943cb5d8f9fbdd98963fdfd2c6cd4854b2fc1e7e0cf806d00febc289d90f2916f9d0cc64e238a9f36b18d823c6a5684c9b17cf8ae88f841f76847fcf905f767100a8f6afbc27b20aa1ca267309a38f626b3c86e3514058753230e657231f796ec6de118e5390b97a919b4fcf3232488972bbceb4dde410e27a0b6c56e3085bd6598e9ebfd52d1792077ac192c6a9126e80fc01d660dd517f5a84c0176029b1160cecf5337eefe0a640f3598dc003caa84ce6997dd4e7496790c5a82d943e0d2a19b6c01bb051eaf3aca8c803180225c053e601d042a278384b809e78a2f507b67b1e076210755883880e37295d44ac747aab7a7f0087bf8c38fcb285b8eb8f9b0bd2d5bf848de005164531b93515f16e449f07aa7605afaed856b1aced8ab7ae37ba08dc46a269689483c0b6ae040d2ec5375045c6df1089650e5dff76d5c9f0a735dde477971568940f8db23161f436a8a4bf8af8d146c486e902a4f97de9e799cf745b535d0db45d344d46f915a5c187f12d3878f4b830f1e4c85f54b93ad09a42012cccb419c4158eec48e5246b9056a4ef7c686baa2fe35628eb43b79764dfe515475288ab044e585c9b28037111f772ed9d3a2d10930ee7098f746fb0498051e2cc2f4f512fa39a7af9d2bdc374696ebc83a8b5ebfe015c124edaed1745ef0c27d9ee006761af941c7ed3c34e771881cdea5957a45480688e3472046605236a20615e3ba82c34a1e14373ef0648272ba357a9bc1ab819aca08037a04cd87193f0d715612b955d58b21f6dacc77b1827a8923d1f1826055b8bbf39904f60ff37241d36c92983fa5c0f50076c14655ee8751ee25b10b4b6abdd850e478088736e7db976c669ecf466cbd97241c29cd3b83d71536a2d0da01fbe2656123caf9254560f6112e81349ca088f04cd05d5e869cce9bc40d39058955e8c985ba56c395d549ba41a765bea09d9228ec319f2a166d87697bb0ddd4524af8faa917237e008f1313df397a23e5ea63bc1bcf932f54f06c0b03031cb3b1fe15e023e942d03082e81a0c057e368c2fed8f7fd4b9841e0d288a74f8fb1e66fab7c9884d94b540dc53cda39fde547d9e65e383cacb2fbcce7f55897a338e1dccf75718109100ef73753a994afc750e1afb8926d60a0ce736433799da97725fbd15504655342892f89c91795a2a0344c74d8f3d614ba1c69a63494e6456280ace1b83b970710483497f99cd25036f9e865129b0fb5d5278b08f3bf16753233a613b95439e00a46ec948423ccc2c18160c66c2a534101d6f29a2cee819c5d21a7c98f64cebdad0bb65e4480c1b967afe6478fee9c924e10f8d84d6cfadefd44fcaec29078aab3b215b22bc3957f5b11927b98955052fa391d317a35e6249996f6adfae50c9d8375067bc374da04475a2758d6827dceeac1e28486fd4ae03b3981be32808f522b7d572835115253ce0a330ad38009a6d0ce319aff69eadd0ccc51696abdf8762d04ee990734a9c746d36cd6a2334505728ebb7ae0098582a12373308a95a9a34face65d5243e0ff490b326aa52852ec6bd44719e310bbea2308c280e6dd69eb38243cdb04604d127a0471f0659731ef2e3beb8c41a5b78a79e39a789cb2e7e8376918522e64eabbd29ae5c571562ba4f821ef8ec1a33be2d81d1d1ff00c69c43038fb1fd0e6180586b920f7c0fb79240c8580d5409fa17660038d6b45d77f2505ac8ea25f13c6d7d36400c6210463058e7bff971595e0a31f6adfb8c1bad20ff54e9f1ca28d2e096e53af75a2c7fad275fd41e02814587a6cdca8a3e13227e9f848167e28a163a6da3502a44d05aa72038245cdbff01f2f98f2b9b2b564f24186e9cf72d8e2f19d0b5b728d2b17b72b7b7c0baf593776750256c4cae8d0c762087aad3d2ba06178eb64124c2877d141f5208f7ef4a1c392d5b8b6bef32a01ae30799983e42d1ea1320cef10c9238a1cd7050c2223ac13860456d3f761e6a041ee15733f35d6457eeb5b83531afa1388a6aadd5bcbbc0e51d1ce6c4ad9e6b97e2e27bba8a65745ec272491e613d61123e0a9ef2fb4b73b7a96339ae9236802996c412d7a6212efd87058789ff6558d444c90b582617589090b7977ba2a5ae46d5c6b0083bad258b22480314be324fbd3d6f7e8bc0b24297b2b061d3eda617597ee2c4b9670f9ddb01a431438928dc465faf12063db137060ebc6e3d544b5a06e3419447181556f6a413b6e425805c7ec7a942b39a8bf078b3401f97d7227a54aa071e7df24334bbdcf29bf9b4d569fb233eaff243a7680aca26d1254dcb7da0cbf4c58b49046f581ad18b38a3f0cc0d27c721488eddefa1b7d836649deb1a9b711b5ae0366cd735a59613d762aa6ec22c099906348cb68f6925e9c1de8b4ad63359cf82f9facbb576d143901632cc3254275319ec9623178e4e9a578c37db159482d74f39ff1d9b57f1833f080654720d547cd7f20299d59bc0ac10552de3dc4bd64e2d3e74c216b93e14ef910560fec9f4be9c226f6c530df41a021484cf92c1cd207b9a21339b0345c0dee3a5395822d6f018c2612703dc397ae6a0001a2da1289937f87a1eb43c4ec9d14e9b7cb2eda33b05a0771f87ed510e4300d3a15cd3b19b0cdc6d6c875eed3779c356d0a2b37f2621ff37cada88a77cda0cd6530980a5a5927d59e1d6ad1b5115f6a8739dd8f050a18a4af769e7456cb78ff315e57bc3be4ed7bef7c0566e000816185ed15232d65074add3275b11e2c1656f218f4ad7dd6cc03aa34446ab4aac485ca069293b51bfcd1534f811023d33c3b64db039eebf925bbd8037375d3fa6e9c4d9a886e545fa8afa377de1c530fa5e720b735464887035575a888b54f6ddc0f7666d46f8ab0be9ff5ae032a002c18dfc9d43e144"}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) [ 120.196408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.197369] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.198937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.243158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.243182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:31:59 executing program 6: ptrace(0x11, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x11204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') syz_open_dev$hiddev(0x0, 0x0, 0x200200) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r1, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x310, 0x12, 0x300, 0x70bd25, 0x25dfdbfd, {0xf}, [@nested={0x1e4, 0x4f, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @fd=r2}, @typed={0x14, 0x8, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x46, 0x0, 0x0, @ipv4=@loopback}, @generic="11dcd978229f86ee0ad39c8c15e4a59e447a0a4319634befe83939fd14b0ff6793387ef7ec4785d18935a326bbacd893609dcd84043433dd69d5d04a4ab3c5a81a25509299acd50f213d2fbf36d64175c3e847c17fefb001f6f516ab814b002fd860d9422d7617b456b2c3303b8fde81ebb44d7a0de5955ddd7bb5760c44f451a13a9562", @generic="0d1595bc63f3b686f02e4a0809812c3feccda248891547e45504021f567041102c290720f28855e3f3e5768040b22b1f397d982711d4d779d496f1bca20dfbbccea75cfc2eef6c4537dfc3527c046a7f047c1671a9b041a244d104df0f7edd6566ab578451cf195a4aa5399d0a591d0e", @generic, @generic="c732ca9ff9e38a236675051e2a0ebf8c225bcc0f622811a34a073f36c662d00cb164648916236a579e1a5dc441d560e8b70177124f1d858a1865357452907fbe0cf0b731709c713798da263a60f2763969f072eb063e2adf47d40caee9e91b6ab7e9978e1619c7974959e3e94122cbaac6e51cf94665cae7b8b4bff408adc9e2c9c626025c6542033217be41641541a4b07a0d2db3e9ee7ced3b49ae9e45c552f81bd336cf94bc29ef43c6fc77c05452a1dbc5bd3b31a2fac9936bc749fa92be5e8e0a7d68de3749"]}, @nested={0x116, 0x34, 0x0, 0x1, [@typed={0x14, 0x38, 0x0, 0x0, @ipv6=@mcast1}, @generic="5167b9d19b26744883b5283f645eec31bcabbc1ab2cf6ebb6ddad1c743d3d5a84fbfdc1e6de9c71878d7462c61832dfe0259e543c74a69bb24c6921519f4f245df50e00b7b720561a5e231473fbec080b26e82589ab5562c5e6bff21aa12eafc4a090ff90b9d7b2bca833fd63ea3684a5c3b8f599afcfa9486a5caabed014ec57f60ca6635dfdf4a76ff000f562e12985a332ae239421d233f377baa2d7954773d52116d8a3ef5982e6976bb5d26c3cfe16a773710819411af60f46a5895337e46839a52fc5c87de5d7b9b946edfbb7e9013acd9f039bc132241", @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="dfad48ef186816c5e441227981c43079e171f1ce1057b5f9ddfe7712"]}]}, 0x310}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/121, 0x79}, {&(0x7f0000000200)=""/246, 0xf6}], 0x2, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)=ANY=[@ANYBLOB="b7a24f1d68a8ffffffffffff86dd60d0ff4700140600fe8000000000000000000000000000aaff030000000000000000000000000001000000004962609caa89f076e86bb45da80da0f3878630d8dd0e998159fc5c0cc835306e22a0a35fe8c17a36902eaa0e05e16bec0d081d664d4198c655cf9b49a715c5590114a70df33d78fb80f2921bab4347e3ebfc072b869d71be91f14cda4bf150e6a674ea8d6f8f25ad", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) io_submit(0x0, 0x1, &(0x7f0000019380)=[0x0]) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0)=0x20, 0x3ff, 0x1) getpgrp(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001d00210c00000000000000000400020004000f00bb8e6c3d81f91d48878f326a77b5ea7c16fc0582fdd9dc0b24d3"], 0x18}}, 0x0) [ 120.244200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:31:59 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'veth1_to_batadv\x00'}) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x24c00, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x5, 0x800000008, 0xfffffffffffffffc, 0x3}, 0x4}, 0x20, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sync_file_range(0xffffffffffffffff, 0x0, 0xffffffffffff0700, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0xfc, 0x2, 0x0, 0x5a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x401, 0x80}, 0x2, 0x6, 0x1444, 0x4, 0x4, 0xfffffffe, 0x0, 0x0, 0x1000}, 0x0, 0x10000000003, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8923, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x7, 0x200006, 0x40, @empty, @rand_addr=' \x01\x00', 0x700, 0x8e6e, 0xfff, 0x2}}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x1}}, {{0xa, 0x0, 0x1, @mcast1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x190) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x1, 0x0) [ 120.433275] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.435123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.438502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:31:59 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9c7c9e2a9238f772dd8fbd"]) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x118, 0x200000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x82) syz_io_uring_setup(0x4270, &(0x7f0000000480)={0x0, 0x55d3, 0x2, 0x3, 0xfffffffd}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001740), &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x0) [ 120.484751] EXT4-fs: failed to create workqueue [ 120.485382] EXT4-fs (loop2): mount failed 09:31:59 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10031, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x40b1, &(0x7f00000002c0)={0x0, 0xcd1f, 0x20, 0x0, 0x1}, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000200), &(0x7f0000000140)) dup3(r1, r0, 0x0) [ 120.532870] FAT-fs (loop4): Unrecognized mount option "œ|ž*’8÷rݽ" or missing value [ 120.647606] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.649284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.651079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.652727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.656407] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.659471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.686966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.688715] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.693563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.807176] FAT-fs (loop4): Unrecognized mount option "œ|ž*’8÷rݽ" or missing value [ 136.313774] audit: type=1400 audit(1757669535.102:10): avc: denied { setattr } for pid=4014 comm="syz-executor.5" name="sockcreate" dev="proc" ino=13176 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 09:32:15 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000cc0)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/167, 0xa7}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/172, 0xac}, {&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000580)=""/126, 0x7e}], 0x5, &(0x7f0000000700)=""/191, 0xbf}, 0x3ff}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/237, 0xfffffe8c}, {&(0x7f00000008c0)=""/73, 0x49}, {&(0x7f0000000940)=""/150, 0x96}, {&(0x7f0000000a00)=""/127, 0x7f}, {&(0x7f0000000a80)=""/237, 0xed}], 0x5}, 0x8000}], 0x2, 0x2020, &(0x7f0000000500)={0x0, 0x3938700}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000c80)=0xbf) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044008) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000680)) 09:32:15 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='./nile0f']) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) preadv(0xffffffffffffffff, &(0x7f0000000c80)=[{&(0x7f0000000b80)=""/150, 0x96}, {&(0x7f00000007c0)=""/215, 0xd7}, {&(0x7f00000008c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f00000009c0)=""/245, 0xf5}, {&(0x7f0000000240)=""/43, 0x2b}, {&(0x7f00000004c0)=""/150, 0x96}, {&(0x7f0000000ac0)=""/82, 0x52}, {&(0x7f0000000380)=""/11, 0xb}, {&(0x7f0000000b40)=""/51, 0x33}], 0xa, 0x3f, 0x9) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) openat$sr(0xffffffffffffff9c, &(0x7f0000000c40), 0x30a00, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x80202, 0x100) r6 = signalfd(r5, &(0x7f00000003c0)={[0x1]}, 0x8) fcntl$setstatus(r6, 0x4, 0x46800) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r7, 0x0, 0x0, 0x1000002) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f00000005c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 09:32:15 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x100000004307, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x8a0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0xa3) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@remote}) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f00000000c0)=0x9, 0x4) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x40040) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x0, 0x89) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 09:32:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4e6}}, './file0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008180)={0x0, @loopback, @multicast1}, &(0x7f00000081c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000008280)={'syztnl0\x00', &(0x7f0000008200)={'ip6tnl0\x00', r2, 0x29, 0x81, 0x9, 0x3, 0xa, @dev, @remote, 0x8000, 0xf, 0x10000, 0x3f}}) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @private1, 0x3}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xffffffff, 0x80) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @generic={0x15, "f448cc5e96165edd6eeca9dde613"}, @xdp={0x2c, 0x0, 0x0, 0x15}, @tipc=@name={0x1e, 0x2, 0x0, {{0x2, 0x3}, 0x3}}, 0x6, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='netpci0\x00', 0x100000000, 0x9, 0x1}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r4, 0x2f, 0x1f, 0x7, 0x6, 0xee54bdcaf83299c1, @local, @mcast1, 0x8, 0x700, 0x5}}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x800) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 09:32:15 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) fchown(r2, 0xffffffffffffffff, 0xee00) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/256]) fsmount(r1, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 09:32:15 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) openat(r0, &(0x7f0000000000)='./file1\x00', 0x2e4084, 0x8) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18}, 0x18) io_setup(0x2, &(0x7f0000000500)=0x0) io_submit(r1, 0x0, &(0x7f00000001c0)) 09:32:15 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x80, 0x0) fremovexattr(r0, &(0x7f0000001740)=@known='com.apple.FinderInfo\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r1, 0x8) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7002) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000004c0)={{}, "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"}) r2 = socket$inet(0x2, 0x1, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000280), 0x20040, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000001780)={{0x2, 0x0, @remote}, {0x308}, 0xac1414fb, {0x2, 0x0, @broadcast}}) ioctl$RTC_UIE_ON(r1, 0x7003) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r3, 0x7, 0x1) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x6, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) syz_mount_image$nfs4(&(0x7f00000002c0), &(0x7f00000003c0)='./file0\x00', 0x7, 0x4, &(0x7f0000001800)=[{&(0x7f00000014c0)="aec59b086e135c137ebb92c956d568f783161aa256fbe612d7f3c32add7cca898127d5fe95fae1195786dcc88aed8a8bac1ff54ed47b1ac3bb119ce448c8038b56fa529cc7d21411e725c6", 0x4b, 0x2}, {&(0x7f0000001540)="96a5b192c50a428575e84dfef1628ab2c32872443c935e9404307efaa7e031a0f059ba4ffa97e57aeabdd08c0e889175efdb19ab539a0336a56589be65e15ea4dddf47a1b5263234", 0x48, 0x10000}, {&(0x7f00000015c0)="2add6a7173374eff861b7ae7ea63db3caa02dc3756e2b29f1aaf4c546c5b00821575ad37190c547d32aad1650103ffcf1eee9ae8262eb418d8379ac04229321c9ea00a4f9b01d70f9d4c97790cd55c227e934a834d4712416eb1d644ef3f4e1ac4de0aaa292706eaab46e7a9d8c7a6eec3cf88cd9fd83413e9a85757cf5d0b05e27e5a9ff4ba201bf1c5e26db449ed0d4ddd17045e8a515df874234ca7a826b9453baa39ff74d4d01832784fb56e86c135b9e7ea16ea3e70714e5df041772b1671b0b3b56358451ff04c10fa5201597db951fc75377cd52a0f3de9df7186a6a2011b772556e9b0ef8d56acb79548ab42c49351af", 0xf4, 0x54}, {&(0x7f00000016c0)="dd81b500a342416b20792edd489786fb7b22d21191164c831530ab0be490df07234b21b266149618019bfe6c5ade72d4b224b131cbdce9417d902e3d57fcf4f629438531ecbf1d8a9ae3e5a958955329916aa36df8c42c2fe53270c811dcedd73106517a718d", 0x66, 0x5}], 0xe400, &(0x7f0000000040)=ANY=[@ANYBLOB="002c2c637f6e6669676673002c657070725e75000000000000229885f26c656d61636b66737472616e736d75745e3d67780034002c66736d616769633d30783030145ead2a303030303030c38259f3de14b5303030303030"]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000200)) 09:32:15 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') 09:32:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x28, 0x18, 0x1, 0x0, 0x0, {0x18}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid}]}]}, 0x28}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) [ 136.408653] audit: type=1326 audit(1757669535.197:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9d3508b19 code=0x7ffc0000 [ 136.417603] audit: type=1326 audit(1757669535.197:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc9d3508b19 code=0x7ffc0000 [ 136.432003] audit: type=1326 audit(1757669535.197:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9d3508b19 code=0x7ffc0000 [ 136.437233] loop3: detected capacity change from 0 to 131072 09:32:15 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x4b8b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) flock(r0, 0x2) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x5, 0x2, 0x8000, r1}) [ 136.481006] audit: type=1326 audit(1757669535.197:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc9d3508b19 code=0x7ffc0000 [ 136.510076] audit: type=1326 audit(1757669535.197:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fc9d3508ad7 code=0x7ffc0000 [ 136.524083] loop3: detected capacity change from 0 to 131072 09:32:15 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r0 = syz_io_uring_setup(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x10, 0x0, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000000)=""/46, 0x1a, 0x0) openat(r3, &(0x7f0000000140)='./file2\x00', 0x20001, 0x120) r4 = creat(&(0x7f00000000c0)='./file2\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r5, &(0x7f0000000180)={[0x6]}, 0x8, 0x800) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) sendfile(r1, r2, 0x0, 0x100000001) [ 136.554753] audit: type=1326 audit(1757669535.197:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc9d34bbab7 code=0x7ffc0000 [ 136.583610] audit: type=1326 audit(1757669535.205:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc9d34bbab7 code=0x7ffc0000 [ 136.597605] audit: type=1326 audit(1757669535.205:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc9d34bbab7 code=0x7ffc0000 [ 136.627779] loop6: detected capacity change from 0 to 32768 [ 136.631781] audit: type=1326 audit(1757669535.205:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4020 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc9d34bbab7 code=0x7ffc0000 09:32:15 executing program 0: ftruncate(0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) statx(0xffffffffffffffff, 0x0, 0x6900, 0x8, &(0x7f00000001c0)) umount2(&(0x7f0000000040)='./file1\x00', 0x8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) uselib(0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(&(0x7f00000003c0)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/150) socket$netlink(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 09:32:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfdef) pwrite64(r0, &(0x7f0000000340)='t', 0x1, 0x0) fallocate(r1, 0x3, 0x4077, 0x8000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x1c12c0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000100)) syz_io_uring_setup(0x4efe, &(0x7f0000000180)={0x0, 0x2040, 0x0, 0x0, 0x3af}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000000200), &(0x7f0000000280)) syz_io_uring_setup(0x2203, &(0x7f00000002c0)={0x0, 0x80d21c, 0x1, 0x0, 0x108, 0x0, r2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) 09:32:15 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{0x0, 0xffffffff, 0x200, 0x40, 0x0, 0x80000000}, {0x3ff, 0xfffffffb, 0x400000000000000}]}) ioctl$CDROMREADTOCHDR(r0, 0x5305, &(0x7f0000000000)={0xb6, 0x3}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1342, 0x0) [ 136.707174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.720535] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 136.835150] syz-executor.1 (4027) used greatest stack depth: 23640 bytes left [ 136.934613] attempt to access beyond end of device [ 136.934613] loop6: rw=2049, want=126, limit=64 [ 136.936811] Buffer I/O error on dev loop6, logical block 125, lost async page write [ 137.113329] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 137.115947] attempt to access beyond end of device [ 137.115947] loop6: rw=1, want=127, limit=64 [ 137.118056] Buffer I/O error on dev loop6, logical block 126, lost async page write [ 137.123764] attempt to access beyond end of device [ 137.123764] loop6: rw=1, want=128, limit=64 [ 137.125718] Buffer I/O error on dev loop6, logical block 127, lost async page write 09:32:30 executing program 1: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f0000000100)={0x40182300, 0x0, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:32:30 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8126, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80000, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x8d127000) syz_open_procfs(0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 09:32:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_setup(0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x3af, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = socket$inet(0x2, 0xa, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b74be1cc06a8682449c18237d779b4f25", 0x17}, {0x0}, {0x0}], 0x3}, 0x0, 0x4000000, 0x1}, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80101) openat(r0, &(0x7f0000000240)='./file0\x00', 0x40282, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x400, 0x51) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(r4, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) syz_emit_ethernet(0x3e, &(0x7f0000000580)=ANY=[@ANYBLOB="1180c2000000aaaaaaaaaa0086dd609615850008060020010000000000190000000000000000ff020000000000000000000000000001b62b907800000000c9c2026bf56f7b563e41a281cc2e823ebfa8bc623d0bb10f58de88782a14e6312876af598ceedff641a93ea093fffaaab78924172743e7478eb76313ed40edf1e13f0e177594161ff04a57707269de9bad3a84ee06a5a96f23e986a26938f43cd21a967cf4dc9b063fe8c5797ddea8566dbaf882c3a8248b39b9a22eea11fb98d660ddb53a847eb268fa6ce95b3b6fc16e758747bd1c22afc08367a6bbcd166bd05ab6c641f7e7199368c28c480658e927fdef613da11ecb64bcfc8c4b000000000000000000165303e91361432c40716e8da9f8eb8cb6fb5b4730c47b681a4067251e09ac430bc5f3802712cfd342bee7f8b0fbcec4d9fda272b284cf754166c7be98af936cd16b8d671bceb792c02467ef0459ac090b690dbd51e54fde994e8198d58ba5d79c37556cfef7681d909b37be83a7a50cf6d5b41fa3afe13b33b0f8fefd8ac23744fc125ef15e2b3197c49d05f93a075be097e61da444764b8027613ae4ba8b831cb67893ecbe6ee5b8f3bc57ab21ea79b0c82ba0fde1d58fd2803478"], 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x80) 09:32:30 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = getpgrp(0x0) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) sendmsg$nl_generic(r1, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="d400000014000268e872002a36e58c2516000000309195bcedd4a355ffd0b57d36c80aa3cd5c00a209ab410588e2acf39f612a058aca019d424c1cfefa9bd84118e7b9a3dc7b648488e3b314280151f16e53c3b34d356001432e0e37dbfac2e264d49dde22ffb05d71782e4588a22964e120c9b3e8ac10a180903c642a26553943488705f8f9389f0dc82f10989f62b3874701ee49da692b47f3a2374ddcf5407ac1d8d6ece93e8156a83bca75748906b35121f4bfbcd532464798ecfcbf0151eccc1703000000e09aefabad56510f51901f721fb776488673f91400"/230], 0xd4}, 0x1, 0x0, 0x0, 0x8010}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4540, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x1, 0x7, 0xfc, 0x9, 0x0, 0x7fff, 0x80405, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9f, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x8000, 0x7ff, 0x1000200, 0x9, 0x1000, 0x27b, 0x80, 0x0, 0x5, 0x0, 0x1}, r2, 0x5, r0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000440)={0x4, 0x16ba}, &(0x7f0000000600)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) sendto(r3, &(0x7f0000000740)="8280af4de7d758cb7be0e8c7dcfb766896de75585d3171a9c7e419af88e91eb7225020d659c63d1a0a587dd6b4ea5c7aaa8e6970a46131463424ff0f4a51e51d3904050c317a57f9f9c23107f0ab659a459490425c9de751327bc1cb5b93ae6287f3dfc0ec2e07e968a5e45a350a099ca0bfaecc166c161c1751d2ceb8184ecc812c1adb054f7f9e0488edc02a101b38ebe5e3134a0ad143e7e786af45d69bb0786dd90a26ccd8a61ab7fa73e2cf33ebaf8971e0f207819510cf34af87a0fffe51f1bc713eb31bc34560f9", 0xcb, 0x800, &(0x7f0000000240)=@in6={0xa, 0x4e23, 0x9, @empty, 0xec}, 0x80) unshare(0x48020200) 09:32:30 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000200)=0x6, 0xfec7) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5e, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x400) pwrite64(r1, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) dup2(r2, r1) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000001440)='syz_tun\x00', 0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f0000001400)=""/53, 0x35) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e24, 0x53e, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffff}, 0x1c) 09:32:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r0 = syz_io_uring_setup(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x10, 0x0, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000000)=""/46, 0x1a, 0x0) openat(r3, &(0x7f0000000140)='./file2\x00', 0x20001, 0x120) r4 = creat(&(0x7f00000000c0)='./file2\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r5, &(0x7f0000000180)={[0x6]}, 0x8, 0x800) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) sendfile(r1, r2, 0x0, 0x100000001) 09:32:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/208, 0xd0}, {&(0x7f00000003c0)=""/115, 0x73}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f00000014c0)=""/148, 0x94}, {&(0x7f0000001740)=""/251, 0xfb}, {&(0x7f0000003640)=""/128, 0x80}, {&(0x7f0000000100)=""/51, 0x33}, {&(0x7f00000001c0)=""/36, 0x24}], 0x8) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) lseek(0xffffffffffffffff, 0x27b, 0x2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x2, 0x2, [0x9, 0x6, 0x0, 0x101]}) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) getpeername$unix(r1, &(0x7f0000000380), &(0x7f0000000400)=0x6e) signalfd4(r1, &(0x7f0000000140)={[0x5]}, 0x8, 0x800) creat(&(0x7f0000000080)='./file0\x00', 0x40) pwrite64(0xffffffffffffffff, &(0x7f00000000c0)='~', 0x53, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$netlink(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x40086607, 0xfffffffffffffffd) fadvise64(0xffffffffffffffff, 0x7, 0xfffffffffffffffb, 0x0) 09:32:30 executing program 7: r0 = syz_open_dev$sg(0x0, 0x0, 0x2001) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000240), 0x84782, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000dc0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000008c0)={r2, 0x5, 0x80000001}) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') pread64(r3, &(0x7f0000002300)=""/4096, 0x1000, 0x9) fallocate(0xffffffffffffffff, 0x1c, 0x688, 0xbb5c) r4 = syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x19d}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000cc0)="fb5ff218965b5a63f0f874a3d4e397481fe351b8422af80bb496d14b06ea729abbb9754be704fd69b824252a697b20ffedbe926ff2932c464927c9f6185ee1bb43aea79fda5a331e3e2425867e21d6f032edaa955e372444d96213ca35cd11017292142639007f8c6a4a49a8197fcf0ac86050e5b0ee93a9f13ce24dae6c97b6d06785f1ae9af77715d924b388ec2e699ca18ccae77c8d2484f7e9358be0bc05554869811286614b9f71079d4c66d68ae69a62288c9de64ae950ddaeb9197edbc844cc29bc212200c6f655bee416", 0x6, 0x0, 0x1, {0x3}}, 0x7f) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_setup(0x12e0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr\x00') ioctl$CDROMVOLREAD(r6, 0x5313, &(0x7f0000000340)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff58, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x3}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="070000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x80000001}], 0x0, &(0x7f0000000140)) [ 152.131811] loop6: detected capacity change from 0 to 32768 [ 152.132586] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 152.144970] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 152.174976] kauditd_printk_skb: 35 callbacks suppressed [ 152.174986] audit: type=1326 audit(1757669550.963:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.190784] audit: type=1326 audit(1757669550.979:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.229205] audit: type=1326 audit(1757669551.000:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.293430] Zero length message leads to an empty skb 09:32:31 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000002f00)='.\x00', 0x0, 0x1193492, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20022, &(0x7f0000000080)={[{@grpjquota_path={'grpjquota', 0x3d, './file1/file0'}}]}) [ 152.336706] attempt to access beyond end of device [ 152.336706] loop6: rw=2049, want=126, limit=64 [ 152.337852] Buffer I/O error on dev loop6, logical block 125, lost async page write [ 152.399154] audit: type=1326 audit(1757669551.187:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.436051] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 152.439384] loop7: detected capacity change from 0 to 135266304 [ 152.443869] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 152.459409] audit: type=1326 audit(1757669551.248:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.463787] audit: type=1326 audit(1757669551.251:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.469186] audit: type=1326 audit(1757669551.252:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.491331] audit: type=1326 audit(1757669551.252:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.498316] audit: type=1326 audit(1757669551.252:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 [ 152.501955] audit: type=1326 audit(1757669551.252:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4094 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efdc502eb19 code=0x7ffc0000 09:32:47 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x2ff, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) syz_io_uring_setup(0x5ace, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) sendmsg$inet6(r5, &(0x7f0000000480)={&(0x7f0000000280)={0xa, 0x4e24, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000002c0)="13094c898d0fd82b5f0e2a4de8bd", 0xe}, {&(0x7f0000000380)="6c186957ed080889a8429a90a0ce63d69ab7530385f70f4a0bc406fb60e23f0e", 0x20}, {&(0x7f00000003c0)="c3b417c91bf642c814c1ed3433a5376b2ba5e5e3f1f63fa110e047fcb3c211cc1017df5a5a55007fcd7963d96425d2f251c5d5b4283ca7f84123665c7010381135c6bcedd983f957c23e23f7a8ce4e80f13182cd286327992f66341b0d37e600456a7a584fcd232601cb4c169670ff1a2b4e4592235cef34701a46a4e686aa126a929b1bbde80f8a0d859abc7b6a90095db4395940", 0x95}, {&(0x7f0000000500)="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", 0xfc}, {&(0x7f0000000600)="bc730f64c91f5c50a10fcba9b85ff1c19e6136f26b352e0f8f943bce4ab6677a706d8e71285f21a8132ca9d730e8281932cbcc9c7abc77ede6e4310f96ed30d157124f7b47a3a9a902a1956aaa367ea7a8786b5c812ba7d1432d8ecef645794fae42b1066961231e7ab7a20d7760d6cecba6f40e8e1ac01da30ecaa8f06c2818bd7130bc6f6f5289ab8fe8f9241617b1bc16e0e7025df645c7261dfd3492c081d248bef866b805bdb6ed2f", 0xab}, {&(0x7f0000000740)="c1a486b680e08119ce51e249d6427b6b8b333e9ad0f3c689ab97092d5515c162818810b60b80595fe80062082870fa00f1f8ce1bb863a3f569281ad880332d9ec8a2e5dd976dcb3920222ad93f588ed21eaed988167531702a7385448b5434c1f17f6dfa96060c986ddc42d29199d11b878b", 0x72}], 0x6, &(0x7f0000000840)=[@dstopts_2292={{0x110, 0x29, 0x4, {0x87, 0x1e, '\x00', [@enc_lim, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1fb4, [0x8]}}, @generic={0xfe, 0xcc, "7ffcbadfdcac0cf7b133b307b7daeeab6ab57acdfe78bd76ab7f25838dcdc713e811595a6e3fa33ac2bf3813f7dd21acd6f5ff8f9f808e9e6e50f892bebdb8533faa2717f9828edc8cd27b454ee34461ac7facf70a51de766c7c5799761f37f8e779e8a4cbc77a6e38549cbd978c37bbd07b14448ab9d675bf146398df202adfda4753945cb929b676213816f4b4c4400af43d8de9a45f2a159aff4434ddac052eeb7bd98461044ff754694f4e174ab23895de5563891684ca19e4025d0aa01fbb15589b8d405c6433b7a4b1"}, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}]}}}], 0x110}, 0x440) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 09:32:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001c00a62e00000000000000000700200008009cf5fb7e", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 09:32:47 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000014c0)='./file0\x00', 0x40004, 0x2, &(0x7f0000000f40)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f00000004c0)=ANY=[]) 09:32:47 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xfffffffe}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index}, 0x8001) io_uring_enter(r0, 0x5b1b, 0x8, 0x0, 0x0, 0x0) 09:32:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c1000006800210c00000000000000001600000076103180fdc86a76a3fe908617ed7566728e9760401802515d4ae18788e9c9e4dc449b71a825ca6f5eaa4670fac833852cfdf6d545275d05bdda7bdedecd08856ecafa8b606517cdd172f1cb545c00e7c3e1d6240de61d349eefad05590dc63ff16ed6636f401db52b209014d5aaad15b03446a64f0dbae08911233ad7d251a491ae82f680380e25d1216c54bebe3891288d32525670badc8c6f193b30feed593475127331db656468a941227ca0d6d409ac7bb4568684400c2c3495883378427f4b4c4bfeb72c0179b44ef5c82d41f89b47e3c29407f45fcd6d78c0acf5cedc9fa6bac36a4fc8744bd0e627e21b6a4243c7b72e2644abcd4b244ccbf0233460f7a4860a6cfb952ae25e8249998f0c3c127c0cc275131e2a5b0a56c4b30adbd9f39cd0719d4d58df672d5394b6e52a091bd2728bff4e3df5bd6ffad889b33f955108700a9647dbfdbb16597735fec34137dd71d3a10bc70a2035ca175d0e87b0b78e841d2db533005d654d771fd425ed1ce70a931912b2feed90713f1cf56cb3d7bafbe7b3117ccd03cbb1760b8bf8e822efc694746a569a9f07430934377d037413aa12009f60d245a234fd7c52786e1d64eff4e423a976bc1ea31f20f3b36ab8dd407472be4f4112a4294129f19384caac381992da8dbbaf70e403b1f17798e29e32e0197f89e389191b37c0a46ab97caffb5dd4daf72e5e6003be73dcd3af052682173d1ecd22d9a148215701e6d4f028f06dc9b20770a810e2dcb5e9db9443b6a32aefbc68b45cef55c86591a827ae733ed5d05674613279f57a0cb349a1df3e7c44316bf57f1040205f4d6af8759804dab64994cace81e305d79876c6353e0048e8769f9c4d220eaa318aeca6e7f1cf91d67a7897ba89462f31536470979542b179f1c45922f9b6c3f66b19ec41f8ff1700a48d8c5aabd0d336e4d585834887069465e65c22effc082acc150da1115a31deb0ef4d652c526974efeb28dcde5d82a41f04b3bd4b67cbb9cf553a5ab9c59f18342c9fd95236df00147b9624324ca2b852a1ff5fdd1bc4a2c1ea83a02514f08850d45c1552a3544b36aefd9e2f8f222c383a3e60d89f827f5e4ab0dd5b81dbd89ec25fd94f0e36d054d04366203d74ee25f6b38125f705ab09f6e277db27783831e31c3521d4af02be346d47ce6936a82598cac03218a1d89576f68c69976ca288dd3940a45d0b108381caf01a1f0f46b1dfbeac2c042c9f67a5b2d9b24bc3bdfb95caf75778d25e3c65c69a83c1412f24d357fee7dcdbe5177e6d8c6908ceb1c82fb91692f48e4daaaaae3d4a6909ad487f8b477104470935a817bd61ba5ba8a02df17c57ba13653953c6c43096785f94e3f0aacb79ca894915d845c3e8f09cb7d103a14dbda6e7af3c081114b4ac5229b0f9a3a404acea8c0c64b814f9e01622a83b9f672024f8da3feef8b3cf26f028b0a7a1b887a0d19eaf1c1a031e83074fe1b0fa7e7bbea37211b468ba9cf54d97ed03717e784f60c2e8540d13585707c9b2b162f109fab69c808ec4150e0792b7bac6a54e3d0c6fa628edeaf7c9c60b821cc7292035d714b46925fbb2ebaeaac156ff13e1ec7e63116a56bb190a8cd8f8b95066bc0fe0e1894239f68f5575b27a644926e6ad4137f0e48d750dc197118599358a78dd56e79961204dcae64cff1cbdafca57b253dbb7a2204742241f5342134e0d2a76dce07ffcdd56bda9a2d1483c7b138a02eb9e52df3bb893c26df2d82b9d79f1faab1eedbaac6e877462e26010f4fc5711b412019b7d01112cb551e0b50ba573773a91c01190ac401b8d46fd7ecb2a9b6f4bf10ee7e0ff53e5aed7e07516d3f421fb90bcc78bfb7885c3a30c039efc614a358ef8ac6b6e2e59b52a7a36c655a75e7963dc580d875ab611aaa8c8128e7db6acbca12020b4d90697586613d01948a389431ea4c71d7a1af5ff45c17c9fc9a2b4355f6446817d8ec34c6c20304f2118bdd33355d076f98df9b1ceac3a755ec2bae9d86bba151d088da69696996bfb95afff6b5e2c5bdf446abcaa505967a319b5eb5e90ed89e43689d4dc56fe532762c3d65d82933a66516ad13300c07a115716438631d590a181679d661234d38c5d6128041979be7ad5f191c62f2a8455cce0c39c5b46167655252b121a2687f0e65e5ebcafd9c76b1bd9fed16bfd7caabb807039d8cef1669bc32d73eefb22e4afd58445d5ac1196cb4442bad01fe24dbeab45a6950c4ee469217a7510a4ecb90832e4ca01bd8023daabdedb74d96b5954490570401021813bcd3452e46779aea2ae86fb8f18d48400f6bf090db588a0e97428f23abeca3bfe2145e0f5bbfb1b8746264714cd001e72db5a3a6f91aec770787fbb8863e3cf5094c264800e2c7f5879576a6730d023259a45615d3ce8a80705562759482324a64fecd971797a9c7a2e6955848ca07492e14a2adc69e040a6c5d540b43eac45f32a638a84677d8af1399f86c02765e51734e201b0391b80ce94510c918e878011e6772bfbbaa261acb47924bda810fdc25542e9c1e47d3a44c11601ddf71bec8b6f1b111f7928f3869cff6c172e8c9b096d0c6aee028624d04d2764808d40d403be1c6d574a11dcf9dc98ff530394c2474b828a6a0cfbfd6e1a33804803cfacd92c8b94e7194de294e5091700ec503d0f81cab31e0e03e9fa93bd6edc8e6bba32d7d7341fe1a9a99c7a31ef7d363750ffa12e487ff11d4550163ed2b382fb5ad39d559101c5390d41d454d7c80fbe9ae0fa3d8b770f8ce22c141a778b1c0ad6ba7d00583176858b324b24faee76c23d1aa595ad5610421d50b08ece9b06092e38df4d6a5a2c8af8fd79f92a112a37393ea5f80fc5fac53f45da110b40d5456d73beca789b1b34b130cd00af38ed6ecceace91c785625dbc1798130a12468d4786973199e7150be0fd1b1f9994185e6d565ca31cd29a8a7f0ac9233141a7d00d03a6d41e9ec18fe386f95140de3f0815c594844c98dc9fdebcbc79f346697ae9e8725d9cb0f2fde15ccdd7e35a106eea86d7fef79164c30963041ee2e5f253ec013df5b9ae40f3b2be7ed8921aee2436fe7492a754012e6854e220c7fccb1aa07279173eec6bab267735e1409033a5d606b279ca6b6c1f8d56464594e8ea91f967144d21f3f1be2e91b20faa8f60a00acd79860e0eb9176f005a3d5fb9b9b2c15f5f858b69512bca6376f8a29c9c257c0a931abdfc09f3fb717d35818df5f987ce010a791ef2791eb99c45793c10f86a07b81f28b583c43cb786f559f85c12141cd7a70241fffed8eb80ed9796b2bb2029d1c20e02c855b1a5d35cd3d7415d5297bae727844f257bb8a94fe359a78ce741e5a88458ba425d78d705e3cf66bf19fb3dc07f073b3e4b9236e1369c57673c3e2b5b1f802e2c42a373ceb4da76fcf959a2e91e70ba574aa663703511728d5c590da7e3bc3565c4ffe6e359205ac228f41be2e9f165de2744ede273ca918e62ebf403814be8691940aab62a445fe07f03924660e3b84fb473605e45813927a07b32c76b30f6dab8c24e21ec39fa1ad3e2a4aea6efb763b3ea314aba95f009b1628ea8057d87967ce1a249ab2597f6f8195f241b82361735d0c554fe914c8fda820b8c8288aad4a532d414d09546e7b3e80811519e3a0ff787db80e4cfbb992cbab185fd13841c4e88794f889d9fe0f4ff763b1d3a8dc0532b9efd6efd0e7a9cf78fc9ad214a8f6a56cab590b89e1400a50c5e44a08c6b722b78873ed03d32a9e78d0445e164f855e3a540f37d299fedd370c443348c0e2a5ec20d63cc38e35356fdbebbb8fb396213c994b2dce17f91032d2c46a54b19ebbd5027c298286f88bc79687bc691439be4bde128dd447b77d44990b47349cac6e6178d103ab24a6656018ad8c4a7c2b2b891424338d42529dd70eb76ac24a899379be03bda5e311947744b02a81e1fb8950af84786b0907b2a7acc957128ad0eb1c2e2dadfcb6efcab922a8f88a2c46d7c155a3de82245f7efd02d7f7346d96658427ea3303651b42d6e171f0bb6aa0f51c43a399e827cf98c3f3cef4e3f4f7fc5801ceb24c21bea87193338272e8931d061208b63f796499e0209e89f9b6849079b43f1a0b1091cb8c53413c865c923f821d17f9ae3524e818f8f4644df3de3d6d13dd7a53849c8be957fc70b8a3db4fdba95e4a42a8a7a0d3d24430bde76f20b63aced5a69c9c176acb28400e7a992c3c334f62857416bc57df86fb604ddd6d1c6f37d7f4581baa22f6810e2a08b6e3ab5cb688637aca408401ffa921cf1691529c653b6c6317f378554a8ac11e8a77f1af400969c8626342a5e3d68864664a5777ec3d814127b6f2efb177dda42eeb967ec273abf4a718ff2f30d48d75637cdda5bdb7710c2c029b73c5d754efe9cb47a2eb79e4b093458db1507d76e6994419b7fd029a733df873545b977e5bb30220e2c41831bbb354aab35b66f3e6359f7255fb1d7f3d219552a84919374419b1d1b6cd9388764f224ca16d34ed75c50fe7906a13b34100cff068ca3ca612ec55c2559da76862d493efab3ba55cbde6952fb2993f31fc6820ad7ea468d9b48cdbcc1f3658c6e696fced4f052116c59d50a4a0105345a0129f8c9c2d9d4ae5ac17c12b970a71e33552a67739c9cf0caea30471998a16a8a02a1c7fbd8f5cc7e0532aadca334355734ac63cbf9f4c6fda6f8a7dd8d290524439f9da525cfac212b2186a05c08538be6c400e26f6148a12905477827d98426a07319cbb7b50b8a0fc9101e93b09d39a030442f74810ae0152ee8811ee7363795b50915d06451a9a4ddbd25f726ff9f3ae20580ba235d5954cab6e225f46df305e80b0cf21866c7743bbd5834abe06f516347d31deac1e982aaf7d76cda9add9cbf9d108a3c91603ce9228af9e7ad1539b2a423b72d9d4c3cf5dbe219e1f34678117e9d9171b4637233dae9dffdaeca73868c8b8969648513bf89e2f6e44f6900b39416968b223403e7b8b7da9052f6dcca9ce886a982b9880f06b911913092b9ea5fa9f0e6f2ebaa2f7e27daa4c8a4c62bbec22ce4983fc60b07b66cbe8a68df98360cfef7cde15fe8cce19d58c06a2d9d05e46b70eac0970c5c2aac82f3f115041fa1890d2e162c11c50fedb6dbdfd1affe5e85292fe192145ed4a674a0398f63d459e11c702585bddafa6ac667512c964ba59cf6987c07e146436c5ccc771efdbb1a9235938c556c47912513add5df2c22cb5663a759bb828395af6c79baca2cda5896dd137926df2045d6088e140c545de819be946d7543c190f48d28499409dc4c5797b5d291f66cc19e4a030272ba959959c6bc609929a3184c38f4d42a245e805ea3be8f09a552fd2391016bd5d9eb1c7b88b0ec4bd73690142a8fcbfd7e05d0f892a989462bda67e8d7ee56ec9460e5d73a25ec9e65854a0544f7c3ce5a1ede88afef702a0d99a2fe3a7a4b5c4424a5756dc6a1d1b1f9393b72620a6c32d260e69469b48271e10a846eff06aa86ab3ed5df389689c9aeb5dad7e723f9695168e988cbf7dd6a0a2a52aba64a1533980ab016c9d4f17eb1a0f811be0e2eb9bf51cadf9535212cb0f264977e52177b060ea679fa946ec5cd90324f19f44d0605a7f2f7d7c02472378f20be3589d85ddd7791360e28a70f613e2d0c4023c9156a2d4c6b67384a3369b9b7f32d632c9a8a9670b5f1099c47d991b50b3d08eb7dc687b2c08e319b5782d7c32da7463771f77b6b1f8d403a017cbfd7bd6f9e2a73ea75580ce9ecd66d612f78c140c87da1a1bdfd96dee57e210ef348dc1d67686a32f2578b9d9820784e6447b40f6a4a5ae6a847ed340230b3ef8f864ea37bfef15abb3197a1ca898a69d4c98d693ed4081a5809694ef1c4892bf39cb500b8f00a309c25c7cae3c608f1895aa37cae4fb72c7d4d81c79102e42076e9dc1485e24c3f96027ef728bcbd604ff8b87bebac339d2ac1b59f2d"], 0x108c}}, 0x4040040) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="74020000d0db2d1b9af45596769e30ed59381bb9e5cd85930b72e61bba59af4ebfc3a4283b84e75d87f328f733f6272dbbe4f6123027ee3de4e0fcbb197ca8fc7989c6875cee2bf0c003c9b2cde73eb26d850f1c5e21fa8dc2cd4d9e08be7544b04d63da8c570b4055096f6738b536651f2479bd62ef8c30e88fb421fb9897", @ANYRES16=0x0, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x4}, 0x44004) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000001380)={0x108, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x88ff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe72}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x300}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20004001}, 0x20008001) 09:32:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1613bf23, 0x0, @perf_bp={&(0x7f0000000340)}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000300), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2000000}}}, 0x108) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x64, 0x8, 0x4, 0x7f, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x1508, 0x6, 0x1, 0x7, 0x8, 0x7, 0x0, 0x0, 0xfffffff9, 0x0, 0x6}, 0xffffffffffffffff, 0x1, r0, 0x0) dup3(r0, r1, 0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) [ 168.261972] netlink: 4212 bytes leftover after parsing attributes in process `syz-executor.6'. [ 168.285856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56272 sclass=netlink_route_socket pid=4140 comm=syz-executor.6 perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x1, 0x1, 0xfe, 0x1, 0x0, 0x20, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000380), 0x8}, 0x140, 0x2, 0x101, 0x2, 0x8000, 0x16, 0x0, 0x0, 0x7ff, 0x0, 0x9}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x406, r3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) capset(&(0x7f0000000180)={0x20080522}, &(0x7f00000002c0)={0x40, 0x0, 0xfffffaf2, 0x6, 0x0, 0x40}) unshare(0x48020200) 09:32:47 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4824}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup2(r3, r2) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bond0\x00'}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write(0xffffffffffffffff, &(0x7f0000000100)='?', 0x1) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, 0xffffffffffffffff, 0x1) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, [0x7a7, 0xbe8, 0x0, 0x9a2]}) r6 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x5, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="df5d62be76d892d89abded1016e1a92d2701bf36a010297c6eb8aa41a3185669a978b98e4b42ddd132b868ca2b6499f6c3c35d4a6d2c264b1e5f1f162f63d2e24a45f870c5796dcc79a234e38f982b1a72b6d0255f65f30f410ef95facd3fadabf8327a2c0bd7f51d973412b31a6e5fdad6d984f07faf9d4996ad0", 0x7b, 0x3}], 0x800020, &(0x7f0000001640)=ANY=[@ANYBLOB="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"]) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0xffff, r6, &(0x7f0000000640)="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", 0x1000, 0x4ca, 0x0, 0x1, r5}, &(0x7f0000000340)) sendfile(r0, r6, &(0x7f0000000600)=0xfff, 0x0) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) unshare(0x4a060400) 09:32:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0xc8, 0x0, 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 168.314828] loop3: detected capacity change from 0 to 262144 [ 168.333499] netlink: 4212 bytes leftover after parsing attributes in process `syz-executor.6'. 09:32:47 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0xfffeffff, 0x2, &(0x7f0000000180)="1901f9534f54d93419cfcf0eb0a8b5980f9e8edfb29fbea5f1d4cf24a186ca62af188ac9d0394b6d4493625ad7b1266f9aaad09ac8000c8099e019e428fd831b9822a9a72ad39991f4bb3848961d937206dd1aff8d1f18e6656f78950ecb8fe0b78c3e3156f46e9004561ab1756998fb886b5f6c5a759c13d3474307c81cb1d0396eb45199e673f1052a4d87895db1ebbdce0fd9f762a3dc4287", 0xffffff80}, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000001400)=ANY=[@ANYBLOB="580100001a0001000015003f00000000fc020000000000000000000000000023e7f5a8bb000000000000001000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414aa00000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014007368613235360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000025bd70000000000000000080"], 0x158}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x2) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="670e0000000000000001000270f5a1e04b65aa06b6f01778a97583126be81e64215ef4c7a62ca29af2a43a8d60640cc198c6da79cf8f06f9541c4c51a225a7e20b436360574f8ea1ac61116c23b290a3e936eaba9c813fc10eb92746af09724cb35dbd9496dd0882025e67a93a8ee3b19ed8c187e4cd246c753433397cbef0c9"], 0x80) [ 168.356404] EXT4-fs error (device loop3): ext4_fill_super:4967: inode #2: comm syz-executor.3: iget: special inode unallocated [ 168.364000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56272 sclass=netlink_route_socket pid=4140 comm=syz-executor.6 [ 168.366678] EXT4-fs (loop3): get root inode failed [ 168.367979] EXT4-fs (loop3): mount failed 09:32:47 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = io_uring_setup(0x10006a38, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x100000, 0x0, 0x0, r0}) r3 = fsmount(r0, 0x0, 0xf0) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x9, 0x10000) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000040)={0xd0000001}) r6 = dup(r1) io_uring_enter(r6, 0x1a63, 0x9c00, 0x2, &(0x7f0000000080)={[0x5]}, 0x8) dup3(r1, r2, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000180)={0x42, 0x5, 0x55, "0e649b5911c02c87acbaf58a00ccb9228cb2d43654e1f4b1e61b32e2eb37f7ca2fdd0f199e994eb4a77ec0ddb776e233aa4359f68eaf85ae562755612ddc4debb12c"}) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x42) poll(0x0, 0x0, 0x65) 09:32:47 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f300bef49cf8ee0ab8c5706c1ac0e2057b753a"}) 09:32:47 executing program 6: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x102) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f0000000040)={0x0, 0x0}, 0x10) 09:32:47 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) dup(0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x12401, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB="a3a63eb86a4f21796803454b92f03ed48582a2428363a8cdca846babda8978b94295ffc4b4a11d86fab78017ed304c807b7dcbe8ec8b09f8f9981a2753890d5ad44a86ceab793fdfb2e3f0e00d08c3aa95962146ff9f6887affb7adc785372d11294e70eeee399762db7c5761a83d506ac6dce0314c4c9d3a72851193dba2531072552ef8a33a44269a0b4f2bee54aeb14377b0444e3d58109a47694a170526de857b35393983626167ba096340da705cbc3861652bc760ccd1b110d18f423c7e1c1fd9a8b74440524038b5010e084d198", @ANYRES16]) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x70481, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000080)={0x77359400}, 0x1, 0x1}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x3, 0x8000000}], 0x0) 09:32:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) r1 = dup2(r0, r0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x12d280) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, &(0x7f0000000140)={{r0}, 0x0, &(0x7f0000000100), 0xff, 0x0, [0x401, 0x3, 0x8, 0x5]}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x6f, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x4e20, 0x4d, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "df18541c444d9706433a971f419bd17a6b2ceda0f9a248e2786b0f3ce497cd200df0539e86beadc69874a58672dcde57365d0c307b24dcba927f5d7ce320425cbb"}}}}}}, 0x0) 09:32:47 executing program 6: r0 = getpid() get_robust_list(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x56}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x3, 0xfd, 0x862c, 0x50, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x8, 0x10, 0x7fff, 0x6}}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000001c0)={@private0, 0x36, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40086607, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x44000, 0x20) 09:32:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140), 0xffffffffffffffff, 0x4002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x20000) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x149100, 0x301) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100008001000000180000007b589d97ba9aeb561e365e7107a9483092829be64109e7956ac2ff84f42f252373c690d8c5476b404c55b3b453aad9c1810c42e26805cef8a18fe3458a7f3f9eeb9bd26ca3f739943dfef17231ccb5d84533f4462b8eb81cd38debd3a68fa8e0c4374851a21249195d8fb357b641228eae66fa9b2350b274238672ed2413421569936dd599d937945a63f795776e", @ANYRES32=r1, @ANYRES32=r1, @ANYRESHEX=r0]) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000001c0)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 09:32:47 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = inotify_init1(0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(0xffffffffffffffff, 0x40049366, &(0x7f00000001c0)=0x1) inotify_add_watch(r3, &(0x7f0000000040)='.\x00', 0x2000003) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x54, 0x3) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0x54, 0x0) r4 = syz_io_uring_setup(0x49c6, &(0x7f0000000380)={0x0, 0x5265, 0x2, 0xffffffff, 0x11b}, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000002c0)) dup(r4) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x2, 0x18, 0x1, 0x9, 0x3ff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, r4, 0x8000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000140)={0x505200, 0x9b, 0x1}, &(0x7f0000000180)='./file1\x00', 0x18, 0x0, 0x23456}, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x4, 0x0, @fd, 0x7, 0x0, 0x0, 0x12, 0x1}, 0x9) sendfile(r1, r2, 0x0, 0x100000001) [ 168.936307] kauditd_printk_skb: 19 callbacks suppressed [ 168.936326] audit: type=1400 audit(1757669567.723:84): avc: denied { watch_reads } for pid=4186 comm="syz-executor.3" path="/syzkaller-testdir335427246/syzkaller.3BP1xb/6" dev="sda" ino=15970 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 09:33:03 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x482e, &(0x7f00000005c0)={0x0, 0x4ac1, 0x0, 0x2, 0xd7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a64485f108d23b76be1cc06a8682449c18157c739b4f25f709", 0x19}, {0x0}], 0x2}}, 0x0) r4 = syz_io_uring_setup(0x132, &(0x7f0000000180)={0x0, 0x0, 0x10, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) preadv(r7, &(0x7f0000000380)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/6, 0x6}], 0x3, 0x7ff, 0x74587d6d) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, &(0x7f0000000400)=0x10, 0x800) sendmsg$ETHTOOL_MSG_RINGS_SET(r9, &(0x7f000000abc0)={&(0x7f000000ab00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000ab80)={&(0x7f000000ab40)={0x24, r8, 0x931, 0x2000, 0x0, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0xffffffff}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)={0x58, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004007}, 0x20040090) syz_io_uring_submit(r1, r6, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0xffffffff) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r10, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 09:33:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0xb, r1, 0xfffffffffffffffc, r0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001300010300000000000000000700000005000000003f00000c00008008fdffffff6c873ef394e2b383d77681f2cb781d892ecdc8d6aa9f144c87a969011d0a8ce7a80ae0d5048f3966ffb332f1d0d9ef8c"], 0x28}}, 0x0) 09:33:03 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/246, 0xf6}], 0x1, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000c40)=[{&(0x7f00000006c0)=""/50, 0x32}, {&(0x7f0000000700)=""/199, 0xc7}, {&(0x7f0000000880)=""/78, 0x4e}, {&(0x7f0000000900)=""/132, 0x84}, {&(0x7f00000009c0)=""/224, 0xe0}, {&(0x7f0000000ac0)=""/253, 0xfd}, {&(0x7f0000000bc0)=""/127, 0x7f}], 0x7, &(0x7f0000000cc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000800)}, {&(0x7f0000000e80)=""/105, 0x69}, {&(0x7f0000000f00)=""/150, 0x96}, {&(0x7f0000000fc0)=""/247, 0xf7}, {&(0x7f00000010c0)=""/67, 0x43}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/18, 0x12}, {&(0x7f0000002180)=""/125, 0x7d}, {&(0x7f0000002200)=""/142, 0x8e}], 0xa, &(0x7f0000002380)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000002440), 0x6e, &(0x7f00000025c0)=[{&(0x7f00000024c0)=""/244, 0xf4}], 0x1, &(0x7f00000029c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="8b000000b33e0bbf0aa8a793e91c4879d260b0b250517a513283a1eff5f974fff2b05c6f25144d131e55768a97cf55"], 0x78}}, {{&(0x7f0000002680), 0x6e, &(0x7f0000002800)=[{&(0x7f0000002700)=""/208, 0xd0}], 0x1}}], 0x5, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000002980)={0x1, 0x5}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x6000, @fd_index=0x1, 0xc4d, 0x0, 0x0, 0x1, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x41, 0x0, {0x1, r4}}, 0x9) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r2) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x100, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x20008850}, 0x400d5) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="800000f91a0009ffff00"/20], 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) 09:33:03 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x9) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='%\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) add_key$keyring(&(0x7f0000000440), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="000a44a41174b5a8cb71c3ca20acf7836ab228e303ca7852d29140aff1a734f89e1ee2f16fef082ea16ac2841c8012210bf09cebaf22d6f3c106f51671d6df03de0af47234bbfda68024c75e220a6014e9770a904f5301f537082f3663b1570e48839fefa073eccddfc8e24d077ae04769480e000a6e19950a48e68e99e0", 0x7e}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x7, @local, 0x7fff}, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="c5e55e7857481d4fc30976248f39824007b0f757bc8075d09eb969e8c274e4587109ed885c80504c4952e0b422101a90806bb8df49f5ff383c3f54ec053a389b06961ce39138d912a428cbe2e0ce573cf99a8a593884619e9b70e7ccae5f215d2d9bcb923b894337f6258365aecd4fe76f337cfd554fe783d7961d8f104e0123eba7eae2757e14b1a3c593868608d045a2bd74a06e16c78c7b58a2f4abf52c4d3876a770c2c424e8fc31b218f687d082429987d0ed96d3d943b2ad2968ffc79947e7dd9317f69145d2ed1f92d6"}, {&(0x7f0000000500)="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"}, {&(0x7f00000001c0)="59977984cd7148b1f814050a41d6a5e34bf91e43c0b9b7d7c32f106db507b6fac73f42fb423d5a835bd237679536c896f62b5976e46c21e9a8891d5851b16efeaf61365c2f0637e4db9fbcde7eebdf2c707d2adf39f7f21f50787a02fa"}], 0x0, &(0x7f0000000640)=[@rthdr={{0x0, 0x29, 0x39, {0x1, 0x0, 0x0, 0x0, 0x0, [@private1, @dev={0xfe, 0x80, '\x00', 0x31}, @mcast1, @private1, @private0, @loopback]}}}, @dstopts={{0x0, 0x29, 0x37, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x3}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x33, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x0, @private0}, @jumbo={0xc2, 0x4, 0x5e}]}}}]}}], 0x40000000000006e, 0x0) 09:33:03 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x1000, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open_by_handle_at(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x400) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x9, r5, 0x1, 0x8, 0x6, @random="1900de9961ac"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x30004001) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan1\x00'}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(r3, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x1, 0xff, 0x6, @broadcast}, 0x14) 09:33:03 executing program 2: r0 = getpid() get_robust_list(r0, 0x0, 0x0) wait4(r0, &(0x7f0000000400), 0x40000000, &(0x7f0000000580)) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0xfffffffffffffd6a, 0x400}], 0x0, &(0x7f0000000200)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}]}) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f00000000c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x80, 0x3, &(0x7f0000000340)=[{&(0x7f0000000640)="9567e7081294e20b76890f1f581de6519ee36e05638cc71f71bd4a9064ea2fb0b7d4bd48f1d42f6f99a5525d8321b66bdbc032abb0a6342fd9b3af1cf18ca4de34a95c13b8ca67a498432b151cfbdf8a80e552f46883c27b7a90b789d7a6d04871755be5adc81ca344bc170bfe4c7d4404f907cf017ce4aeda7a48a97cb603695c86825da6e06b995731d8e49c464b7dd15d008465a951c52c618e86477cf2a522ba", 0xa2, 0x7f}, {&(0x7f0000000240)="5de6399308d2c5914972880abeeded46795cd46d342c17c907bfdb7dac95e83d36dc260bac7a57bd0a09f74de98802a50c8b504feb15badbd0c1443cd3cdde418419dadd22d96741aa5281cee1d8e3a8b1a4ca81830fe2bcca8696ec62c1e61e3a8202a07dfb7dfaa3139cb7a931c75213bdfecd175323d3dc98a07f89692147bb9ecaff472c3f0de8611bf950869b90a8b161e6237e7b40fd5d7754018937824fa9", 0xa2, 0x7ff}, {&(0x7f0000000300)="603735a70a9b844c6c006164b2b48faed9c53dc1c81b14815a8e94857f68e59ac380db63b068f0f8", 0x28, 0xf8}], 0x100e402, &(0x7f0000000140)={[{@uid={'uid', 0x3d, r1}}, {@uid={'uid', 0x3d, r2}}, {@nr_inodes={'nr_inodes', 0x3d, [0x78, 0x35, 0x34]}}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@context={'context', 0x3d, 'system_u'}}, {@dont_appraise}, {@uid_eq={'uid', 0x3d, r3}}]}) 09:33:03 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) dup(0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x12401, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB="a3a63eb86a4f21796803454b92f03ed48582a2428363a8cdca846babda8978b94295ffc4b4a11d86fab78017ed304c807b7dcbe8ec8b09f8f9981a2753890d5ad44a86ceab793fdfb2e3f0e00d08c3aa95962146ff9f6887affb7adc785372d11294e70eeee399762db7c5761a83d506ac6dce0314c4c9d3a72851193dba2531072552ef8a33a44269a0b4f2bee54aeb14377b0444e3d58109a47694a170526de857b35393983626167ba096340da705cbc3861652bc760ccd1b110d18f423c7e1c1fd9a8b74440524038b5010e084d198", @ANYRES16]) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000140)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x70481, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000080)={0x77359400}, 0x1, 0x1}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000180)=0xa4ffffff, 0x4) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) kexec_load(0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x3, 0x8000000}], 0x0) 09:33:03 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x8001, r0, &(0x7f0000000040)="5f5e792eabbcb0e0d7a86b36be6c312689127486b415ffac6cc5508684488809ccfd8b5e2a4fb28cee3e8e9d615c67d5e7c332af029e80a7f4a72b27d735eb4a51f7df244df9fab5e02a4f2781ee78ae87d35d1b6a611991d806f90f2aa08afc0bb53bd5061dafc661a63b79177affa8f05b6e38880385eb0b010b0778f40e82788fd292120b1b09a86cd1d83e8cccb4772ff9f35602e5a1fcad967f4c87538ea507164cc7a41b538015f5884320647275d1c5eb0b2e39fced4acd1cb385cd3b7fa6f1bb13e91c27c38a4b3acbeec80154743351aaea2bc683b0", 0xda, 0x7, 0x0, 0x3, r1}, &(0x7f0000000180)) 09:33:03 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[]) syz_io_uring_setup(0x1081, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xe, &(0x7f00000001c0)=@in}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x9, 0xb, 0x0, {0x0, 0x0, r4}}, 0x9) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8420, &(0x7f0000000140)={[{@huge_never}]}) 09:33:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(r0, r2, 0x0, 0x5) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="2400000010000100000000000000009600000900050000000000000005"], 0x24}}, 0x0) r3 = syz_io_uring_complete(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r4, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xbf}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_CRIT_PROT_ID={0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2404c092}, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) 09:33:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000001400)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 09:33:03 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x24040101) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x40000) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2={0x2000000, [{0x363e, 0x5}, {0x26b, 0xbcd3}]}, 0x14, 0x2) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x11, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x18000}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x94, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3, r2}}, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) mq_open(&(0x7f00000003c0)=':\x00', 0x40, 0x144, &(0x7f0000000500)={0x5, 0xfff, 0x4, 0xffffffffffffff7f}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="ab26d3ed171a05e98380186629b3d2", 0xf}, {&(0x7f0000000400)="bf220e2bb2fc755bde04006feeb2c38311bc2ec446fc7fe871a84e09725b52c154cec1b9bea22ff9d1a5172371bca4876c73f20fc7b9", 0x36}, {&(0x7f0000000640)="e4727565ba2e4d1fc904ac3d134c40d939ee6d7ed7e2e92854bae372c8e89b82840964344d2cae3fe1b32af82022aad74f6a7885545bf097d7de0556f20008000000000000aa762bcbd3b986b439b5845a55718fa80769b78210f6143518f34bb8b13e63d64aed8aa6fe301eeb94b624c4026b3d1d3033b689bd18695c0edd086e08214a21c528be6318adafa6b06c8541a3c876de7f107f0747f7b5337f7f2078f1b40b81d30627ec8a955e78b4150b6df28d35d9c1ab2c5685dc80e4c0bba8e2219c2681a78b0ce53b0854e546f581cad7d8e4de85fa4dfa0db91a85c9b6208579e102ec", 0xe5}], 0x3) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffe3) 09:33:03 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0ac64a07a63f4611ca0ae7ea9ae0433a"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) r4 = epoll_create(0x3ff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)={0x20000001}) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x242041, 0x0) fcntl$setstatus(r6, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)=""/47, 0x2f}], 0x1) dup2(r7, 0xffffffffffffffff) dup2(r5, r2) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x15, r1, 0x5) [ 185.166927] audit: type=1400 audit(1757669583.950:85): avc: denied { block_suspend } for pid=4258 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 185.269646] loop2: detected capacity change from 0 to 16773120 [ 185.362231] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:33:18 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0ac64a07a63f4611ca0ae7ea9ae0433a"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) r4 = epoll_create(0x3ff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)={0x20000001}) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x242041, 0x0) fcntl$setstatus(r6, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)=""/47, 0x2f}], 0x1) dup2(r7, 0xffffffffffffffff) dup2(r5, r2) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x15, r1, 0x5) 09:33:18 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x18}}], 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000200)=""/22, 0x16}], 0x5, 0x8, 0xfffffff7) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2201, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)='./file0\x00', 0x2, 0x140, 0x31713}, 0x1f7) fcntl$getown(0xffffffffffffffff, 0x9) open(&(0x7f0000000240)='./file1\x00', 0x40000, 0xb0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 09:33:18 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x805e, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x8500762fb33d9361, 0x0, 0x0, 0x0, 0x200000000, 0x3b, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r2 = fspick(r1, &(0x7f0000000680)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002600)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "214a417d1def54"}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000003600)={r3, 0x40}) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x2000}, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000280)={0x5, 0x7, 0x9}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x24, r8, 0x4, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008004}, 0x20008831) 09:33:18 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x9) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='%\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) add_key$keyring(&(0x7f0000000440), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="000a44a41174b5a8cb71c3ca20acf7836ab228e303ca7852d29140aff1a734f89e1ee2f16fef082ea16ac2841c8012210bf09cebaf22d6f3c106f51671d6df03de0af47234bbfda68024c75e220a6014e9770a904f5301f537082f3663b1570e48839fefa073eccddfc8e24d077ae04769480e000a6e19950a48e68e99e0", 0x7e}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x7, @local, 0x7fff}, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="c5e55e7857481d4fc30976248f39824007b0f757bc8075d09eb969e8c274e4587109ed885c80504c4952e0b422101a90806bb8df49f5ff383c3f54ec053a389b06961ce39138d912a428cbe2e0ce573cf99a8a593884619e9b70e7ccae5f215d2d9bcb923b894337f6258365aecd4fe76f337cfd554fe783d7961d8f104e0123eba7eae2757e14b1a3c593868608d045a2bd74a06e16c78c7b58a2f4abf52c4d3876a770c2c424e8fc31b218f687d082429987d0ed96d3d943b2ad2968ffc79947e7dd9317f69145d2ed1f92d6"}, {&(0x7f0000000500)="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"}, {&(0x7f00000001c0)="59977984cd7148b1f814050a41d6a5e34bf91e43c0b9b7d7c32f106db507b6fac73f42fb423d5a835bd237679536c896f62b5976e46c21e9a8891d5851b16efeaf61365c2f0637e4db9fbcde7eebdf2c707d2adf39f7f21f50787a02fa"}], 0x0, &(0x7f0000000640)=[@rthdr={{0x0, 0x29, 0x39, {0x1, 0x0, 0x0, 0x0, 0x0, [@private1, @dev={0xfe, 0x80, '\x00', 0x31}, @mcast1, @private1, @private0, @loopback]}}}, @dstopts={{0x0, 0x29, 0x37, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x3}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x33, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x0, @private0}, @jumbo={0xc2, 0x4, 0x5e}]}}}]}}], 0x40000000000006e, 0x0) 09:33:18 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x9) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='%\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) add_key$keyring(&(0x7f0000000440), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="000a44a41174b5a8cb71c3ca20acf7836ab228e303ca7852d29140aff1a734f89e1ee2f16fef082ea16ac2841c8012210bf09cebaf22d6f3c106f51671d6df03de0af47234bbfda68024c75e220a6014e9770a904f5301f537082f3663b1570e48839fefa073eccddfc8e24d077ae04769480e000a6e19950a48e68e99e0", 0x7e}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x7, @local, 0x7fff}, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="c5e55e7857481d4fc30976248f39824007b0f757bc8075d09eb969e8c274e4587109ed885c80504c4952e0b422101a90806bb8df49f5ff383c3f54ec053a389b06961ce39138d912a428cbe2e0ce573cf99a8a593884619e9b70e7ccae5f215d2d9bcb923b894337f6258365aecd4fe76f337cfd554fe783d7961d8f104e0123eba7eae2757e14b1a3c593868608d045a2bd74a06e16c78c7b58a2f4abf52c4d3876a770c2c424e8fc31b218f687d082429987d0ed96d3d943b2ad2968ffc79947e7dd9317f69145d2ed1f92d6"}, {&(0x7f0000000500)="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"}, {&(0x7f00000001c0)="59977984cd7148b1f814050a41d6a5e34bf91e43c0b9b7d7c32f106db507b6fac73f42fb423d5a835bd237679536c896f62b5976e46c21e9a8891d5851b16efeaf61365c2f0637e4db9fbcde7eebdf2c707d2adf39f7f21f50787a02fa"}], 0x0, &(0x7f0000000640)=[@rthdr={{0x0, 0x29, 0x39, {0x1, 0x0, 0x0, 0x0, 0x0, [@private1, @dev={0xfe, 0x80, '\x00', 0x31}, @mcast1, @private1, @private0, @loopback]}}}, @dstopts={{0x0, 0x29, 0x37, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x3}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x33, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x0, @private0}, @jumbo={0xc2, 0x4, 0x5e}]}}}]}}], 0x40000000000006e, 0x0) 09:33:18 executing program 6: r0 = syz_io_uring_setup(0x3862, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9f8e650da8d1f569053e8984b83777318760a5238f6af85581608069a64b06b92de9de827a06da13dfd0a7244f9276114abb0c4ea0c40656d1732e262fd02"}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xe, &(0x7f00000001c0)=@in}, 0x0) syz_io_uring_setup(0x1081, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0xe, &(0x7f00000001c0)=@in}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x6000, @fd_index=0x1, 0xc4d, 0x0, 0x0, 0x1, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x5, 0x0, @fd_index=0x1, 0x3d05ac1c, 0x100, 0xfff, 0x12, 0x1, {0x3, r7}}, 0x1) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r8, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r9, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x2000005, 0x50, 0xffffffffffffffff, 0xb4be9000) fcntl$getflags(0xffffffffffffffff, 0x7c085df7fa459e51) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) fork() 09:33:18 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0xfe, {0x2}}, 0x0) syz_io_uring_setup(0x1081, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xe, &(0x7f00000001c0)=@in}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r4, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x2, 0x6000, @fd_index=0x1, 0xc4d, 0x0, 0x0, 0x1, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r4, 0x0, &(0x7f0000000380)="c21e12760fd58e17270af41eae865c4581c9d0b7f03203d094c999f59ea2bd88fef823102f280bad0d9baf09ad6d0a95c942b79e516b04f71dfd042efe14682c63cd6c2818e05c9f14b8c0a050aa", 0x4e, 0x60008015, 0x0, {0x0, r5}}, 0x7ff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) statx(r6, &(0x7f0000000200)='./file0\x00', 0x6000, 0x800, &(0x7f0000000240)) ioctl$AUTOFS_IOC_EXPIRE(r7, 0x810c9365, &(0x7f00000000c0)={{0x6, 0xb4}, 0x100, './file1\x00'}) 09:33:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0xa, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x3ffc, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mountinfo\x00') getdents64(r2, &(0x7f00000007c0)=""/180, 0x200007d8) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @broadcast}, 0x10) getdents64(r2, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x28, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x4000) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) unshare(0x48020200) 09:33:18 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000010c0)={0x20000000, 0x3e, 0x2, @thr={0x0, 0x0}}) r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x28}, 0x1}, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000240)) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/52, 0x34}], 0x1) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x30, 0x0, @tid=r2}, &(0x7f0000000300)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000b84700200d00"/20], 0x14}}, 0x0) read(r3, &(0x7f0000000080)=""/65, 0x41) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000100)=0xfffffffffffff801) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:33:18 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000600)={{0x1, 0x1, 0xfffffffffffffe68, r3, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000080)=0xc0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', 0x1, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="b09456e1cc1abe3be01b5ab628f4f34a9a6cc65a92f9877ae3771e21d09c820335483bdc14c4696a6b7661a1c0cd40bf760bbd9d7976fb11c6db4c32f90d212b2447c78c0bb70e2341b9135a36e3d037b1", 0x51, 0xffffffffffffffff}, {&(0x7f00000003c0)="734392bf111e34ad89833539b8bc9d0c90f5905723c06cb62a77178037bdf869a9e9f9cf93423b1c6c08e00a09fffd1739e62303500b707c15a15ce9cff7d35d67b8f1929ea5dbb86e30efc44374d16ea8b43e80ec4d305a95b6b85adc47c8abfc", 0x61, 0x40}, {&(0x7f0000000440)="ffdd14b2d545b969616d54fa413948ca8c884e05a5e0b29fda45678de5b6ea9b32040cfbe28f87c93cf898c2624a360384a71f96dc79194b8c9cf744da855ca0b5aaf22f51db7f7c1cf4850f245977421e5f993e2c5e97146ac61139caedb63455f06e0ac29e00f522a151c2774de3ac62b0621adbe8f1cfca71952a01bd410dbd0731eb96367acfaef362026b898c9311a95951a302f26d1b3d3c6fb59470b3ce9e99d98277d23940f8e92a64207f20951d9407895b748c482f265db1", 0xbd, 0x5}], 0x1, &(0x7f0000000580)={[{'-$'}, {'rfdno'}, {'9p\x00'}, {'[\x89'}], [{@hash}]}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x200) dup3(r7, r6, 0x80000) ioctl$F2FS_IOC_GET_FEATURES(r5, 0x8004f50c, &(0x7f0000000100)) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r4, &(0x7f00000005c0)='./file0\x00', 0x50) close_range(r6, 0xffffffffffffffff, 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x7c0283a40842d60c) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) flistxattr(r2, &(0x7f0000000640)=""/4096, 0x1000) 09:33:18 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x101, 0x0, 0x0, 0x9, 0x0, 0x0, 0xf84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @empty, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x10000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x33, 0x0, "4fb2386f65a856b6930930052d7d4e52fc4032fe98f268baabdf34269819ec36e44c87f906b59567acb1dd5aa5ba7be8ecc7069f172fddc076e97b1bb7ad34493270d4dbba4a2ca52cc13ca18e08c805"}, 0xd8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000001c0)={'veth1_to_hsr', 0x32, 0x37}, 0xf) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000001440)='syz_tun\x00', 0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/53, 0x35) 09:33:18 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x9) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='%\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, 0x0, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) add_key$keyring(&(0x7f0000000440), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r2) sendmmsg$inet6(r3, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="000a44a41174b5a8cb71c3ca20acf7836ab228e303ca7852d29140aff1a734f89e1ee2f16fef082ea16ac2841c8012210bf09cebaf22d6f3c106f51671d6df03de0af47234bbfda68024c75e220a6014e9770a904f5301f537082f3663b1570e48839fefa073eccddfc8e24d077ae04769480e000a6e19950a48e68e99e0", 0x7e}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x7, @local, 0x7fff}, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="c5e55e7857481d4fc30976248f39824007b0f757bc8075d09eb969e8c274e4587109ed885c80504c4952e0b422101a90806bb8df49f5ff383c3f54ec053a389b06961ce39138d912a428cbe2e0ce573cf99a8a593884619e9b70e7ccae5f215d2d9bcb923b894337f6258365aecd4fe76f337cfd554fe783d7961d8f104e0123eba7eae2757e14b1a3c593868608d045a2bd74a06e16c78c7b58a2f4abf52c4d3876a770c2c424e8fc31b218f687d082429987d0ed96d3d943b2ad2968ffc79947e7dd9317f69145d2ed1f92d6"}, {&(0x7f0000000500)="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"}, {&(0x7f00000001c0)="59977984cd7148b1f814050a41d6a5e34bf91e43c0b9b7d7c32f106db507b6fac73f42fb423d5a835bd237679536c896f62b5976e46c21e9a8891d5851b16efeaf61365c2f0637e4db9fbcde7eebdf2c707d2adf39f7f21f50787a02fa"}], 0x0, &(0x7f0000000640)=[@rthdr={{0x0, 0x29, 0x39, {0x1, 0x0, 0x0, 0x0, 0x0, [@private1, @dev={0xfe, 0x80, '\x00', 0x31}, @mcast1, @private1, @private0, @loopback]}}}, @dstopts={{0x0, 0x29, 0x37, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x9}]}}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x0, 0x29, 0x8, 0x3}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x33, 0x0, '\x00', [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x0, @private0}, @jumbo={0xc2, 0x4, 0x5e}]}}}]}}], 0x40000000000006e, 0x0) 09:33:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3fd, 0x9, 0x7}) r3 = syz_io_uring_complete(r1) socket$inet_icmp(0x2, 0x2, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x0) sendfile(r4, r2, &(0x7f0000000000)=0x3ffc, 0x5) syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r5, &(0x7f0000000080)={0x1, @host_buffer_size={{0xc33, 0x7}, {0x5}}}, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="af838397469eae01800000000000002e2f66696c653000"]) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x800) close(r6) [ 199.979538] loop7: detected capacity change from 0 to 8388096 [ 199.998156] nfs: Unknown parameter '-$' 09:33:31 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x3d, 0x80, 0x81, 0x0, 0x32, 0x9050, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x395, 0x4, @perf_config_ext={0x1, 0x8}, 0x8, 0x6, 0x2, 0x0, 0x80, 0x7, 0x400, 0x0, 0x5, 0x0, 0xfffffffffffffff9}, r1, 0x0, r0, 0xa) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0x0, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000000)='\x00', 0x0, r2) 09:33:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x180000) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="68020000", @ANYRES16=0x0, @ANYBLOB="02002bbd7000fddbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="4c02028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400090000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000116f01e8115a41f078efed6600240001745f7374617473000000000000000000000000000000000000000500f6000b0000000800040008800000080006de00000000000060cc2d40fa4ccf0ea356f88c1938", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r2, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000200003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x268}, 0x1, 0x0, 0x0, 0x40040}, 0x20040050) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="0504000030048c7af8ca00000017dd195b65d631ff12c9686e6f", @ANYRES32=r3, @ANYBLOB="080026006414000008009f00000000000800a10005000000"], 0x34}}, 0x0) 09:33:31 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0ac64a07a63f4611ca0ae7ea9ae0433a"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) r4 = epoll_create(0x3ff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)={0x20000001}) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x242041, 0x0) fcntl$setstatus(r6, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)=""/47, 0x2f}], 0x1) dup2(r7, 0xffffffffffffffff) dup2(r5, r2) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x15, r1, 0x5) 09:33:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3fd, 0x9, 0x7}) r3 = syz_io_uring_complete(r1) socket$inet_icmp(0x2, 0x2, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x0) sendfile(r4, r2, &(0x7f0000000000)=0x3ffc, 0x5) syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r5, &(0x7f0000000080)={0x1, @host_buffer_size={{0xc33, 0x7}, {0x5}}}, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="af838397469eae01800000000000002e2f66696c653000"]) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x800) close(r6) 09:33:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000019c0)={0x28, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xa, 0x1b, 0x0, 0x0, @str='\x01\x01\x01\x01\x01\x01'}]}, 0x28}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r2) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000009001f00706879310000000005002000000000000c0005000203aaaaaaaaaaaa20efcf4d3ba73f49980ddfdf0e27c9c48a5cafb561df1c65adb839b2db7306d22ef0134cce43f74762bcbd7269d4dc30530b5c79ece7261f16df78ed9b883e"], 0x34}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000b40), r4) syz_genetlink_get_family_id$nbd(&(0x7f0000000c80), r4) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x7ff, 0x4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r5) 09:33:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r1, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80}, {0x6, 0x11, 0xb21}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x16}, {0x6, 0x11, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0x62}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x40}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4048050}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044000}, 0x20000040) 09:33:31 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x2001) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000008c0)={r1, 0x5, 0x80000001}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000001000)=0x20, 0x7) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') pread64(r3, &(0x7f0000002300)=""/4096, 0x1000, 0x9) fallocate(0xffffffffffffffff, 0x1c, 0x688, 0xbb5c) r4 = syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x19d}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000000)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000cc0)="fb5ff218965b5a63f0f874a3d4e397481fe351b8422af80bb496d14b06ea729abbb9754be704fd69b824252a697b20ffedbe926ff2932c464927c9f6185ee1bb43aea79fda5a331e3e2425867e21d6f032edaa955e372444d96213ca35cd11017292142639007f8c6a4a49a8197fcf0ac86050e5b0ee93a9f13ce24dae6c97b6d06785f1ae9af77715d924b388ec2e699ca18ccae77c8d2484f7e9358be0bc05554869811286614b9f71079d4c66d68ae69a62288c9de64ae950ddaeb9197edbc844cc29bc212200c6f655bee416", 0x6, 0x0, 0x1, {0x3}}, 0x7f) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000001040)=ANY=[@ANYBLOB="00000000fffffdfd02010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000010000000000000000000000000000000000000c0c08564642c5a2ba177c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000e90794f8ab20ebaa583390987fee989866bf8b0f297daa5500"/270]) ioctl$SG_IO(r6, 0x2285, &(0x7f00000003c0)={0x53, 0xfffffffffffffffb, 0xe6, 0x1e, @buffer={0x0, 0xcf, &(0x7f0000000dc0)=""/207}, &(0x7f0000000ec0)="f5ddf1b15f64f8ba7b7ff5190bc3c0ea2e2329072650e0773d36833f0ba8613c5f2cd05f3038bcdf7450eccb0ad2f102325b80e2fe266d12285dc8d4efa53e5dfc62ad73c2202e09184a0c175b2bef0d9f549d914520b296450db6c417c92955754d7739d1d4936b780d064fdef59dd59a591a2fb9cf41d8257d01df17d9c7ccb6154d4ed6383542d02f3c929066e24bd4e30e05a68d9e72cd2a61675a56349d915ca9ed539b61515cf545829601e9ba2d24e282378803287c4d4ff35ba7b5e615c4067656a86da732fe126c965a63c6e67f97356ea172412d8b30955525fa1e980e101dbc66", &(0x7f0000000240)=""/84, 0x4, 0x10000, 0x2, &(0x7f0000000340)}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_setup(0x12e0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x403}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) 09:33:31 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x101, 0x0, 0x0, 0x9, 0x0, 0x0, 0xf84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @empty, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x10000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x33, 0x0, "4fb2386f65a856b6930930052d7d4e52fc4032fe98f268baabdf34269819ec36e44c87f906b59567acb1dd5aa5ba7be8ecc7069f172fddc076e97b1bb7ad34493270d4dbba4a2ca52cc13ca18e08c805"}, 0xd8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) dup2(0xffffffffffffffff, r3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000001c0)={'veth1_to_hsr', 0x32, 0x37}, 0xf) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000001440)='syz_tun\x00', 0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000001400)=""/53, 0x35) [ 212.664227] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 212.674605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.675467] blk_update_request: I/O error, dev sr0, sector 7 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.676848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.677492] blk_update_request: I/O error, dev sr0, sector 263 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.681898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.682559] blk_update_request: I/O error, dev sr0, sector 519 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.687809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.688476] blk_update_request: I/O error, dev sr0, sector 775 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.697823] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.698500] blk_update_request: I/O error, dev sr0, sector 1031 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.708795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.709454] blk_update_request: I/O error, dev sr0, sector 1287 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.710799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.711449] blk_update_request: I/O error, dev sr0, sector 1543 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.727041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.727739] blk_update_request: I/O error, dev sr0, sector 1799 op 0x1:(WRITE) flags 0x0 phys_seg 32 prio class 0 [ 212.739501] audit: type=1326 audit(1757669611.528:86): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabe00dfb19 code=0x7ffc0000 [ 212.741811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.744731] blk_update_request: I/O error, dev sr0, sector 2055 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 09:33:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = mq_open(&(0x7f00000007c0)='\xc4fdn/\xda\x1ag\x92\x05\xdb\xe7\xf2\xaa5T\xb5\x0e@\xa5\x15M\x1b\xec\xbf\x97\x05\x00\x00\x00\x00\x00\xec\xa6t\xd7\x01\x81\xa7\x81\xc9\x8dNK\x02K\x89\xcc\xfd\xd4n\x06\x8e\xd3{\t\x1d\xf5f\x9e_\xb5sF\x90\xe0\xf4\xfc\xa7\x9a\x16{\x87K<\"\xb9\xea\xb3\xefh\xfd\v$\xda\xe8x\x1e\xe1\x97S)0q\xd3\xa0|\xe5\xd1\xd88\xfcZK.t\xe9\x831\xc9\xd9K\x9a\xfe\x14\x14yu\x86\xb2O\xffOO\xe4/\xb0\xc9\xbbB\x99\v\x19\x06\x95\xb5\xd3r\r\x91d0\x9b\xb8-\xbbx\xaf\x051*\x01\xa7\xfb\\\xc4\x1f\x1f\x81\x98\x9b\x1dz\xbc\xd2\xcdc\xa3\xda\xa0\x85\xccb\xe2\'\x04\xf3>\xc1f\xf0\xc5R\x04C\xbb\x9a\x94\xb6Si\x80\xf9\x02\xcans\xee(\x8f\xf8\xfb\xcf$YhQ\b\xa1:.\xc1O\xc8\x885\xf6V\xb8\xb3\x00}\xe4\x11`[\xda(\x94\xd7\r\x1eJ\xeb\x1f\xa4\xde\xd0\x9bo\x94y\x0e&\x01\x90#\xe2\xb3\b\xb0-\n\x90\xb8\x8a\xca\x95\xd2\xf7f\xbf\xdb\xcb~i\"\x98\xa24\xb4*;\xbb\x9f\xea\xf0}^\x16|5\x7fi\xc8\xb4t\xfbv:R\xec\x8b\x8d\xa6\a\x8e,\x96\x8f|W@{\x99w\x1fD\x90\xc3k\x925\r\xa4T\x91\x1a}\x14\x87Q\xdd\xac@6XOC5\xa5\xdcj\xddG\x16w\xbc\xe1\xb7\x19\xd6n1\x84m\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x83, &(0x7f0000000200)={0x6, 0x4, 0x4, 0x1}) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/658], 0x299) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x2d, 0x4, 0x1, 0x7ff, 0x0, @mcast1, @private1, 0x700, 0x20, 0x1f}}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, {0x2001}}, 0x398) r3 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) syz_io_uring_setup(0x3619, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x80, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x80000, 0x1}, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x810, r1, 0x10000000) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x2007, @fd_index=0x8, 0x6, &(0x7f0000000040)=[{&(0x7f0000000680)=""/230, 0xe6}], 0x1, 0x5, 0x1, {0x0, r7}}, 0x101) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r9, 0xc018937b, &(0x7f0000001e00)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r8}, 0x2c, {'wfdno', 0x3d, r9}}) syz_io_uring_submit(r4, 0x0, &(0x7f0000000780)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd, 0x0, 0x0, 0xee8b, 0x5, 0x1, {0x0, 0x0, r3}}, 0x40) [ 212.755208] audit: type=1326 audit(1757669611.544:87): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fabe00dfb19 code=0x7ffc0000 [ 212.766828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.767513] blk_update_request: I/O error, dev sr0, sector 2311 op 0x1:(WRITE) flags 0x4000 phys_seg 32 prio class 0 [ 212.784272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.787447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.794381] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.797644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.798388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.805454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.806211] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.811021] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.811934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.814788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.817958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.821077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.821799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.825063] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.825807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.829867] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.835074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.835836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.839603] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.840343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.841083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.847401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.848152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.851037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.854085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.856779] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.857492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.870121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.870858] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.878073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.879947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:33:31 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/vmcoreinfo', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/129, 0x81}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) fcntl$lock(r1, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000), &(0x7f0000000180)={'U-', 0x6}, 0x16, 0x1) [ 212.883874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.889380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.892722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.893434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.898009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.898733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.900720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.903829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.904530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.907911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.908638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.912532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.915375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.916135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.919618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.920360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.924000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.925974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.926784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.929907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.930620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.931421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.941421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.942170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.945216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.945954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.948044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.948786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.951905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.952627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.956829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.958837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.959543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.963955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.964661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.968137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.968869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.969592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.974627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.975474] audit: type=1326 audit(1757669611.675:88): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabe00dfb19 code=0x7ffc0000 [ 212.977967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.984872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.985575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.989912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.991837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.992536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.993321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 212.997043] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.000152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.003025] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.003766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.005654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.009500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.010224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.010974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.012918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.013626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.017054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.019783] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.020488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.023562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.024844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.025542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.030492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.031254] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.034848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.035631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.036447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.049066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.049798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.050521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.052500] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.053248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.054300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.055178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.055952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.056798] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.057564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.058296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:33:31 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100d44666b3a4293c0b88f5f08f2671ea000018000000d9998f6b0c2b9c01aab8e18bc6078df97f492f2a034323165511890cef7753108982c6a8fe0953a10900000000000000248e368493150700000009d982c077ea998dfdcb262aa22d177c93278b8e0000ef3666d1e10657dea549ae9f93eae59a9ddf6853daa3a54a855bd60504ee160c29e22b73b7e28bf8cf924118c092491be36bf51300ff87011f45ecdd0a9a", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB='n/file \x00']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000005c0)=ANY=[]) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000c00)=ANY=[@ANYBLOB="8b7f9e4f59cbdeb7fc20f7577aaaaf741879ca274f2b37c13a6d64b2aeeb40b265ab501eabad8036b67164ccb572cfcbe863e0900e269b3d8c6ebef02a55e2adbf398b8f3864ca7f4ce33cce3c5d7d0b3161ad7d01ee9ca0112b3729e628fd8d97d9600ea7f1b1458dc05c05797146001e3d2df55d606005dabcb41d0e7e381c19384fdb2de185e6dc3917e484b239bd3d57a8ebbac3529b3eb231746b25c09d9032ed8383baf9a28e06dcb653436f136eebd530c090f2d8", @ANYRES32=r1, @ANYBLOB="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"]) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x3fb, 0x800, 0x70bd2a, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x2}, 0x1, 0x0, 0x0, 0xc004}, 0x884) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, @fixed}, &(0x7f0000000640)=0xe, 0x180000) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x92180, 0x0) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) preadv(r5, &(0x7f0000000000), 0x0, 0x3, 0x4) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x14, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c881}, 0x8084) dup(0xffffffffffffffff) [ 213.059238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.061812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.062505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.064625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.067009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.067789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.069825] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.070541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.072793] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.073511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.076638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.077367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.080435] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.081421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.083360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.084121] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.087162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.087905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.091373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.092141] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.094207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.094927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.097127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.097855] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.101026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.101802] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.104047] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.106725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.107440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.109960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.110672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.111432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.114882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.115594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.124148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:33:31 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x100000000000004, 0x9}) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004, 0x80010, r1, 0x7) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) [ 213.127977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.130231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.132505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.136003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.136739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.138778] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.139517] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.146893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.148877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.152828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.153538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.154651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.155482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.158585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.159344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.159857] audit: type=1326 audit(1757669611.893:89): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fabe00dfb19 code=0x7ffc0000 [ 213.160218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.182126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.182875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.187192] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.187972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.188764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.192895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.193606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.195549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.196275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.200592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.201321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.205939] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.206646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.208847] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.209563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.213086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.213820] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.216107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.217462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.218196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.218930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.221459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.223777] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.225990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.226756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.228202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.229929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.231972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.232670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.234841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.235557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.237944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.238643] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.243110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.246520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.249206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.249926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.252240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.252987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.255492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.256332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.259725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.262753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.266034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.266775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.270123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.270864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.274145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.274881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.278690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.279456] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.282662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.283403] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.289814] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.290526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.291487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.292299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.293326] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.301384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.302103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.302842] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.304018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.304937] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.305653] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.306575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.307323] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.308190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.309005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.309768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.310765] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.311494] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.312387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.313247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.314116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.314934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.315861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.316552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.317489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.318312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.319258] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.320058] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.320996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.321725] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.322578] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.323354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.324304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.325118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.325988] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.326718] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.327580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.328377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.329237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.329966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.330929] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.331651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.332574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.333391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.334343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.335174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.336074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.336790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.337633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.338377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.339197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.339992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.340849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.341556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.342370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.343204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.344099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.346133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.347601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.348376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.349176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.349899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.350711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.351421] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.352276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.353019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.353828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.354523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.355502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.356269] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.357179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.357898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.358782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.359496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.360307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.361083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.361910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.362602] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.363434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.364209] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.365054] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.365829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.366644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.367455] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.368401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.369169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.369985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.370702] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 09:33:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x49) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x7]}, 0x8, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x6, 0x1e}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xdf24, 0x0, 0xfffffffd}, 0x0, 0x3, r1, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x10, 0x0, 0x2, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8019, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = dup2(r3, r2) r5 = getpgrp(0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) r6 = accept4$unix(r4, &(0x7f0000000900), 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) tgkill(0x0, 0x0, 0x0) r7 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000040)=0x0) pidfd_open(r8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x82140080, &(0x7f0000000180), &(0x7f0000000200), 0x0, {}, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)=[r5], 0x1}, 0x58) [ 213.374794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.375615] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.376342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.377130] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.377853] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.378660] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.379445] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.380224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.381108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.381957] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.382817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.383529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.384324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.385048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.385853] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.386549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.387417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.388152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.388959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.389654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.390481] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.391264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.392145] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.392872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.393741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.394461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.395277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.396046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.396895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.397625] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.398488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.399235] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.400094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.400870] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.401644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.402400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.403255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.403984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.404791] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.405480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.406339] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.407077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.407898] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.408594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.409441] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.410270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.411086] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.411843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.412711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.413450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.414270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.414992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.415792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.416482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.417278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.418007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.418874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.419588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.420446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.421275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.422081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.422837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.423621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.424355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.425201] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.425982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.426792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.427498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.428285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.429036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.429837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.430535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.431353] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 213.469087] audit: type=1326 audit(1757669612.256:90): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fabe00dfad7 code=0x7ffc0000 [ 213.473828] audit: type=1326 audit(1757669612.257:91): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fabe0092ab7 code=0x7ffc0000 [ 213.494966] audit: type=1326 audit(1757669612.260:92): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fabe0092ab7 code=0x7ffc0000 [ 213.499182] loop2: detected capacity change from 0 to 16776704 [ 213.520803] audit: type=1326 audit(1757669612.261:93): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fabe0092ab7 code=0x7ffc0000 [ 213.532899] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:33:32 executing program 1: r0 = semget$private(0x0, 0x4, 0x100) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x4, 0x82b4d8da1ae7c66c}], 0x1) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d91e31b7892f793fd26dadb783e431d605b72ea606c253e7c4ff3d013e13600b38210b49077cca3b953d867fd849b8fe2ff2f49a2849f897aa0aa580d9181e218f7c241c047d0a0ef6ba946c262de8447d2ec926ffc3aaadd9660fff9cea9b11f2ff3704df391d2bdb33465bfa785d15ef405e901c59cb0dfc75ae84a5ce85db5f2f363979cb753db1587", @ANYRESHEX, @ANYBLOB="2c7766641540eae190c7faf66e6f3d", @ANYRESHEX, @ANYBLOB="2c63616368653d6d6d61702c63616368653d6c6f6f73652c6e6f657874656e642c6e6f6465766d61702c64866e745f61707072616973652c646f6e745f6d6561737572652c7375626a5f747970653d2c646f6e745f6d6561737572652c6673636f6e746578743d73797374656d5f752c66736d616769633d1778303030303030303030303030303038632c7569643d", @ANYRESDEC=r2, @ANYBLOB=',audit,rootcontext=user_u,\x00']) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, r2, 0x0, 0x39, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7}) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000340)=[{0x0, 0x4, 0x800}, {0x2, 0x57, 0x1000}, {0x1, 0x9, 0x1800}, {0x1, 0x80, 0x800}, {0x1, 0x6, 0x1000}, {0x1}], 0x6) signalfd4(r1, &(0x7f0000000380)={[0x2]}, 0x8, 0x100000) getuid() stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000001c0)) r3 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000280)=[0x6]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x4, 0x1000}], 0x1, &(0x7f0000000100)={r4, r5+10000000}) semctl$SEM_INFO(0x0, 0x935a4533181df21f, 0x13, &(0x7f0000001e00)=""/4096) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000000)=""/35) unshare(0x48020200) [ 213.564987] audit: type=1326 audit(1757669612.266:94): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fabe0092ab7 code=0x7ffc0000 [ 213.603969] audit: type=1326 audit(1757669612.268:95): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4346 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fabe0092ab7 code=0x7ffc0000 09:33:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) getuid() keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="49ec58c43b0ba7e70df31555d1e8600e38bcecd0eb1ae91430d0c2bb2e175ee377740e9ba16ad8928c0a3270284122f12312b0fca8614fcb7230ce7de3a9ce43395a62e6cf4841fac70203b9a781cb614e20ac41d935e6a1d54b05f04ae5e98cdb7d82e01858df837475e28ae53ec25cf5745ed3ad4d58959360a2d13c1d1bd747b4adaea37c3e1ed0bc8abfc9c863c2766ba7b7f1339e829a6e5ac0107c25753798d3b618b8fb", 0xa7, 0xfffffffffffffff9) r1 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) ioctl$FIONCLEX(r4, 0x5450) keyctl$KEYCTL_MOVE(0x1e, r3, 0xfffffffffffffffc, r2, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$get_keyring_id(0x0, r1, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) 09:33:32 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0ac64a07a63f4611ca0ae7ea9ae0433a"]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = epoll_create1(0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) r4 = epoll_create(0x3ff) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)={0x20000001}) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x242041, 0x0) fcntl$setstatus(r6, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)=""/47, 0x2f}], 0x1) dup2(r7, 0xffffffffffffffff) dup2(r5, r2) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x15, r1, 0x5) 09:33:32 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="e3f248ed9f271b44f42e93d934000000", @ANYRES16=0x0, @ANYBLOB="100027bd7000fbdbdf250100000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000100000000000c0006000200000002000000"], 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_create(0x7, &(0x7f0000000340)={0x0, 0x34, 0x0, @thr={&(0x7f0000000640)="7b0fedcaec35058be5609e859f1b491abb6c7463515b85d32ace4775ad9ddc21ed8cd544e90b911b35c17833db2dd80961863c7ebbab1c3317c8b1fcafff9582b465e698ca5b68bb3fb1e78ef739e7fa612c7bf2ddc401a0d61fdd7111425e38397a7a72bea2d7f106f4902f49a484b8fcc042ac25365b315be7d5aea67e89f939e30da45e1b0c2e1cc7975dba2afb9747d758ebaf39ccb8ae96f0e972d99eb90e0fdc56d6769e", &(0x7f0000000700)="565ecad0def3dd1842a1fb6956fec4225cfd2463c3fde3c096172ac52f184a720e876009ef12b720b10deebece4cac377fd99f251d9caf92d89dd23c0010ffe10fa9e6f9dd4f0bdd44b94b022fe91dcc74e46769a0a286bd8970633c1e64a53fff9f0479afc9aceac0bd392e877bd2ba53bd1f48bf281675d33c173937b8367fd7b5c0a8a57b1303fc9edd9bd23fbbd7c050cfcdf095a6b9f1cafb32d0546677050f724ddccf996efeb0d9b568cbf56d0a5ac184c822e023f40bbf1156777b3a207765432c3199b08d8e2866c4da1e9190e6ff1ee78012c69758831b2994ab"}}, &(0x7f00000003c0)) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000020301030000000000000000030000010800054000000002ad490b7036ed0d28a9d25a704e5af87f76700e7e2df2828a325319167a5de7afbe384d63f23197d21058c0545d05e0ac763a"], 0x1c}}, 0x4000004) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r1, 0xd8499488957a772f}, 0x14}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000300)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000380)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:33:32 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x3fd, 0x9, 0x7}) r3 = syz_io_uring_complete(r1) socket$inet_icmp(0x2, 0x2, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffdffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x0) sendfile(r4, r2, &(0x7f0000000000)=0x3ffc, 0x5) syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r5, &(0x7f0000000080)={0x1, @host_buffer_size={{0xc33, 0x7}, {0x5}}}, 0xb) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="af838397469eae01800000000000002e2f66696c653000"]) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0x14, 0x800) close(r6) 09:33:32 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x10) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x1, 0x2}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x25, &(0x7f00000002c0), 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000002400), 0x0, 0x7ff, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fdatasync(0xffffffffffffffff) poll(&(0x7f0000000140), 0x0, 0x8) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r4, 0x80047210, &(0x7f0000000000)) unshare(0x48020200) fcntl$dupfd(r3, 0x406, r2) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000000c0)=""/100, 0x64, 0x40000100, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000180), &(0x7f0000000140)=0x4) 09:33:32 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x68d4, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/181, 0xb5}], 0x1) clone3(&(0x7f0000004040)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r3, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x380}, 0x1}, 0x5) [ 224.563737] Bluetooth: hci0: command 0x0406 tx timeout [ 224.563761] Bluetooth: hci6: command 0x0406 tx timeout [ 224.564439] Bluetooth: hci3: command 0x0406 tx timeout [ 224.564449] Bluetooth: hci4: command 0x0406 tx timeout [ 224.564459] Bluetooth: hci7: command 0x0406 tx timeout [ 224.564477] Bluetooth: hci5: command 0x0406 tx timeout [ 224.568389] Bluetooth: hci2: command 0x0406 tx timeout [ 224.569060] Bluetooth: hci1: command 0x0406 tx timeout 09:33:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000240)=""/110, 0x6e}, {&(0x7f00000002c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000000540)=""/184, 0xb8}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f0000000680)=""/171, 0xab}], 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) openat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x40) fallocate(r2, 0x30, 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) lseek(r3, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) 09:33:45 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000056b00)={{0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x1000}}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fstatfs(r2, &(0x7f0000000000)=""/46) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="080002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x16c, r4, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x61}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x22}]}, @NL80211_ATTR_CQM={0x4c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4eb}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x4, 0x170e, 0x8001, 0x6, 0x6, 0x8001, 0x6, 0x40, 0x7fff]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1be}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x3e2}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x76}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5c7}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1e3}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x59}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x439}]}, @NL80211_ATTR_CQM={0x48, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xffff8001}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1bd}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x1000, 0xffffff23, 0x3ff, 0x2]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0xffffffff, 0x80000000, 0x2]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7fffffff}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x37c}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}]}, @NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x4}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x37}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x1ff, 0x8000, 0xc3c0, 0x5, 0xa715000, 0x4, 0x100]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0xb4}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x7}]}, @NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x8f}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xd6b}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x5}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8000}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 09:33:45 executing program 1: prctl$PR_SET_UNALIGN(0x6, 0x1) prctl$PR_SET_UNALIGN(0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000001, 0x50, 0xffffffffffffffff, 0xbdd1f000) mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 09:33:45 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0xf8a, @dev={0xfe, 0x80, '\x00', 0xa}, 0x9}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000048c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x7, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 09:33:45 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="00000000100001000a000000000000000000000005000000000000001100fc80487fec864b245e0f3f9be149f8000000"], 0x30}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000000)="01", 0x1) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000020006000000000000000000380000000000000000000000000020000100000000000000000000000300000049000000ef000000000000003f"], 0x58) close(r3) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x401) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') getdents64(r4, 0x0, 0x0) getdents64(r4, 0x0, 0x0) 09:33:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x54002, 0xe6) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e24, 0xb65, @private0, 0xfffffffc}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[], 0x629) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1f40c51b1b780b7b, @perf_config_ext={0x400000000000000, 0xffffffffffffffff}, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xf, 0xffffffffffffffff, 0x0) flock(r0, 0xf) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB="001c007f8e170600e4714a8e9277648f77ec100000000000001d00000000359f3f6b9d8d4094466ed0a334e3a95e7f46543c7245f6a9d8d9784f95d5320a66b9b0b5b8331d4143b1fea57f8a14e1c15133623a16e424482184747e6832784ae4fca7b7e63965bae6d935f4dc326cdbc30a30409775c726d47c53b8bfc4906d2bee727967f80e59fff721aa663418969347b10fa315a634967e1b019280dc511730750e96cb78a82df3602383941d0ce6a96a0d95e90d68b00f7b52e407984c2efec085040616b895c44f2fc7274dbcfadf"]) r3 = fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) creat(&(0x7f0000000140)='./file0\x00', 0x11) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYRES64, @ANYRES64=r1, @ANYBLOB="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", @ANYRESHEX=r0], 0x28}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r4) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x2]}, 0x8) r7 = dup2(r5, r0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000200)='$[(\x00', &(0x7f0000000280)='./file0\x00', r7) 09:33:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() get_robust_list(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x8, 0x81, 0x7, 0x3, 0x0, 0x7, 0x30800, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x828, 0x0, 0x2, 0x5, 0x4, 0x2, 0xffff, 0x0, 0x2, 0x0, 0xf66c}, r1, 0x8, 0xffffffffffffffff, 0x3) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x0, r2, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, ')\'\\\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002600210c00000000000200001b1f00020400000000000000", @ANYRES32], 0x2c}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000b40), r3) syz_genetlink_get_family_id$nbd(&(0x7f0000000c80), r3) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x7, 0xff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r6) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x80, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x68, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3ff, 0x6c}}}}, [@NL80211_ATTR_SSID={0x23, 0x34, @random="eb7d5b9c08af7fea1e6af162da1e1f2d53383cc7d6f0568116200815fb4d57"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="68965243fec8"}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24294}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x90, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xcb}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x6}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x83}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x40041) 09:33:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x13bb, &(0x7f0000000140), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x21c0, 0xedd3, 0x3, &(0x7f0000000040)={[0x100]}, 0x8) rt_sigaction(0x1e, &(0x7f00000001c0)={&(0x7f0000000080)="6466450f38f82c5af0109200800000c4a13a53fa640f18edc422cda71d77c6750447d904e50a000000c4c195e2e27d008f897882173e430faeef", 0x98000000, &(0x7f00000000c0)="c441fd10dc0fa8f3460f5c5fc4c4c1f5edf367f26440cd46660f66643e1a8fa978d7400dc46329207244083e65420f0d882a98bb58c4a3057b12fe", {[0x81]}}, &(0x7f0000000400)={&(0x7f0000000240)="c4e27918e965f30fa7c066f3400f109e99899999c4a13114c38f09c891cd660f73d21544de06c4214d71f509c4617b10b90d000000c461645cbf85000000", 0x0, &(0x7f0000000280)="c4217b2c430fc42129c438730f01da460f01d70f381e5d65f30f1eccc4c2cdb8e8c461fa7feb0fc70844f61a"}, 0x8, &(0x7f0000000500)) syz_io_uring_setup(0x1081, &(0x7f0000000280)={0x0, 0x316b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0xe, &(0x7f00000001c0)=@in}, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000700)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x2004, @fd_index=0xa, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/30, 0x1e}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/111, 0x6f}, {&(0x7f0000000600)=""/14, 0xe}, {&(0x7f0000000640)=""/56, 0x38}], 0x6, 0x1, 0x1}, 0xcccb00) [ 226.835551] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4437 comm=syz-executor.3 09:33:45 executing program 7: syz_usb_connect$cdc_ecm(0x4, 0x0, 0x0, 0x0) timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x41, 0x3, @tid=r0}, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xaa5, 0x9, 0x9, 0xfffffffd, 0x11b2}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000140)={@private0, r1}, 0x14) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/bus/machinecheck', 0x6281, 0x19) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) clone3(&(0x7f0000000880)={0x100, &(0x7f0000000640), &(0x7f0000000440), &(0x7f0000000600), {0x80041}, &(0x7f0000001e00)=""/102400, 0x19000, &(0x7f0000000980)=""/231, &(0x7f0000000840)}, 0x58) timer_gettime(0x0, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0xc8182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 226.860542] process 'syz-executor.5' launched './file1' with NULL argv: empty string added [ 226.927377] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4456 comm=syz-executor.3 09:33:45 executing program 0: fork() r0 = fork() fork() ptrace$setopts(0x4200, r0, 0x63, 0x100055) 09:33:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c00210c0000000000000000070000000500000000e2ff000a0002"], 0x28}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "735adc", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x30, 0x200, 0x70bd25, 0x25dfdbff, {0x16}, [@typed={0x20, 0x93, 0x0, 0x0, @binary="57338379e2c8fb7a2eb126ff353c048bc9ac61ca197bd3b55c9dc624"}]}, 0x34}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 09:33:45 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 09:33:45 executing program 1: ioctl$CDROM_CHANGER_NSLOTS(0xffffffffffffffff, 0x5328) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0df08c4eb80b5c57"]) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x7) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x110, r2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000005c0)=ANY=[@ANYBLOB="1d5c01ff4bff09d77eb2cc7209fead443a0080000018002c4c3c0d110a0e434e284303a52482acee36c0b9fc395cdaa2f1d8b7c57e5ddbb2573f53de55bac3e26a18af2af7ed792b7040ff4975dbb639bb3ca93dbde543000a776ae41a970506ea566e6d0100a85b", @ANYRESHEX=r1, @ANYBLOB="ff07000000adfe3b9272"]) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='system.advise\x00') r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6ae3a2279441c8bccb61a522f5e4e661ce0cb09305967cbd5b3e03bcee0579af6f2b79a27a599a8947acb47fc038d0c2a8bf68feedeeb2fcfcb3f785bb85aec9"}, 0x78bd, 0xfffffffffffffffd) keyctl$chown(0x4, r3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="00010000000000000000", @ANYRES32=r1, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file2\x00']) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0x6e, &(0x7f0000000440)=[{&(0x7f0000000480)=""/106, 0x67}, {&(0x7f0000000500)=""/131, 0xffffffffffffff22}], 0x2, &(0x7f0000000380)=[@cred={{0x1c}}], 0x20}, 0x2060) stat(&(0x7f00000001c0)='./file2\x00', &(0x7f0000001c00)) getgid() perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000300)={0x0, @aes256, 0x0, @desc1}) fork() [ 227.095318] wlan1: FDB only supports static addresses 09:33:45 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000440)={{}, 0x6, &(0x7f00000001c0)=[0xfffffffffffffffc, 0x5, 0x9, 0x9, 0x0, 0x3], 0x3, 0x2, [0x0, 0x3, 0x2, 0xfffffffffffffff9]}) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001000000001c59994138a307ea0000000000", @ANYRES32, @ANYBLOB="040000120a001b"], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000c, 0x810, 0xffffffffffffffff, 0x8000000) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x101142, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000300)={"6c6efe1cb6383136e0d4cbc72a80da47", 0x0, 0x0, {0xffffffffffffffff, 0x9}, {0x2b, 0x401}, 0x200000000000, [0x3ff, 0x2, 0x7, 0x9, 0x0, 0x10001, 0x10001, 0xe9, 0x6, 0x0, 0x5, 0x2, 0x6, 0x7, 0x2, 0x5]}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000100)=r3) socketpair(0x2, 0x2, 0x26d, &(0x7f0000000200)={0xffffffffffffffff}) write$binfmt_aout(r4, &(0x7f00000004c0)={{0x108, 0xf7, 0x4, 0x21, 0x2f, 0x6, 0x1f6, 0x4f}, "42346f6f7fb0ced30b09c561a6a4214afaf4095759e35e8371394178c81898204f89bd7d66ef99c636fd05f7f2dce1b0abf973219f59a71d6d7a819f27c986164002d4af3fe668b1bffe60563dc2d0bc12d1368e44516e98aff5f60c4b8e82fc491bf3766d83e0d51475f927f132c3bca8dcbef3e4ded25ddcb8f736836adc25443b72889a2bf6d8b8f447730749cf5388f8b0c53d8caef252b200af0b538ded9f055e0624e279fa68cf2037d01fd7bda17e289546b10c3e9389039e6a8f40eb32f4b7870b518bd880db1d39fa8ee7c3e0a7fd01233fb6c02210eca48eb3703caae5d9c7a6a85dc7d99f74c13be625fed1d43784197f8101ae2d57def55d3514bcc5e8c99ed8b9a7cb9b5446b45c2c56a271b144c37120985215189b1b144e24e278db89679a23ac5ed9f5171a0e282bab6fbe0041f177c368c158b464ff93ac353711449e6acd837b395cf588f53516cf12f57b33f2be1370775171d3ea80cff3f1dfff67d515eaf6caada6156cfda6795ea4e7b4a01a695d579eb99a1f622873089177dd541edb45f20c7b903208b966c00d68c8e381ca41b9f45d32f39aa928c2904c7f8165134f2e38dff6cb3cf7725a1e56d5ecffaf2d44f5c9b025ca654e9a89f318e5b234113cd26f2bb24ccf48b5be00dacb787655db7825e87a79052ed20ad71f426d0af85ed7c394e435875db2fbd515fe24079a9a5d58ba58df868509b9c6dc2fadfe3a1c18bf7447a133dd0432d38da90a0beee2b1297d6101b32fe853f9384a0ecf7b03cf65f7763a28c9fc740e92b04b4ce98620d6fb9fbd84a4531a0998cd2627c9ee777cb73ecac5d63a7b1a346b2f1e862f9062a1e347774a3f82742c01c5c91d35d9f815f4357ac4fc4939e2c6598724374275beae8c4d2f36dc0bd64d665067634e91967ccf0e21e62931d085718b56c6913345164849bc3a704c4e309541c8a110321f03b0ac7b5f50d49ded191509463a846e78c8861265d08bdab6c21425276ce6fc74e173420c8e6dd1ea438eec097356d908d7900aba3d582bd0a3306b9c4e7f6fb7cd02fdde974864ce35c0bcf90de31621d2d48cbbb81fb88ff88cd6bbd22d7892158105ad9eff78e96e40873dba834fb432d328948b3d2519818ae70c1cabb86425e25a2cea7639ee0b31df68a85d1967b3e50da3c31ab7f07825eb5e485cbc209d8e58dbd834891aced45421cc6ddaec52878abe0319f2ee12fbb9da7644bfce39e9e9fb8345e54c9a18de35d1f40c641917f3a085b1d30573b761194f5d83e7d938bcee371efc4e10cf12bf17b39129290545332bc89b9d09edc5b3bc1a297a2d185bb1b6a33f0d4405b81a12e31c9fd3a39e5a5eb8aab3d810dfb6ec50f06b1e42e5b64c842cf41f1f6bc4e106065f9c557bd4836cc1efc68981f9840388e2c23e511823063cad9ae5ea60f981730961f6c48e2b17cacae284eef5d903af5318442eab128e0bb83e26d0cc85835242f8641b8ea1b7e52a1d7f7d5aace6369c847b89e69466099d90d6655f310425326953b4650409b9a6f8048fb62b3c424eef10970879d818dcf712c048b702b49ba7239711a2b464361808f16de041b47b202f8bbd9191c3fcf901dd6b04f3a5c08168d23cf5bc90f41c161cae9bc86b478de31367ae18621e515d3e82ef4afc406b7d8bd7f7cfeb2375dabd8a3bcef15beeff40c04d6033cbbc8f1c55155dfd70f27857de25e2a505d7623a911228d8521a97a0e893417f033bfc48222babfe7cb94e79c1c223d292458782b9567883d56dbe3ca50554f1337b1d4f122dc91ad12b7e79c1657237d1ee6386fa92198423b6dc561462c904e3e0ebca2979477c77d92baaff37ec44cdcc644e3cb381f734b63b70aafb72a128b90a89f0b086ef0e2d8e36c63ebf36adcefb73b4dea0bcf33467324cae68d8ef66b5fd9d9a415e15227ccb502831681168cecd93752f95c91dacd036111a9dd276a046acf130f6e74f48c317fbb6aa4587e00df916bc58cba3dc95bcb32eab9b25fb7ec40cb4301e2d9a86d7826608da443dbb86deac6b99cfc458640c81eabaf8cafc8af716bb43e379bd44da3f4e46c6766a9399d42c375adc74db230a2f3f1db6980c861f8cf16a0d3725996647f2bb9c15977faf93d7b5753cb0e0be71e3625746996de7a1acdbb3f1686ea1f2fa2041d00b2d574447ea872f2f65a47f7bd7a77d99deafb958c65437b5cc0c7cddf4bfa2b77969b39ababee2f68463e164ec37293043b9e0938a320ff416bc6268b23a040df43968b14c7ea659cd7b6dd192b95c6d3551aa1deaf8f55d637833ba7455abd6a0499476595127dedf33e9a638399a5216c8728d2e383a72edf644bb52f4faf39228cc7a63d82e577e05543a1bed3f3ffe3ceec21e574299c66dd5a49fb4b2a9004f021f2fc5a3ffb09a42ffed05857289924812bd66d5fa1870b702c3e938ddccac91dc726e374fd59e3c4847a4e16e863f95ae9f2d196998b4ff4b56396433d4f1671ad47e74e63efb85994ff91e05e27bf0ff54414d3380cbe2e7be20e282685e4390ab1c743ec8a26dae8a3d97e6692bc836bf426554120baa57de12398fc2b602d3ef663dcaf64b10b8d93ce1cd6378e66ce93380a41a57f527eb6ff17fa8c68f4e52c6d8154807f0de86014d31d70e0b9430c5400ccc044c5b3519b4ee87ba7460f9400c5827685c13a53f7f251e1dc06ea203515ecb2301b60b86764ed40efc28c99ee335e48f1ffec5dbe5ab7a8236f909999f6d17b4b223368fa11ee0ba2f232951a3f0029f5d3b599d524ceb5f64249cfb15cb3118acabcdbb98fba11f5c65be8d9de715b6422ea20995290dc293e0243686330680e3c428559ef72bdf0a388a34eacc9843502447d4fd71e7051094b45b55f64c46d6cad60b80fcb14d15bfc3ada559b46a86dab2baaad99824a2260a68604e7e17e83324f4d030ba95622212341e895f424bc70d761ebfae4fa86ce0278cd6313e3ecb54efd3617df74f9ce225e361638c3a577f32095f674a726b01432f46b73a02101f560d7a881b56f51c60f5a6b04c802303b2b3929e40123bb530f5d965a44550d347f7f98ed1b87b2d84fad5c1ac88eeee34b6ba08b5a2865ad992f9f247f8d138c9e9d9e4e3338378b0f36ce8848645dc92fdd76f8ad7191b1faf07683559d1910474f2957fd5bd76c3d9f4ff1bbfe4e5680eafc313ad8a9df8ff8add5a7194229dfd2852d93df6b8538d04385abbffb168949c331aa12990cdceb13a6de7efd9f97dfec0ea253f59585b06918f46c3d05c7d0a8ff960d22699a8bec96c6d49c4ea9777852a00149541b836edbb5f30d805635770504302502b9db63d5e8ea10172a9f3b116697dea550dcad2b7d78ec573f5b5dc6df6a4dd2f59642c4573f87861b472bdaada1d877582f7e824e88d4eb73c77a65052163881b407b25ba35e353c427549a01302a2f2fbec24755c1f8cb5155a71753ea1aeae28142cb7d3745ddfb45f819703f44d32eedb01e2267ed386fbc0e8ef776449b9bcbf7035e0bb5f90818492e4ead15a2878d66fc449ff101029921056ed78c1c722a41801d1ca6b5cb6e2bdbf3c7628812ee41afc583770084877aa88d2479057c1a4b9eb7df18e53877456633dcb7b34bdd15097a9418d2b46685d250ec13a6f248c1f3e3b147e69571f2aeb5e1f60c380bd750c9a10535914a43a190a254a1c75beb7d07f888676fd8f367b89ce373af835f98d83d575ffe491f8c2aa1ed8404c5a11a981ad994570a703f22db95283880eceb31f26b2223a4d965fd1e486e7c4010fd1580d821ee8f70d0973644a560b144afd23b1d454fcf1c4f10cf42a2ec92c2a6340b00e60169351c11220c6920f8ba0670f53a6663e1ba9f30204387c78a61603f346d5e00084db3fe594c43e5f6d0bf059e46e12231fc4a520a0024f01dd7ab4151c47070ab864c8d11bfcbb9de351a1efbfff2216be985f46964fbb7a202c12ce900159e12c5ade0c4bf783c3aa2940315a838b2af7ff2e7d58ea2a3b2606a9693a45011edbe833e28485146424a8de23207c8c181b33d776fc18604e5d17e6a0bdad5081667d7810c379d820ad1872d031f11a1231a9d7a5199b06ec33a2e17d5ccef3fea57b1e0204763447deea586c52091750ffa164c45353fb42517a3bfce310499ac077977466263e1eb1bd6e013012e5755848500bc390e80d4873d89f24247e47ae072d6ef74a38f99ce401f105240315f3004865f04f1ff63bd1145f87b45bd9fcc683118979ba7461caff9141fd1157a7d42d561d16794611c8af4e8f20b0876cc0d8a7c292fd3b2653d6d3a1d15d627b2ea26980c924d0c99a25154d9fb38197569b5493c93e977b035290a116fd19ca1cd2425504b44334e00afc90ea0510bcdbe9ffd7816200aaea50a97a4b6f942e32d6aba44ca7b97d2579a98e7c336fd6db6f4e9f7e4645685a701e11c5f5c82cef50bfa01b3b7dda9996635e84788f6894e6a2204d59d73cca4c220b88145c5cca8ae03d739bc1661c256cebbb61367aebff832417d3b9b75d154b503d24eed4d982bdbf829bfdd5823cf787a70f75abd4d11f43fe891e06d6f7ad1424090f4070b14b473796920b4566af8a4b94aa19e52d02b873d72ec4eff13a12aaeea96f5c976898713ebc8332230c135fe50964b04892a174218d900feb6123e31da14b5dcdcdd2f15b2a66899487e201e7f0b43c41c22f12d8b07131aa78bcb4decf2a8b59a08c0f41e4ad7ff69865811781f50a0266079463224f2439ee6aa20d25d561fc89012782407b5fff6cf0815528f8f603f1a860e98a0b1e1539a9b193f2073621069e5af867717a2801206aa722220afb9bb724dee6a61acaf0e7eaaf6f8e97113f8d4a897fdee63486680ca6f04490ad0f6551d7bf69443f45e978d47c6a5261fc9c856531d19efed3f9a0bf8a6c4ce9453797a3491547526ee8a2b9411e8379ebbb49eabcc1e854547c0822ae8b5e73b5c27b7e747c63b2b8b8a19c944b7da98155b3b629a800ebd54b5c44ae2107d0fe8fd68fef79f234541ff9d53d52b5bb0c2389816a0168ae1086a12bcba878ccc4170aebf70e677b9aace617daf0fca231114f0814818691312c188dda95ae9de21a4784a3afac10389677d9bf562360207c80db75eaff73c90e1a2979e5ad09bf1cfe62a9935233a13e4de4d1579a6084bacd31b325313463d95d322a49a38ab5cfdcf1746ac40bca181d84723ff54d519f6b6812c7b0165bdbedfa6c4b7896e9c0f04b346a2e8faed2d8a1d5221b3c515b0c0b55e5e3eecec21ce7ab57d9a0007ae2cace8c41bc1098ee69eb7abc0b8a6173147de3acabb1f3613122d505269939142026870d0a5fdc91647e78153eb0295d3de591a2cf9e731ad817804b00ce98286d6d87be4c3c12704a1888a3c48f812bd46471b6e9bbfb2f6e811223d5fe0aaca88840f816c3348fb16b3c5ac413fcad9cf73d741605e5409130c01eff5aa5e97dcd0373c1a3db1bc1fd372c163554580307d5d3b824987b813e6f9eb601959e0e6c85d66096ad2cbc75d7b27bdbb07729c93227d916a3253d990d985d9096927da2e4d0a9f117b72c5cb6a24416c511c19ff3615d704c309f7a7c415b54e5038db737019e80fde912cfce480297104331c7946a9b7f30270099cc260ce4b144971673fb1c977f550fefe178e03e5b734a3b48b542dd7a40118cf67558c3af3f59bb98ae9d939ba2d0c0b9e745b3e4c294fe0dbb94726b8381a90e2524a302011da629d1e7b81648964369e1489c53fe5a", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1520) r5 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0xffffffff, 0x2}}) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, 0x0) linkat(r5, &(0x7f0000000240)='./file1/file0\x00', r6, &(0x7f0000000280)='./file1\x00', 0x400) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) [ 227.101954] wlan1: FDB only supports static addresses 09:33:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="00000000000038b3010000001900b11046934f5489a26265aefb0193010040", 0x1f, 0x4e0}], 0x180800f, &(0x7f0000014d00)) [ 227.144585] [ 227.145022] ====================================================== [ 227.146440] WARNING: possible circular locking dependency detected [ 227.147856] 5.10.242 #1 Not tainted [ 227.148665] ------------------------------------------------------ [ 227.150079] syz-executor.3/4473 is trying to acquire lock: [ 227.152982] ffff888016c14ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 227.159528] [ 227.159528] but task is already holding lock: [ 227.160929] ffff888016c14f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 227.162981] [ 227.162981] which lock already depends on the new lock. [ 227.162981] [ 227.164924] [ 227.164924] the existing dependency chain (in reverse order) is: [ 227.166694] [ 227.166694] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 227.168188] __mutex_lock+0x13d/0x10b0 [ 227.169237] hci_dev_do_close+0xef/0x1240 [ 227.170336] hci_rfkill_set_block+0x166/0x1a0 [ 227.171546] rfkill_set_block+0x1fd/0x540 [ 227.172637] rfkill_fop_write+0x253/0x4b0 [ 227.173733] vfs_write+0x29a/0xb10 [ 227.174697] ksys_write+0x1f6/0x260 [ 227.175691] do_syscall_64+0x33/0x40 [ 227.176696] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 227.178011] [ 227.178011] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 227.179599] __mutex_lock+0x13d/0x10b0 [ 227.179610] loop5: detected capacity change from 0 to 2097152 [ 227.181971] rfkill_register+0x36/0xa10 [ 227.183016] hci_register_dev+0x42e/0xc00 [ 227.184133] __vhci_create_device+0x2c8/0x5c0 [ 227.185309] vhci_open_timeout+0x38/0x50 [ 227.186368] process_one_work+0x9a9/0x14b0 [ 227.187475] worker_thread+0x61d/0x1310 [ 227.188515] kthread+0x38f/0x470 [ 227.189436] ret_from_fork+0x22/0x30 [ 227.190409] [ 227.190409] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 227.191915] __mutex_lock+0x13d/0x10b0 [ 227.192933] vhci_send_frame+0x63/0xa0 [ 227.193960] hci_send_frame+0x1b9/0x320 [ 227.194998] hci_tx_work+0xfb4/0x15d0 [ 227.196003] process_one_work+0x9a9/0x14b0 [ 227.197100] worker_thread+0x61d/0x1310 [ 227.198135] kthread+0x38f/0x470 [ 227.199032] ret_from_fork+0x22/0x30 [ 227.200022] [ 227.200022] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 227.201838] __lock_acquire+0x29e7/0x5b00 [ 227.202902] lock_acquire+0x197/0x470 [ 227.203901] __flush_work+0x105/0xa90 [ 227.204894] hci_dev_do_close+0x131/0x1240 [ 227.205984] hci_rfkill_set_block+0x166/0x1a0 [ 227.207129] rfkill_set_block+0x1fd/0x540 [ 227.208207] rfkill_fop_write+0x253/0x4b0 [ 227.209281] vfs_write+0x29a/0xb10 [ 227.210226] ksys_write+0x1f6/0x260 [ 227.211188] do_syscall_64+0x33/0x40 [ 227.212174] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 227.213479] [ 227.213479] other info that might help us debug this: [ 227.213479] [ 227.215345] Chain exists of: [ 227.215345] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 227.215345] [ 227.218284] Possible unsafe locking scenario: [ 227.218284] [ 227.219658] CPU0 CPU1 [ 227.220688] ---- ---- [ 227.221723] lock(&hdev->req_lock); [ 227.222558] lock(rfkill_global_mutex); [ 227.224028] lock(&hdev->req_lock); [ 227.225413] lock((work_completion)(&hdev->tx_work)); [ 227.226588] [ 227.226588] *** DEADLOCK *** [ 227.226588] [ 227.227936] 2 locks held by syz-executor.3/4473: [ 227.228992] #0: ffffffff856205a8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 227.231090] #1: ffff888016c14f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 227.233132] [ 227.233132] stack backtrace: [ 227.234137] CPU: 0 PID: 4473 Comm: syz-executor.3 Not tainted 5.10.242 #1 [ 227.235704] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 227.237580] Call Trace: [ 227.238176] dump_stack+0x107/0x167 [ 227.239006] check_noncircular+0x263/0x2e0 [ 227.239968] ? register_lock_class+0xbb/0x17b0 [ 227.240985] ? print_circular_bug+0x470/0x470 [ 227.241995] ? stack_trace_consume_entry+0x160/0x160 [ 227.243132] ? alloc_chain_hlocks+0x342/0x5a0 [ 227.244153] __lock_acquire+0x29e7/0x5b00 [ 227.245090] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 227.246268] ? SOFTIRQ_verbose+0x10/0x10 [ 227.247179] ? SOFTIRQ_verbose+0x10/0x10 [ 227.248095] lock_acquire+0x197/0x470 [ 227.248936] ? __flush_work+0xdd/0xa90 [ 227.249812] ? lock_release+0x680/0x680 [ 227.250699] ? lock_release+0x680/0x680 [ 227.251591] ? lock_chain_count+0x20/0x20 [ 227.252515] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 227.253685] ? lock_chain_count+0x20/0x20 [ 227.254607] ? lock_acquire+0x197/0x470 [ 227.255502] __flush_work+0x105/0xa90 [ 227.256359] ? __flush_work+0xdd/0xa90 [ 227.257229] ? queue_delayed_work_on+0xe0/0xe0 [ 227.258264] ? hci_dev_do_close+0xef/0x1240 [ 227.259225] ? __cancel_work_timer+0x2a9/0x4c0 [ 227.260233] ? mutex_lock_io_nested+0xf30/0xf30 [ 227.261279] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 227.262436] ? __cancel_work+0x250/0x2b0 [ 227.263332] ? trace_hardirqs_on+0x5b/0x180 [ 227.264297] ? __cancel_work+0x1bb/0x2b0 [ 227.265186] ? try_to_grab_pending+0xe0/0xe0 [ 227.266163] hci_dev_do_close+0x131/0x1240 [ 227.267099] ? rfkill_set_block+0x18f/0x540 [ 227.268052] ? hci_dev_open+0x350/0x350 [ 227.268929] ? mark_held_locks+0x9e/0xe0 [ 227.269826] hci_rfkill_set_block+0x166/0x1a0 [ 227.270813] ? hci_power_off+0x20/0x20 [ 227.271682] rfkill_set_block+0x1fd/0x540 [ 227.272592] rfkill_fop_write+0x253/0x4b0 [ 227.273503] ? rfkill_sync_work+0xa0/0xa0 [ 227.274417] ? security_file_permission+0xb1/0xe0 [ 227.275526] ? rfkill_sync_work+0xa0/0xa0 [ 227.276437] vfs_write+0x29a/0xb10 [ 227.277214] ksys_write+0x1f6/0x260 [ 227.278015] ? __ia32_sys_read+0xb0/0xb0 [ 227.278896] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 227.280042] ? syscall_enter_from_user_mode+0x1d/0x50 [ 227.281162] do_syscall_64+0x33/0x40 [ 227.281973] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 227.283100] RIP: 0033:0x7fc9d3508b19 [ 227.283916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 227.287947] RSP: 002b:00007fc9d0a7e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 227.289600] RAX: ffffffffffffffda RBX: 00007fc9d361bf60 RCX: 00007fc9d3508b19 [ 227.291146] RDX: 0000000000000008 RSI: 0000000020000080 RDI: 0000000000000003 [ 227.292711] RBP: 00007fc9d3562f6d R08: 0000000000000000 R09: 0000000000000000 [ 227.294252] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 227.295811] R13: 00007ffca7bffacf R14: 00007fc9d0a7e300 R15: 0000000000022000 [ 227.318393] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 227.320395] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 227.322326] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 227.324236] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 227.358447] EXT4-fs error (device loop5): __ext4_get_inode_loc:4406: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 227.403796] EXT4-fs (loop5): get root inode failed [ 227.405060] EXT4-fs (loop5): mount failed [ 227.415884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 227.430222] loop5: detected capacity change from 0 to 2097152 [ 227.444272] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 227.446472] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 227.448619] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 227.450742] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 227.490789] EXT4-fs error (device loop5): __ext4_get_inode_loc:4406: comm syz-executor.5: Invalid inode table block 0 in block_group 0 [ 227.497891] EXT4-fs (loop5): get root inode failed [ 227.499084] EXT4-fs (loop5): mount failed [ 228.012475] rfkill: input handler enabled VM DIAGNOSIS: 09:33:46 Registers: info registers vcpu 0 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822e3a31 RDI=ffffffff879f71c0 RBP=ffffffff879f7180 RSP=ffff88804963f2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000035 R13=0000000000000035 R14=ffffffff879f7180 R15=dffffc0000000000 RIP=ffffffff822e3a88 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc9d0a7e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555555b0ec18 CR3=0000000020828000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00ff000000000000ff0000000000ff00 XMM01=630033656e6f6c6300656e6f6c630065 XMM02=00010000000000000000000000000000 XMM03=00007efdc51157c800007efdc51157c0 XMM04=7973006d63655f636463247463656e6e XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=1ffff1100d9e5d73 RBX=18647f36571214b0 RCX=ffff88806cf2eb40 RDX=ffff88800e074ec0 RSI=ffffffff813145cc RDI=ffff88806cf2eba8 RBP=ffff88800eb6e000 RSP=ffff88806cf09e10 R8 =0000000000000000 R9 =ffffffff85679acf R10=0000000000000000 R11=0000000000000001 R12=ffff88806cf2ea40 R13=ffff88806cf2eb40 R14=00000034dd471ccf R15=dffffc0000000000 RIP=ffffffff8140d1d4 RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007efdc25a4700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f483a2283a4 CR3=00000000470f6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000004140e2fd82f9852e XMM01=00000000000000003f847ae147ae147b XMM02=00000000000000000000000000000000 XMM03=00000000000000003f64774bcb01f93b XMM04=00015f65f4e25f65f4e2000000200000 XMM05=00005f65f4e2000000010001ef53ffff XMM06=000b0000000000000001000000000000 XMM07=8312000142d200000008000001000000 XMM08=32363261393834356634333936343031 XMM09=30343030313033393130626665613536 XMM10=5d7d3065347830202c66317830202c22 XMM11=302826202c663030383038317830202c XMM12=0a292930306434313030303030663778 XMM13=30303062303030303030303030303030 XMM14=30303038303030303031303030303030 XMM15=22333832313030313032343264303030