Warning: Permanently added '[localhost]:47583' (ECDSA) to the list of known hosts. 2022/11/12 16:39:28 fuzzer started 2022/11/12 16:39:28 dialing manager at localhost:39301 syzkaller login: [ 43.179760] cgroup: Unknown subsys name 'net' [ 43.181979] cgroup: Unknown subsys name 'net_prio' [ 43.183532] cgroup: Unknown subsys name 'devices' [ 43.186208] cgroup: Unknown subsys name 'blkio' [ 43.247590] cgroup: Unknown subsys name 'hugetlb' [ 43.252922] cgroup: Unknown subsys name 'rlimit' 2022/11/12 16:39:44 syscalls: 2215 2022/11/12 16:39:44 code coverage: enabled 2022/11/12 16:39:44 comparison tracing: enabled 2022/11/12 16:39:44 extra coverage: enabled 2022/11/12 16:39:44 setuid sandbox: enabled 2022/11/12 16:39:44 namespace sandbox: enabled 2022/11/12 16:39:44 Android sandbox: enabled 2022/11/12 16:39:44 fault injection: enabled 2022/11/12 16:39:44 leak checking: enabled 2022/11/12 16:39:44 net packet injection: enabled 2022/11/12 16:39:44 net device setup: enabled 2022/11/12 16:39:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/12 16:39:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/12 16:39:44 USB emulation: enabled 2022/11/12 16:39:44 hci packet injection: enabled 2022/11/12 16:39:44 wifi device emulation: enabled 2022/11/12 16:39:44 802.15.4 emulation: enabled 2022/11/12 16:39:44 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/12 16:39:44 fetching corpus: 44, signal 31555/35110 (executing program) 2022/11/12 16:39:44 fetching corpus: 94, signal 41454/46582 (executing program) 2022/11/12 16:39:44 fetching corpus: 144, signal 50587/57183 (executing program) 2022/11/12 16:39:44 fetching corpus: 194, signal 58837/66833 (executing program) 2022/11/12 16:39:44 fetching corpus: 244, signal 64199/73581 (executing program) 2022/11/12 16:39:45 fetching corpus: 292, signal 68204/78962 (executing program) 2022/11/12 16:39:45 fetching corpus: 342, signal 76818/88599 (executing program) 2022/11/12 16:39:45 fetching corpus: 392, signal 81006/94061 (executing program) 2022/11/12 16:39:45 fetching corpus: 442, signal 84384/98682 (executing program) 2022/11/12 16:39:45 fetching corpus: 492, signal 89838/105201 (executing program) 2022/11/12 16:39:45 fetching corpus: 541, signal 92835/109360 (executing program) 2022/11/12 16:39:45 fetching corpus: 591, signal 95008/112741 (executing program) 2022/11/12 16:39:45 fetching corpus: 641, signal 98033/116851 (executing program) 2022/11/12 16:39:45 fetching corpus: 690, signal 100589/120463 (executing program) 2022/11/12 16:39:45 fetching corpus: 740, signal 103324/124193 (executing program) 2022/11/12 16:39:46 fetching corpus: 790, signal 106180/128006 (executing program) 2022/11/12 16:39:46 fetching corpus: 840, signal 107840/130769 (executing program) 2022/11/12 16:39:46 fetching corpus: 889, signal 110748/134591 (executing program) 2022/11/12 16:39:46 fetching corpus: 939, signal 113125/137902 (executing program) 2022/11/12 16:39:46 fetching corpus: 989, signal 115112/140846 (executing program) 2022/11/12 16:39:46 fetching corpus: 1038, signal 117116/143743 (executing program) 2022/11/12 16:39:46 fetching corpus: 1087, signal 119724/147108 (executing program) 2022/11/12 16:39:46 fetching corpus: 1136, signal 122682/150747 (executing program) 2022/11/12 16:39:46 fetching corpus: 1186, signal 125635/154341 (executing program) 2022/11/12 16:39:47 fetching corpus: 1236, signal 127576/157107 (executing program) 2022/11/12 16:39:47 fetching corpus: 1286, signal 129394/159705 (executing program) 2022/11/12 16:39:47 fetching corpus: 1336, signal 131160/162252 (executing program) 2022/11/12 16:39:47 fetching corpus: 1386, signal 133636/165386 (executing program) 2022/11/12 16:39:47 fetching corpus: 1434, signal 135161/167704 (executing program) 2022/11/12 16:39:47 fetching corpus: 1483, signal 136983/170188 (executing program) 2022/11/12 16:39:47 fetching corpus: 1533, signal 138602/172546 (executing program) 2022/11/12 16:39:47 fetching corpus: 1583, signal 140277/174860 (executing program) 2022/11/12 16:39:47 fetching corpus: 1633, signal 141644/176938 (executing program) 2022/11/12 16:39:48 fetching corpus: 1683, signal 142798/178872 (executing program) 2022/11/12 16:39:48 fetching corpus: 1732, signal 144235/181015 (executing program) 2022/11/12 16:39:48 fetching corpus: 1782, signal 146205/183545 (executing program) 2022/11/12 16:39:48 fetching corpus: 1832, signal 147586/185591 (executing program) 2022/11/12 16:39:48 fetching corpus: 1882, signal 148630/187358 (executing program) 2022/11/12 16:39:48 fetching corpus: 1932, signal 149587/189009 (executing program) 2022/11/12 16:39:48 fetching corpus: 1982, signal 151465/191341 (executing program) 2022/11/12 16:39:48 fetching corpus: 2031, signal 152478/193019 (executing program) 2022/11/12 16:39:48 fetching corpus: 2081, signal 153930/195022 (executing program) 2022/11/12 16:39:49 fetching corpus: 2131, signal 155193/196862 (executing program) 2022/11/12 16:39:49 fetching corpus: 2181, signal 156842/198953 (executing program) 2022/11/12 16:39:49 fetching corpus: 2231, signal 158270/200891 (executing program) 2022/11/12 16:39:49 fetching corpus: 2280, signal 159960/203000 (executing program) 2022/11/12 16:39:49 fetching corpus: 2330, signal 161372/204854 (executing program) 2022/11/12 16:39:49 fetching corpus: 2379, signal 162503/206450 (executing program) 2022/11/12 16:39:49 fetching corpus: 2428, signal 164209/208477 (executing program) 2022/11/12 16:39:49 fetching corpus: 2478, signal 165798/210468 (executing program) 2022/11/12 16:39:49 fetching corpus: 2528, signal 167605/212521 (executing program) 2022/11/12 16:39:50 fetching corpus: 2578, signal 169194/214452 (executing program) 2022/11/12 16:39:50 fetching corpus: 2628, signal 170472/216079 (executing program) 2022/11/12 16:39:50 fetching corpus: 2678, signal 171821/217729 (executing program) 2022/11/12 16:39:50 fetching corpus: 2728, signal 172735/219135 (executing program) 2022/11/12 16:39:50 fetching corpus: 2778, signal 173858/220629 (executing program) 2022/11/12 16:39:50 fetching corpus: 2828, signal 174764/221969 (executing program) 2022/11/12 16:39:50 fetching corpus: 2878, signal 175661/223354 (executing program) 2022/11/12 16:39:51 fetching corpus: 2928, signal 176845/224890 (executing program) 2022/11/12 16:39:51 fetching corpus: 2978, signal 177923/226297 (executing program) 2022/11/12 16:39:51 fetching corpus: 3028, signal 178628/227481 (executing program) 2022/11/12 16:39:51 fetching corpus: 3078, signal 179479/228762 (executing program) 2022/11/12 16:39:51 fetching corpus: 3127, signal 180149/229952 (executing program) 2022/11/12 16:39:51 fetching corpus: 3177, signal 181104/231259 (executing program) 2022/11/12 16:39:51 fetching corpus: 3227, signal 181821/232398 (executing program) 2022/11/12 16:39:51 fetching corpus: 3277, signal 182472/233527 (executing program) 2022/11/12 16:39:51 fetching corpus: 3327, signal 183146/234665 (executing program) 2022/11/12 16:39:52 fetching corpus: 3376, signal 184054/235890 (executing program) 2022/11/12 16:39:52 fetching corpus: 3425, signal 184790/237043 (executing program) 2022/11/12 16:39:52 fetching corpus: 3475, signal 185987/238424 (executing program) 2022/11/12 16:39:52 fetching corpus: 3525, signal 187020/239675 (executing program) 2022/11/12 16:39:52 fetching corpus: 3574, signal 188106/240988 (executing program) 2022/11/12 16:39:52 fetching corpus: 3623, signal 188671/242011 (executing program) 2022/11/12 16:39:52 fetching corpus: 3673, signal 189248/242961 (executing program) 2022/11/12 16:39:52 fetching corpus: 3723, signal 189962/244031 (executing program) 2022/11/12 16:39:52 fetching corpus: 3773, signal 191181/245302 (executing program) 2022/11/12 16:39:53 fetching corpus: 3823, signal 192344/246526 (executing program) 2022/11/12 16:39:53 fetching corpus: 3873, signal 192916/247477 (executing program) 2022/11/12 16:39:53 fetching corpus: 3922, signal 193770/248570 (executing program) 2022/11/12 16:39:53 fetching corpus: 3972, signal 194269/249497 (executing program) 2022/11/12 16:39:53 fetching corpus: 4022, signal 194747/250408 (executing program) 2022/11/12 16:39:53 fetching corpus: 4072, signal 195471/251406 (executing program) 2022/11/12 16:39:53 fetching corpus: 4122, signal 196106/252385 (executing program) 2022/11/12 16:39:53 fetching corpus: 4171, signal 196951/253418 (executing program) 2022/11/12 16:39:53 fetching corpus: 4221, signal 197726/254408 (executing program) 2022/11/12 16:39:54 fetching corpus: 4271, signal 198211/255254 (executing program) 2022/11/12 16:39:54 fetching corpus: 4321, signal 199025/256270 (executing program) 2022/11/12 16:39:54 fetching corpus: 4369, signal 199468/257041 (executing program) 2022/11/12 16:39:54 fetching corpus: 4418, signal 200302/257969 (executing program) 2022/11/12 16:39:54 fetching corpus: 4467, signal 200858/258785 (executing program) 2022/11/12 16:39:54 fetching corpus: 4516, signal 201737/259765 (executing program) 2022/11/12 16:39:54 fetching corpus: 4566, signal 202239/260616 (executing program) 2022/11/12 16:39:54 fetching corpus: 4616, signal 202666/261411 (executing program) 2022/11/12 16:39:54 fetching corpus: 4666, signal 203382/262328 (executing program) 2022/11/12 16:39:55 fetching corpus: 4716, signal 204074/263169 (executing program) 2022/11/12 16:39:55 fetching corpus: 4766, signal 204850/264072 (executing program) 2022/11/12 16:39:55 fetching corpus: 4816, signal 205731/264980 (executing program) 2022/11/12 16:39:55 fetching corpus: 4866, signal 206310/265783 (executing program) 2022/11/12 16:39:55 fetching corpus: 4916, signal 206822/266550 (executing program) 2022/11/12 16:39:55 fetching corpus: 4966, signal 207319/267333 (executing program) 2022/11/12 16:39:55 fetching corpus: 5015, signal 208005/268123 (executing program) 2022/11/12 16:39:55 fetching corpus: 5065, signal 208785/268968 (executing program) 2022/11/12 16:39:56 fetching corpus: 5115, signal 209464/269765 (executing program) 2022/11/12 16:39:56 fetching corpus: 5165, signal 210130/270525 (executing program) 2022/11/12 16:39:56 fetching corpus: 5215, signal 210802/271268 (executing program) 2022/11/12 16:39:56 fetching corpus: 5265, signal 211347/271967 (executing program) 2022/11/12 16:39:56 fetching corpus: 5315, signal 211847/272651 (executing program) 2022/11/12 16:39:56 fetching corpus: 5365, signal 212760/273444 (executing program) 2022/11/12 16:39:56 fetching corpus: 5414, signal 213336/274153 (executing program) 2022/11/12 16:39:56 fetching corpus: 5463, signal 213946/274862 (executing program) 2022/11/12 16:39:57 fetching corpus: 5513, signal 214531/275550 (executing program) 2022/11/12 16:39:57 fetching corpus: 5562, signal 215303/276294 (executing program) 2022/11/12 16:39:57 fetching corpus: 5612, signal 215867/276969 (executing program) 2022/11/12 16:39:57 fetching corpus: 5662, signal 216519/277652 (executing program) 2022/11/12 16:39:57 fetching corpus: 5712, signal 217007/278287 (executing program) 2022/11/12 16:39:57 fetching corpus: 5761, signal 217460/278905 (executing program) 2022/11/12 16:39:57 fetching corpus: 5811, signal 217863/279501 (executing program) 2022/11/12 16:39:57 fetching corpus: 5861, signal 218273/280072 (executing program) 2022/11/12 16:39:57 fetching corpus: 5911, signal 218737/280721 (executing program) 2022/11/12 16:39:58 fetching corpus: 5961, signal 219458/281341 (executing program) 2022/11/12 16:39:58 fetching corpus: 6011, signal 219856/281939 (executing program) 2022/11/12 16:39:58 fetching corpus: 6059, signal 220236/282512 (executing program) 2022/11/12 16:39:58 fetching corpus: 6108, signal 220880/283154 (executing program) 2022/11/12 16:39:58 fetching corpus: 6157, signal 221377/283756 (executing program) 2022/11/12 16:39:58 fetching corpus: 6206, signal 221721/284303 (executing program) 2022/11/12 16:39:58 fetching corpus: 6256, signal 222257/284923 (executing program) 2022/11/12 16:39:58 fetching corpus: 6305, signal 222660/285466 (executing program) 2022/11/12 16:39:58 fetching corpus: 6354, signal 223111/286001 (executing program) 2022/11/12 16:39:59 fetching corpus: 6404, signal 223578/286518 (executing program) 2022/11/12 16:39:59 fetching corpus: 6452, signal 224087/287097 (executing program) 2022/11/12 16:39:59 fetching corpus: 6502, signal 224407/287611 (executing program) 2022/11/12 16:39:59 fetching corpus: 6552, signal 225019/288156 (executing program) 2022/11/12 16:39:59 fetching corpus: 6602, signal 225364/288682 (executing program) 2022/11/12 16:39:59 fetching corpus: 6652, signal 225829/289185 (executing program) 2022/11/12 16:39:59 fetching corpus: 6702, signal 226282/289671 (executing program) 2022/11/12 16:39:59 fetching corpus: 6752, signal 226914/290176 (executing program) 2022/11/12 16:39:59 fetching corpus: 6802, signal 227439/290680 (executing program) 2022/11/12 16:40:00 fetching corpus: 6852, signal 227847/291178 (executing program) 2022/11/12 16:40:00 fetching corpus: 6902, signal 228223/291685 (executing program) 2022/11/12 16:40:00 fetching corpus: 6952, signal 228717/292192 (executing program) 2022/11/12 16:40:00 fetching corpus: 7002, signal 229194/292619 (executing program) 2022/11/12 16:40:00 fetching corpus: 7052, signal 229565/293060 (executing program) 2022/11/12 16:40:00 fetching corpus: 7102, signal 230214/293556 (executing program) 2022/11/12 16:40:00 fetching corpus: 7152, signal 230732/293994 (executing program) 2022/11/12 16:40:00 fetching corpus: 7202, signal 231296/294450 (executing program) 2022/11/12 16:40:00 fetching corpus: 7251, signal 231657/294869 (executing program) 2022/11/12 16:40:01 fetching corpus: 7301, signal 232032/295109 (executing program) 2022/11/12 16:40:01 fetching corpus: 7350, signal 232422/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7399, signal 232776/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7447, signal 233137/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7497, signal 233538/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7547, signal 233975/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7597, signal 234373/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7647, signal 234830/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7697, signal 235235/295121 (executing program) 2022/11/12 16:40:01 fetching corpus: 7747, signal 235677/295123 (executing program) 2022/11/12 16:40:02 fetching corpus: 7797, signal 236296/295123 (executing program) 2022/11/12 16:40:02 fetching corpus: 7846, signal 236567/295123 (executing program) 2022/11/12 16:40:02 fetching corpus: 7896, signal 236935/295123 (executing program) 2022/11/12 16:40:02 fetching corpus: 7946, signal 237502/295123 (executing program) 2022/11/12 16:40:02 fetching corpus: 7994, signal 237918/295126 (executing program) 2022/11/12 16:40:02 fetching corpus: 8043, signal 238524/295130 (executing program) 2022/11/12 16:40:02 fetching corpus: 8093, signal 238921/295130 (executing program) 2022/11/12 16:40:02 fetching corpus: 8143, signal 239456/295131 (executing program) 2022/11/12 16:40:02 fetching corpus: 8193, signal 239959/295142 (executing program) 2022/11/12 16:40:03 fetching corpus: 8243, signal 240387/295142 (executing program) 2022/11/12 16:40:03 fetching corpus: 8293, signal 240905/295142 (executing program) 2022/11/12 16:40:03 fetching corpus: 8343, signal 241368/295146 (executing program) 2022/11/12 16:40:03 fetching corpus: 8393, signal 241756/295146 (executing program) 2022/11/12 16:40:03 fetching corpus: 8441, signal 242050/295146 (executing program) 2022/11/12 16:40:03 fetching corpus: 8490, signal 242522/295146 (executing program) 2022/11/12 16:40:03 fetching corpus: 8539, signal 242932/295148 (executing program) 2022/11/12 16:40:04 fetching corpus: 8589, signal 243353/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8639, signal 243829/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8687, signal 244174/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8737, signal 244720/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8787, signal 245065/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8837, signal 245414/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8886, signal 245832/295162 (executing program) 2022/11/12 16:40:04 fetching corpus: 8936, signal 246455/295162 (executing program) 2022/11/12 16:40:05 fetching corpus: 8986, signal 246816/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9035, signal 247151/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9082, signal 247539/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9131, signal 247944/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9181, signal 248300/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9231, signal 248626/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9280, signal 248960/295172 (executing program) 2022/11/12 16:40:05 fetching corpus: 9329, signal 249193/295172 (executing program) 2022/11/12 16:40:06 fetching corpus: 9377, signal 249550/295172 (executing program) 2022/11/12 16:40:06 fetching corpus: 9426, signal 249968/295172 (executing program) 2022/11/12 16:40:06 fetching corpus: 9476, signal 250215/295172 (executing program) 2022/11/12 16:40:06 fetching corpus: 9525, signal 250455/295172 (executing program) 2022/11/12 16:40:06 fetching corpus: 9574, signal 250946/295172 (executing program) 2022/11/12 16:40:06 fetching corpus: 9624, signal 251295/295174 (executing program) 2022/11/12 16:40:06 fetching corpus: 9674, signal 251548/295174 (executing program) 2022/11/12 16:40:06 fetching corpus: 9724, signal 251884/295174 (executing program) 2022/11/12 16:40:07 fetching corpus: 9774, signal 252181/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 9824, signal 252485/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 9874, signal 252853/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 9922, signal 253181/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 9971, signal 253475/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 10021, signal 253882/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 10071, signal 254292/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 10121, signal 254573/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 10169, signal 254834/295178 (executing program) 2022/11/12 16:40:07 fetching corpus: 10219, signal 255116/295178 (executing program) 2022/11/12 16:40:08 fetching corpus: 10268, signal 255483/295178 (executing program) 2022/11/12 16:40:08 fetching corpus: 10317, signal 255896/295178 (executing program) 2022/11/12 16:40:08 fetching corpus: 10366, signal 256287/295179 (executing program) 2022/11/12 16:40:08 fetching corpus: 10415, signal 256548/295208 (executing program) 2022/11/12 16:40:08 fetching corpus: 10464, signal 256948/295208 (executing program) 2022/11/12 16:40:08 fetching corpus: 10514, signal 257834/295208 (executing program) 2022/11/12 16:40:08 fetching corpus: 10564, signal 258202/295208 (executing program) 2022/11/12 16:40:08 fetching corpus: 10613, signal 258508/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10663, signal 258719/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10712, signal 259044/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10760, signal 259316/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10810, signal 259535/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10860, signal 259863/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10910, signal 260064/295208 (executing program) 2022/11/12 16:40:09 fetching corpus: 10959, signal 260492/295221 (executing program) 2022/11/12 16:40:09 fetching corpus: 11008, signal 260986/295222 (executing program) 2022/11/12 16:40:09 fetching corpus: 11058, signal 261460/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11108, signal 261707/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11157, signal 261940/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11207, signal 262178/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11257, signal 262595/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11307, signal 262860/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11356, signal 263165/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11405, signal 263489/295222 (executing program) 2022/11/12 16:40:10 fetching corpus: 11455, signal 263695/295222 (executing program) 2022/11/12 16:40:11 fetching corpus: 11504, signal 263969/295222 (executing program) 2022/11/12 16:40:11 fetching corpus: 11554, signal 264189/295222 (executing program) 2022/11/12 16:40:11 fetching corpus: 11604, signal 264439/295226 (executing program) 2022/11/12 16:40:11 fetching corpus: 11654, signal 264681/295226 (executing program) 2022/11/12 16:40:11 fetching corpus: 11704, signal 265004/295226 (executing program) 2022/11/12 16:40:11 fetching corpus: 11753, signal 265419/295226 (executing program) 2022/11/12 16:40:11 fetching corpus: 11803, signal 265664/295226 (executing program) 2022/11/12 16:40:11 fetching corpus: 11852, signal 266000/295226 (executing program) 2022/11/12 16:40:12 fetching corpus: 11901, signal 266410/295226 (executing program) 2022/11/12 16:40:12 fetching corpus: 11949, signal 266650/295226 (executing program) 2022/11/12 16:40:12 fetching corpus: 11999, signal 266949/295226 (executing program) 2022/11/12 16:40:12 fetching corpus: 12049, signal 267294/295226 (executing program) 2022/11/12 16:40:12 fetching corpus: 12097, signal 267635/295231 (executing program) 2022/11/12 16:40:12 fetching corpus: 12146, signal 267899/295231 (executing program) 2022/11/12 16:40:12 fetching corpus: 12194, signal 268128/295231 (executing program) 2022/11/12 16:40:13 fetching corpus: 12243, signal 268363/295231 (executing program) 2022/11/12 16:40:13 fetching corpus: 12292, signal 268582/295231 (executing program) 2022/11/12 16:40:13 fetching corpus: 12342, signal 268827/295231 (executing program) 2022/11/12 16:40:13 fetching corpus: 12391, signal 269259/295238 (executing program) 2022/11/12 16:40:13 fetching corpus: 12440, signal 269506/295241 (executing program) 2022/11/12 16:40:13 fetching corpus: 12489, signal 269714/295241 (executing program) 2022/11/12 16:40:13 fetching corpus: 12539, signal 269944/295241 (executing program) 2022/11/12 16:40:13 fetching corpus: 12589, signal 270358/295241 (executing program) 2022/11/12 16:40:14 fetching corpus: 12639, signal 270739/295241 (executing program) 2022/11/12 16:40:14 fetching corpus: 12689, signal 270973/295241 (executing program) 2022/11/12 16:40:14 fetching corpus: 12739, signal 271190/295247 (executing program) 2022/11/12 16:40:14 fetching corpus: 12789, signal 271427/295247 (executing program) 2022/11/12 16:40:14 fetching corpus: 12838, signal 271695/295256 (executing program) 2022/11/12 16:40:14 fetching corpus: 12888, signal 271887/295256 (executing program) 2022/11/12 16:40:14 fetching corpus: 12938, signal 272136/295256 (executing program) 2022/11/12 16:40:14 fetching corpus: 12988, signal 272385/295256 (executing program) 2022/11/12 16:40:14 fetching corpus: 13038, signal 272594/295256 (executing program) 2022/11/12 16:40:15 fetching corpus: 13088, signal 272874/295256 (executing program) 2022/11/12 16:40:15 fetching corpus: 13138, signal 273130/295263 (executing program) 2022/11/12 16:40:15 fetching corpus: 13186, signal 273421/295263 (executing program) 2022/11/12 16:40:15 fetching corpus: 13236, signal 273702/295264 (executing program) 2022/11/12 16:40:15 fetching corpus: 13286, signal 274005/295264 (executing program) 2022/11/12 16:40:15 fetching corpus: 13336, signal 274228/295264 (executing program) 2022/11/12 16:40:15 fetching corpus: 13385, signal 274505/295264 (executing program) 2022/11/12 16:40:15 fetching corpus: 13435, signal 274713/295264 (executing program) 2022/11/12 16:40:15 fetching corpus: 13483, signal 274988/295264 (executing program) 2022/11/12 16:40:15 fetching corpus: 13533, signal 275192/295264 (executing program) 2022/11/12 16:40:16 fetching corpus: 13583, signal 275553/295264 (executing program) 2022/11/12 16:40:16 fetching corpus: 13630, signal 277379/295264 (executing program) 2022/11/12 16:40:16 fetching corpus: 13680, signal 277691/295264 (executing program) 2022/11/12 16:40:16 fetching corpus: 13728, signal 278011/295267 (executing program) 2022/11/12 16:40:16 fetching corpus: 13776, signal 278272/295267 (executing program) 2022/11/12 16:40:16 fetching corpus: 13826, signal 278607/295267 (executing program) 2022/11/12 16:40:16 fetching corpus: 13875, signal 278937/295267 (executing program) 2022/11/12 16:40:16 fetching corpus: 13924, signal 279191/295267 (executing program) 2022/11/12 16:40:16 fetching corpus: 13973, signal 279430/295267 (executing program) 2022/11/12 16:40:16 fetching corpus: 14021, signal 279764/295267 (executing program) 2022/11/12 16:40:17 fetching corpus: 14071, signal 279991/295267 (executing program) 2022/11/12 16:40:17 fetching corpus: 14121, signal 280188/295267 (executing program) 2022/11/12 16:40:17 fetching corpus: 14171, signal 280448/295272 (executing program) 2022/11/12 16:40:17 fetching corpus: 14221, signal 280667/295278 (executing program) 2022/11/12 16:40:17 fetching corpus: 14270, signal 280965/295278 (executing program) 2022/11/12 16:40:17 fetching corpus: 14320, signal 281212/295278 (executing program) 2022/11/12 16:40:17 fetching corpus: 14367, signal 281471/295278 (executing program) 2022/11/12 16:40:17 fetching corpus: 14415, signal 281671/295278 (executing program) 2022/11/12 16:40:17 fetching corpus: 14463, signal 281925/295278 (executing program) 2022/11/12 16:40:17 fetching corpus: 14513, signal 282135/295278 (executing program) 2022/11/12 16:40:18 fetching corpus: 14563, signal 282443/295278 (executing program) 2022/11/12 16:40:18 fetching corpus: 14613, signal 282701/295285 (executing program) 2022/11/12 16:40:18 fetching corpus: 14662, signal 282904/295287 (executing program) 2022/11/12 16:40:18 fetching corpus: 14712, signal 283115/295287 (executing program) 2022/11/12 16:40:18 fetching corpus: 14761, signal 283369/295287 (executing program) 2022/11/12 16:40:18 fetching corpus: 14811, signal 283612/295292 (executing program) 2022/11/12 16:40:18 fetching corpus: 14861, signal 283892/295292 (executing program) 2022/11/12 16:40:18 fetching corpus: 14911, signal 284176/295294 (executing program) 2022/11/12 16:40:19 fetching corpus: 14960, signal 284413/295294 (executing program) 2022/11/12 16:40:19 fetching corpus: 15008, signal 284620/295294 (executing program) 2022/11/12 16:40:19 fetching corpus: 15057, signal 284761/295294 (executing program) 2022/11/12 16:40:19 fetching corpus: 15107, signal 284996/295294 (executing program) 2022/11/12 16:40:19 fetching corpus: 15157, signal 285251/295295 (executing program) 2022/11/12 16:40:19 fetching corpus: 15207, signal 285491/295295 (executing program) 2022/11/12 16:40:19 fetching corpus: 15257, signal 285733/295295 (executing program) 2022/11/12 16:40:19 fetching corpus: 15307, signal 286007/295302 (executing program) 2022/11/12 16:40:19 fetching corpus: 15357, signal 286201/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15406, signal 286432/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15455, signal 286628/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15501, signal 286789/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15550, signal 287005/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15600, signal 287231/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15649, signal 287436/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15699, signal 287643/295302 (executing program) 2022/11/12 16:40:20 fetching corpus: 15748, signal 287910/295303 (executing program) 2022/11/12 16:40:20 fetching corpus: 15798, signal 288072/295307 (executing program) 2022/11/12 16:40:21 fetching corpus: 15848, signal 288246/295309 (executing program) 2022/11/12 16:40:21 fetching corpus: 15898, signal 288449/295311 (executing program) 2022/11/12 16:40:21 fetching corpus: 15948, signal 288698/295311 (executing program) 2022/11/12 16:40:21 fetching corpus: 15996, signal 288907/295311 (executing program) 2022/11/12 16:40:21 fetching corpus: 16045, signal 289164/295311 (executing program) 2022/11/12 16:40:21 fetching corpus: 16095, signal 289317/295311 (executing program) 2022/11/12 16:40:21 fetching corpus: 16144, signal 289555/295311 (executing program) 2022/11/12 16:40:21 fetching corpus: 16192, signal 289761/295314 (executing program) 2022/11/12 16:40:21 fetching corpus: 16238, signal 289965/295314 (executing program) 2022/11/12 16:40:21 fetching corpus: 16287, signal 290158/295314 (executing program) 2022/11/12 16:40:22 fetching corpus: 16337, signal 290426/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16387, signal 290613/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16437, signal 290882/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16487, signal 291122/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16537, signal 291408/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16586, signal 291607/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16605, signal 291698/295315 (executing program) 2022/11/12 16:40:22 fetching corpus: 16605, signal 291698/295315 (executing program) 2022/11/12 16:40:24 starting 8 fuzzer processes 16:40:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf251000000005001000030000000c0006000300000001"], 0x50}}, 0x0) 16:40:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8", 0x16}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010800)="f8ffff0fffff", 0x6, 0x7}], 0x0, &(0x7f0000011300)) [ 96.384413] audit: type=1400 audit(1668271224.882:6): avc: denied { execmem } for pid=275 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:40:24 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:40:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1000000, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc115d845089a8e3fefc4327c35d5f4c097347fb24dc1b3b1ba18171798bdc0062ea0b5e364eee2b3dc94c1742ea96765c683f90df0000000100"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="fa1ac810598383171418", 0xa}], 0x1}, 0x0) 16:40:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r1, 0x5, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 16:40:24 executing program 3: r0 = syz_io_uring_setup(0x1d, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x186e, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 16:40:24 executing program 4: r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 16:40:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000780), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000980)={0x0, 0x7}) [ 99.656813] Bluetooth: hci1: command 0x0409 tx timeout [ 99.721309] Bluetooth: hci2: command 0x0409 tx timeout [ 99.721947] Bluetooth: hci0: command 0x0409 tx timeout [ 99.784170] Bluetooth: hci6: command 0x0409 tx timeout [ 99.784758] Bluetooth: hci5: command 0x0409 tx timeout [ 99.784827] Bluetooth: hci7: command 0x0409 tx timeout [ 99.786149] Bluetooth: hci3: command 0x0409 tx timeout [ 99.848173] Bluetooth: hci4: command 0x0409 tx timeout [ 101.704420] Bluetooth: hci1: command 0x041b tx timeout [ 101.768342] Bluetooth: hci0: command 0x041b tx timeout [ 101.769022] Bluetooth: hci2: command 0x041b tx timeout [ 101.832398] Bluetooth: hci3: command 0x041b tx timeout [ 101.833072] Bluetooth: hci7: command 0x041b tx timeout [ 101.833735] Bluetooth: hci5: command 0x041b tx timeout [ 101.834354] Bluetooth: hci6: command 0x041b tx timeout [ 101.896220] Bluetooth: hci4: command 0x041b tx timeout [ 103.752250] Bluetooth: hci1: command 0x040f tx timeout [ 103.816246] Bluetooth: hci2: command 0x040f tx timeout [ 103.818176] Bluetooth: hci0: command 0x040f tx timeout [ 103.880180] Bluetooth: hci6: command 0x040f tx timeout [ 103.880882] Bluetooth: hci5: command 0x040f tx timeout [ 103.881522] Bluetooth: hci7: command 0x040f tx timeout [ 103.882174] Bluetooth: hci3: command 0x040f tx timeout [ 103.944170] Bluetooth: hci4: command 0x040f tx timeout [ 105.800185] Bluetooth: hci1: command 0x0419 tx timeout [ 105.864607] Bluetooth: hci0: command 0x0419 tx timeout [ 105.865983] Bluetooth: hci2: command 0x0419 tx timeout [ 105.928554] Bluetooth: hci3: command 0x0419 tx timeout [ 105.929436] Bluetooth: hci7: command 0x0419 tx timeout [ 105.930020] Bluetooth: hci5: command 0x0419 tx timeout [ 105.930987] Bluetooth: hci6: command 0x0419 tx timeout [ 105.992170] Bluetooth: hci4: command 0x0419 tx timeout [ 114.916908] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.918311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.919586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.964902] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.966565] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.969452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.021662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.022579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.024152] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.050552] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.051417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.052561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.054602] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.055455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.056760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.081108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.082363] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.082904] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.083773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.084449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.086967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.111021] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.112671] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.135267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.158110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.159815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.162066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.261889] audit: type=1400 audit(1668271243.759:7): avc: denied { open } for pid=3879 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 115.266051] audit: type=1400 audit(1668271243.759:8): avc: denied { kernel } for pid=3879 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 115.286259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.287825] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.290200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.304342] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.306031] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.309855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.329012] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.330577] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.332720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:40:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1000000, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc115d845089a8e3fefc4327c35d5f4c097347fb24dc1b3b1ba18171798bdc0062ea0b5e364eee2b3dc94c1742ea96765c683f90df0000000100"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="fa1ac810598383171418", 0xa}], 0x1}, 0x0) [ 115.374051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.375664] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.377972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:40:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1000000, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc115d845089a8e3fefc4327c35d5f4c097347fb24dc1b3b1ba18171798bdc0062ea0b5e364eee2b3dc94c1742ea96765c683f90df0000000100"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="fa1ac810598383171418", 0xa}], 0x1}, 0x0) 16:40:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x1000000, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc115d845089a8e3fefc4327c35d5f4c097347fb24dc1b3b1ba18171798bdc0062ea0b5e364eee2b3dc94c1742ea96765c683f90df0000000100"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="fa1ac810598383171418", 0xa}], 0x1}, 0x0) 16:40:44 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 115.569172] hrtimer: interrupt took 38893 ns [ 115.579617] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.580519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.582001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:40:44 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 115.596227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.597844] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.600392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:40:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2201, 0x0) 16:40:44 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x80202, 0x0) write$vga_arbiter(r0, &(0x7f0000000680)=@target={'target ', {'PCI:', '1e', ':', '16', ':', '10', '.', '1b'}}, 0x17) 16:40:44 executing program 4: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 115.938788] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.939719] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.941179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.001288] audit: type=1400 audit(1668271244.498:9): avc: denied { write } for pid=3941 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.075802] FAT-fs (loop1): bogus logical sector size 65535 [ 116.076585] FAT-fs (loop1): Can't find a valid FAT filesystem [ 116.126429] FAT-fs (loop1): bogus logical sector size 65535 [ 116.127219] FAT-fs (loop1): Can't find a valid FAT filesystem [ 116.135806] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.151599] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:44 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:40:44 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:40:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000780), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000980)={0x0, 0x7}) 16:40:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf251000000005001000030000000c0006000300000001"], 0x50}}, 0x0) 16:40:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8", 0x16}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010800)="f8ffff0fffff", 0x6, 0x7}], 0x0, &(0x7f0000011300)) 16:40:44 executing program 6: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:44 executing program 3: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 116.446673] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:44 executing program 4: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 116.458304] FAT-fs (loop1): bogus logical sector size 65535 [ 116.458983] FAT-fs (loop1): Can't find a valid FAT filesystem 16:40:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000780), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000980)={0x0, 0x7}) 16:40:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8", 0x16}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010800)="f8ffff0fffff", 0x6, 0x7}], 0x0, &(0x7f0000011300)) [ 116.554894] FAT-fs (loop1): bogus logical sector size 65535 [ 116.555632] FAT-fs (loop1): Can't find a valid FAT filesystem 16:40:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000780), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000980)={0x0, 0x7}) 16:40:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf251000000005001000030000000c0006000300000001"], 0x50}}, 0x0) [ 116.599739] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:40:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8", 0x16}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010800)="f8ffff0fffff", 0x6, 0x7}], 0x0, &(0x7f0000011300)) 16:40:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf251000000005001000030000000c0006000300000001"], 0x50}}, 0x0) 16:40:45 executing program 5: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 116.695235] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.705705] FAT-fs (loop1): bogus logical sector size 65535 [ 116.707257] FAT-fs (loop1): Can't find a valid FAT filesystem 16:40:45 executing program 3: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 5: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 6: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 4: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 0: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:40:45 executing program 3: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/255, 0xff, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x1}, 0x49c5}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:40:45 executing program 1: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 0: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 4: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 5: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:45 executing program 6: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:46 executing program 0: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:46 executing program 1: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:46 executing program 1: r0 = syz_io_uring_setup(0x68dd, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) r4 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r4, 0xa, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2000, @fd=r3, 0xfffffffffffffff8, 0x61a5, 0x0, 0x10, 0x1, {0x2}}, 0x7fff) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r6, r2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 16:40:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(0xffffffffffffffff, 0x0, 0x0) dup2(r4, r3) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/56, &(0x7f0000000200)=0x38) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 16:40:46 executing program 7: r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x3167, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r2, r1, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x6}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000100)=@IORING_OP_SPLICE, 0x4) io_uring_enter(r0, 0x176c, 0x0, 0x0, 0x0, 0x0) 16:40:46 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x42140}, 0x18) mount$bind(&(0x7f0000000300)='./file1\x00', &(0x7f0000000400)='./file1\x00', 0x0, 0x58c0, 0x0) mount$bind(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x2012408, 0x0) 16:40:46 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80585414, &(0x7f0000000140)=""/128) 16:40:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 16:40:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001f80)={0x1, &(0x7f0000001b00)=[{0x6}]}, 0x10) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000005c0)="f5", 0x1}], 0x1, &(0x7f0000000740)=ANY=[], 0xa8}, 0x24040050) [ 118.203557] ====================================================== [ 118.203557] WARNING: the mand mount option is being deprecated and [ 118.203557] will be removed in v5.15! [ 118.203557] ====================================================== 16:40:46 executing program 1: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000051}, 0x1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000020ca50280eacad3df9c54f2b6a8f23f39291629024454f24e5e5a95292714ac125a93964f0e5501c68001b7f70c74f10c1", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf250400000018000400a50000000400000040000000ce0300001f0000000500060090000000080002000800000005000600000000000800020004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x24008800}, 0x8000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x627, 0x70bd25, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000090}, 0x44000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 16:40:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x38, 0x0, &(0x7f0000001d80)) 16:40:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 16:40:47 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140), 0x4) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000180)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) 16:40:47 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000080)) 16:40:47 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x6, 0x0) pread64(r0, &(0x7f0000000080)=""/175, 0xaf, 0x0) 16:40:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:47 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808", 0x83, 0x8800}], 0x0, &(0x7f0000000040)) 16:40:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "ddc34a612dba25f9118707a5f1c1cdbfc72c59569b9f5c9a5bca7a66cfae4691177879b79748353c32fd9b792a52fecbfd26b6f3770dfd704650ce4fcd437188"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000380)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 16:40:47 executing program 1: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000051}, 0x1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000020ca50280eacad3df9c54f2b6a8f23f39291629024454f24e5e5a95292714ac125a93964f0e5501c68001b7f70c74f10c1", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf250400000018000400a50000000400000040000000ce0300001f0000000500060090000000080002000800000005000600000000000800020004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x24008800}, 0x8000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x627, 0x70bd25, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000090}, 0x44000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 16:40:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(0xffffffffffffffff, 0x0, 0x0) dup2(r4, r3) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/56, &(0x7f0000000200)=0x38) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 16:40:47 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "ddc34a612dba25f9118707a5f1c1cdbfc72c59569b9f5c9a5bca7a66cfae4691177879b79748353c32fd9b792a52fecbfd26b6f3770dfd704650ce4fcd437188"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000380)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 16:40:47 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 16:40:47 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000014c0)=0x73c, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 119.018603] isofs_fill_super: get root inode failed 16:40:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000014c0)=0x73c, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:40:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "ddc34a612dba25f9118707a5f1c1cdbfc72c59569b9f5c9a5bca7a66cfae4691177879b79748353c32fd9b792a52fecbfd26b6f3770dfd704650ce4fcd437188"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000380)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 16:40:48 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808", 0x83, 0x8800}], 0x0, &(0x7f0000000040)) 16:40:48 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140), 0x4) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000180)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) 16:40:48 executing program 1: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000051}, 0x1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000020ca50280eacad3df9c54f2b6a8f23f39291629024454f24e5e5a95292714ac125a93964f0e5501c68001b7f70c74f10c1", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf250400000018000400a50000000400000040000000ce0300001f0000000500060090000000080002000800000005000600000000000800020004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x24008800}, 0x8000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x627, 0x70bd25, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000090}, 0x44000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 16:40:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(0xffffffffffffffff, 0x0, 0x0) dup2(r4, r3) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/56, &(0x7f0000000200)=0x38) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 16:40:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000014c0)=0x73c, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:40:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:48 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000014c0)=0x73c, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:40:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "ddc34a612dba25f9118707a5f1c1cdbfc72c59569b9f5c9a5bca7a66cfae4691177879b79748353c32fd9b792a52fecbfd26b6f3770dfd704650ce4fcd437188"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000380)=@chain) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 16:40:48 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:48 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) [ 120.657261] isofs_fill_super: get root inode failed 16:40:49 executing program 1: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000051}, 0x1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000020ca50280eacad3df9c54f2b6a8f23f39291629024454f24e5e5a95292714ac125a93964f0e5501c68001b7f70c74f10c1", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf250400000018000400a50000000400000040000000ce0300001f0000000500060090000000080002000800000005000600000000000800020004000000"], 0x4c}, 0x1, 0x0, 0x0, 0x24008800}, 0x8000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r3, 0x627, 0x70bd25, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000090}, 0x44000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 16:40:49 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:49 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:49 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808", 0x83, 0x8800}], 0x0, &(0x7f0000000040)) 16:40:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(0xffffffffffffffff, 0x0, 0x0) dup2(r4, r3) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/56, &(0x7f0000000200)=0x38) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 16:40:49 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:49 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140), 0x4) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000180)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) 16:40:49 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:49 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:49 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@local}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 16:40:49 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:50 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x81000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r5}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r5}) socketpair(0x5, 0xde96fb0227c7b19f, 0x1f, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "dffd9645889744e4", "e04736b90753af7056f5587dad6c8dbcb1457ffc43bdfe8df33093946ed77e4c", "30ca3eb9", "c1ff4a2f52816a91"}, 0x38) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="021a117678f408004e010000001000", 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffff9) 16:40:50 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x80, &(0x7f0000007240)={0x77359400}) 16:40:50 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x40086602, 0xfffffffffffffffd) 16:40:50 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 16:40:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000c9c0)=[{{&(0x7f0000009bc0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f000000b040)=[{&(0x7f0000000000)="8b1ad9631e6947ad31fc1e84831e26886c0008f3861a253f", 0x18}, {&(0x7f0000009c40)="fef9297a94b1d66e02305f0c3c2f08e8a3c1c5ec717051ec9a0948ce1ec336212a36918c8ca02a541f4ade", 0x2b}, {&(0x7f0000009c80)="546ce56e2aeb2a65ddd99db5317d2f826e1502317c6f57f80b720657a61a6a0e1888ecfd417065707bcd15f98a135fccc52e6b4073a2ce3e5b567ae240836df0c56f6a673dbbc86aa65216c883611a2702b2b42cf199f9409a2c29dfec3e3afdd33d1f4a75371ac80375515401d4297a171836e4867a6947e81e", 0x7a}, {&(0x7f0000009d00)="5ccdd806b961b260c1dc827f1ef15570dfa017067a92cedb2b439eb4479fe88e19d66c5314b569ff1db3df2d51ba5db7a82f6ae40ae7ddca46876dfe4303467eefbd2321861a0e533c600153b1b655aa922c1104d04e8cebb878142080175caa62c4c05a1d2293c01f2d7d4aa57d1025f348795ffd57c466228829b8959660bf15cd243adf71ec99f7407d38728aac4f7ba25e5956515cb79aa28ca0eb7ce28bc3c7831bc45054075ea31d6fff9a68d69540a0b801", 0xb5}, {&(0x7f0000009dc0)="18045538d3b9c3d267e865b28dc1142c4f6f622586002533988fe6d7b665a8b796b2d12ea994c7cee301649a9fc63f57a4886e49b5a9bf0788bf93d5d76f77823b0da106dffc1f3fb1229ae77ead123d1c69e56c7473715ed459824c65bf78ad76ac1f651aed1b0f2075a76583d07890a45c3504fcc40f6365df01af", 0x7c}, {0x0}, {&(0x7f000000ae80)="4b75cd22514aa1dad1a07e9a94a7f37b87ad2023fbf567d254f4a93d2f7a1e1def6548c57a5aa669494105f7adfc9d59a4ddc75e38f8fdb91cb4f728bf6bcf7844defb062ce98358f82c4091b155527fcbd34b9d075b4948b8180bcd67e524a78be9ad5effa000914f1ff7498bd328d66c307f048e25dba32f31670b228ceef42706fcbe5ba8db5a039fa63bfae6afe57a5c3ae0be3713ea0cbca4fb01fec710d71785cd424fe211fcdd401f7959c93782b503e469d5b43c2d4f64a9cc397ffbe5da4c4b0b4902ea65b72f19831a8208f4c87ef163c36ab3adbad2d523db1037af425c0fea04e6", 0xe7}, {&(0x7f000000af80)="ca3dfc0ba733829d05b3a7fd01f5f00850649985948fed18712b498f0878812a36dcfdcf6725b29a31dd9c8a3891b8cdf76661991dd326000597adeeed394e666a66fb13f2cdf67e1ebe23cfa2f23c5e77d22f5272bea7cbcc4901d8a943f6c0f36cdd2692542fe0f87e4bba29b95d297892ccba2f", 0x75}, {&(0x7f000000b000)="ebe2ec4476cbe81f48b4", 0xa}], 0xe, &(0x7f0000000040)}}, {{&(0x7f000000b180)={0x2, 0x4e24, @private}, 0x10, &(0x7f000000c380)=[{0x0}, {0x0, 0xf}], 0x2, &(0x7f000000c400)}}, {{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f000000c900)}}], 0x3, 0x0) 16:40:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/ipc\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) readv(r0, &(0x7f0000000000), 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 16:40:50 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82461, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 121.809704] isofs_fill_super: get root inode failed [ 121.813828] audit: type=1400 audit(1668271250.310:10): avc: denied { tracepoint } for pid=4300 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:40:50 executing program 6: r0 = gettid() setpgid(0x0, r0) 16:40:50 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808", 0x83, 0x8800}], 0x0, &(0x7f0000000040)) 16:40:50 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) signalfd4(0xffffffffffffffff, &(0x7f0000001080), 0x8, 0x0) 16:40:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) [ 122.061073] isofs_fill_super: get root inode failed 16:40:50 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$FIONREAD(r0, 0x7041, 0x0) 16:40:50 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed41000000080000dff4655fe0f4655fe0f4655f0000000000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e, 0x1800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r3, 0x0, 0x1) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x181) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1}) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ff7f0000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000000011000000004000006530"]) open_tree(r0, 0x0, 0x80001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 16:40:50 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@ocfs2={0xc, 0x1, {0x91f, 0x1ced5ab3}}, 0x0) 16:40:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 16:40:50 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./mnt\x00', 0x1a18c1, 0x0) pwrite64(r0, &(0x7f0000000080)='*', 0x1, 0x0) 16:40:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/ipc\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) readv(r0, &(0x7f0000000000), 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 16:40:50 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140), 0x4) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000180)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) 16:40:50 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x1, 0x4) 16:40:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 16:40:50 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@ocfs2={0xc, 0x1, {0x91f, 0x1ced5ab3}}, 0x0) 16:40:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/ipc\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) readv(r0, &(0x7f0000000000), 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 122.274384] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:40:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 16:40:50 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 16:40:50 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:40:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/ipc\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) readv(r0, &(0x7f0000000000), 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 16:40:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000600)="a1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)='\\', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x10002) 16:40:50 executing program 3: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 16:40:50 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@ocfs2={0xc, 0x1, {0x91f, 0x1ced5ab3}}, 0x0) 16:40:50 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed41000000080000dff4655fe0f4655fe0f4655f0000000000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e, 0x1800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r3, 0x0, 0x1) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x181) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1}) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ff7f0000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000000011000000004000006530"]) open_tree(r0, 0x0, 0x80001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 16:40:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 16:40:50 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 16:40:50 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) [ 122.521476] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 137.994692] kmemleak: 3651 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 16:41:14 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:41:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001400)={0x38, r2, 0x19, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "2c5c88b4cfafb0a43d68c1f2ee"}]}, 0x38}}, 0x0) 16:41:14 executing program 6: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@ocfs2={0xc, 0x1, {0x91f, 0x1ced5ab3}}, 0x0) 16:41:14 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 16:41:14 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 16:41:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 16:41:14 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed41000000080000dff4655fe0f4655fe0f4655f0000000000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e, 0x1800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r3, 0x0, 0x1) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x181) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1}) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ff7f0000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000000011000000004000006530"]) open_tree(r0, 0x0, 0x80001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 145.936532] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:41:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 16:41:14 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:41:14 executing program 6: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) inotify_add_watch(r1, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000000000007000000c404991d000000001c000000000000000000000008000000", @ANYRES32=r3], 0x38}}], 0x1, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x5, r3, 0x1, 0x3f}, 0x14) 16:41:14 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x3e, 0x0, &(0x7f0000000700)) 16:41:14 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) [ 146.388062] audit: type=1400 audit(1668271274.859:11): avc: denied { watch_reads } for pid=4411 comm="syz-executor.6" path="/syzkaller-testdir591890944/syzkaller.6m8t9v/20" dev="sda" ino=15978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 16:41:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lookup_dcookie(0x0, 0x0, 0x0) 16:41:14 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x1b) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x20, 0xff, 0x81, 0x80, 0x0, 0x6, 0x20000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8b0c, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x982f, 0xfffffffffffffe01, 0x7fff, 0x6, 0x697f, 0x7, 0x0, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xe, 0xffffffffffffffff, 0x8) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) fcntl$setpipe(r0, 0x407, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) [ 146.448728] audit: type=1400 audit(1668271274.946:12): avc: denied { watch_reads } for pid=4411 comm="syz-executor.6" path="/syzcgroup/unified/syz6/cgroup.procs" dev="cgroup2" ino=1527 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1 16:41:14 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 16:41:15 executing program 6: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) inotify_add_watch(r1, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000000000007000000c404991d000000001c000000000000000000000008000000", @ANYRES32=r3], 0x38}}], 0x1, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x5, r3, 0x1, 0x3f}, 0x14) 16:41:27 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:41:27 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:41:27 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x240, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 16:41:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info={0xc}}) 16:41:27 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed41000000080000dff4655fe0f4655fe0f4655f0000000000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e, 0x1800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r3, 0x0, 0x1) mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x181) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1}) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ff7f0000000000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000000000011000000004000006530"]) open_tree(r0, 0x0, 0x80001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 16:41:27 executing program 6: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) inotify_add_watch(r1, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000000000007000000c404991d000000001c000000000000000000000008000000", @ANYRES32=r3], 0x38}}], 0x1, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x5, r3, 0x1, 0x3f}, 0x14) 16:41:27 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x920420, &(0x7f0000000180)={[], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 16:41:27 executing program 7: keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) [ 158.850823] SELinux: duplicate or incompatible mount options [ 158.854964] SELinux: duplicate or incompatible mount options 16:41:27 executing program 0: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {&(0x7f0000010100)="f8ffff00f0ff", 0x6, 0x800}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100016e870325132510000e870325103", 0x5b, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e20202020202020202010", 0x2c, 0x42000}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) eventfd2(0x4, 0xc00) 16:41:27 executing program 6: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x92}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) inotify_add_watch(r1, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000000000007000000c404991d000000001c000000000000000000000008000000", @ANYRES32=r3], 0x38}}], 0x1, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x5, r3, 0x1, 0x3f}, 0x14) [ 158.999663] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 16:41:27 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f0000000100)="b4d0e451c105a7f38d09054d3d150ae1c312b63f7a73a8ec40c5a204d63cda812ec1e5e6be8f36a4f7", 0x29, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file1\x00'}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x1}}, './file1\x00'}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0c0583b, &(0x7f0000000080)={0x200, 0x2, 0x0, 0x0, 0x7, 0x6}) 16:41:27 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r1, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x0, 0x6, 0x0, 0xe}, {0x4, 0x4, 0x4c, 0x2}, {0x3, 0x6, 0x82, 0x3f}, {0x6, 0x4b, 0x2, 0x1}, {0xfc00, 0xff, 0x80, 0x8000}, {0xf9, 0xde, 0x0, 0x3}]}) socket$inet_udp(0x2, 0x2, 0x0) 16:41:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) acct(0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 159.307334] audit: type=1326 audit(1668271287.779:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.344874] audit: type=1326 audit(1668271287.780:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.359810] audit: type=1326 audit(1668271287.780:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.367379] audit: type=1326 audit(1668271287.781:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.374834] audit: type=1326 audit(1668271287.781:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.382861] audit: type=1326 audit(1668271287.782:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.392892] audit: type=1326 audit(1668271287.782:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.406392] audit: type=1326 audit(1668271287.782:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.488340] audit: type=1326 audit(1668271287.783:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 159.501253] audit: type=1326 audit(1668271287.783:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4474 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:41:41 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:41:41 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xe1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r0, 0x2) r1 = socket$nl_audit(0x10, 0x3, 0x9) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000740)=""/220, 0xdc}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f00000006c0)=""/84, 0x54}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/187, 0xbb}, {&(0x7f0000000580)=""/182, 0xb6}], 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 16:41:41 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12d842, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_SCRUB_CANCEL(r2, 0x941c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x36, r4, &(0x7f0000000240)="7e48ec14aeb111029328668c15d4867ef347ae01d83c9a167b24caa5157ac0bbb336c4d32ffcbf8e47bc34c4aa1cb6b789211f87bcfa365c3c1a21010e5a7de889f6e2fc11bc01350828ae7369d6b08d8b0efa4b2bb1eef93e787940dd01074fbf9d49e6537bf5c7dc70b4c68ebe5a1386dee73c503c08c5adf24b69715b9ff5c28a0bf551aad22078b0c2137e813cac16d1c88e32ffa9a700c484d7f66ff9d0eb484494ffb01fb16bc95173688e31aa933d75162ab60185781feb358d9c5ee6be9fb0d1340b2c100610ddfd3cf07fc9526c276063f22c0c2f1cc19c0c5a0e62e12f325c10fb41f1a3dede23169ed673448417d1e6c0", 0xf6, 0x2, 0x0, 0x3, r1}]) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) pwrite64(r0, &(0x7f0000000380)="25ed8d5770796491604f32502ba3650662caa0a697", 0x15, 0x1) openat(r3, &(0x7f0000000040)='./file0\x00', 0x282042, 0x1b) write(r3, &(0x7f0000000180)="123f1725b22bdee0629864ee487ee76b3a8ea71b0d286afe4b28e1e9ea932258a0a73dacae9f3cdff7ab6da64811d5b0be7b2698cb4f0febfb9f0968db09bdb482c7595b49f2c6a62cd9e46cd0dfebd55097b3646044b29851ba5e12ed97033ad3effa78bfcc8135914e976e24988fedc6822bc828120ddeec8b2481a5620752dfed9088035aa67c17b0a2d71493380742d4eb19a719a7de6d98e34023ec232eeb07673e71a7924cda59d7bff11d80e31b9218d19e3017134cd87876b2bcaacd", 0xc0) 16:41:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00cef500000000000000000020000000"], 0x14}}, 0x0) 16:41:41 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r1, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x0, 0x6, 0x0, 0xe}, {0x4, 0x4, 0x4c, 0x2}, {0x3, 0x6, 0x82, 0x3f}, {0x6, 0x4b, 0x2, 0x1}, {0xfc00, 0xff, 0x80, 0x8000}, {0xf9, 0xde, 0x0, 0x3}]}) socket$inet_udp(0x2, 0x2, 0x0) 16:41:41 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}, 0x0, 0x0, 0xb67}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000680)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000080)={0x0, 0x0, 0x6}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x100, 0x8f, 0x2, 0x38}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r0, 0x0, 0x200f5ef, 0x20000000000000) r5 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x70, 0x6, &(0x7f0000000440)=[{&(0x7f0000000140)="7d1b1c0c4d1a4cfa23c00e063a96b2ef570215c73938f835764656ebce2656f45e37388e158cee526cd709362f18dbc0824775b50c919e324435bb8e19482e492e788dc5665f1b7f271e084da2867bd79c84d5790b3094282d94108f1d7954823d042020fcdc5dd04c0273d8", 0x6c, 0x50b4}, {&(0x7f00000001c0)="5a4dbd2f3a6309", 0x7, 0x2f1b10a2}, {&(0x7f0000000200)="00531cd466b15d6a2a3f10e0919c3c2b9eae149a27c68dd5911b7680bfad6323c5dfeb74d891f7a33c7966d4377552416f48eedcf30de511161d577eb3eb714bef", 0x41, 0x7}, {&(0x7f0000000280)="d1291cabb32231fecc6c7069057ed0a93aa5a6", 0x13}, {&(0x7f00000002c0)="56042f1c9ef3be8268a97b62fb377b2e4d884e48900b58d69fbde4bfc181b242b8fe22ae648e9d9456f43e386aacd4274afdaf666f665b1bff4ff6d8b9b3d71728205811b6c54c3df74f272f9d1c8f6b5ea2f99d7f1b0d0d73a7a31853ea0589302abc5a56d818a30cdccaabd321041881cd65a3cac1cbe3cabb467a3a3e61dd3f24a5ff2c359732f50be85dba51fc28217fdc609e4301ff139395a96ce61c69c69ba7ddd4fbd29552d902fd220795c86ab57e97c4f25bf66fb1597111111d3986b6b4353fa16422e78a729a65ba65", 0xcf}, {&(0x7f00000003c0)="f21267a2a5d4c47a32ac770e51e4179ccd6ec4746a1cb4748f84909ca3e2318b615f210b3ef2d033d0e670fd638d5ce26aedececcf464571698eceebb87df215c70c5f3d03f017dc6f9dc1599f", 0x4d, 0x9}], 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB='utf8,mode=0x00000000000063,check=strict,cruft,cruft,nocompress,sbsector=0x0000000000000001,mask=MAY_APPEND,permit_direr>', @ANYRESDEC=0xee00, @ANYBLOB=',obj_role=,subj_user=/dev/snd/timer\x00,euid=', @ANYRESDEC=0xee00, @ANYBLOB=',subj_role=%%\'\'}+,fowner<', @ANYRESDEC=0xee01, @ANYBLOB=',pcr=0p000000000000000055,func=FILE_CHECK,\x00']) openat(r5, &(0x7f0000000640)='./file1\x00', 0x40001, 0x100) 16:41:41 executing program 6: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'macvtap0\x00', {0x2, 0x0, @dev}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xc7, 0x7, 0x6, 0x7f, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x180000000, 0x2}, 0x4200, 0x10000, 0xf9ff, 0x6, 0x3, 0xfffffff9, 0x200, 0x0, 0x521, 0x0, 0x6}, 0x0, 0x4, r0, 0xa) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 16:41:41 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x4, 0x9e, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x6619, 0xfffffffffffffff7, 0x1, 0x5}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x2000000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x19, 0x4, 0x8, 0x80, 0x0, 0xf4eb, 0x40000, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x7, 0x4}, 0x4810, 0x8ab, 0xffffffff, 0x0, 0x3, 0xffffffc0, 0x9cc6, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x5, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r6, &(0x7f0000002f00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) accept$inet6(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x52, 0xc21, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 173.465949] kauditd_printk_skb: 9 callbacks suppressed [ 173.465966] audit: type=1326 audit(1668271301.960:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.475320] audit: type=1326 audit(1668271301.972:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.498747] audit: type=1326 audit(1668271301.972:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.526982] audit: type=1326 audit(1668271301.985:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.627046] audit: type=1326 audit(1668271301.985:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.655340] audit: type=1326 audit(1668271301.989:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.679760] audit: type=1326 audit(1668271301.989:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.687867] audit: type=1326 audit(1668271301.993:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.702806] audit: type=1326 audit(1668271301.995:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 173.711761] audit: type=1326 audit(1668271302.001:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4497 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 174.039068] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 174.044040] ext4 filesystem being mounted at /syzkaller-testdir591890944/syzkaller.6m8t9v/24/file0 supports timestamps until 2038 (0x7fffffff) 16:41:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x103c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x246341, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x6917, 0xea, 0x1, 0x9, 0x3}}) 16:41:56 executing program 0: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'macvtap0\x00', {0x2, 0x0, @dev}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xc7, 0x7, 0x6, 0x7f, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x180000000, 0x2}, 0x4200, 0x10000, 0xf9ff, 0x6, 0x3, 0xfffffff9, 0x200, 0x0, 0x521, 0x0, 0x6}, 0x0, 0x4, r0, 0xa) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 16:41:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x30000242}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r1, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x22b56f18, 0xd}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "24c00059ab"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c80b681ccd40d40f0fa62d7896"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003905060008fd5644c2dc8790088a55d829770003003e7b2f9e5e39aede52079aea1e94f1dda1dcdebc21c9a7edd2fc704cb54da7946931284d96344739175bcb9f7f3e96fc7ed71c4c27ab3d3d644e09697fd0b5acc5b7b8e7fa2bc181a9dbd3988f4f6b2e756e6000d63832b6e66ae4651e396d881638304c71fbf5376a1597ec24a18d3e94cda1acecd36d6e2adef1840000000000", @ANYRES32=r6, @ANYBLOB="1c004600f617dc7f685a80080001174aef88aafe3be666a54580140003000000000000e3000000000000000000000b373c140e001b39b05048c00ffe8568a323df02135fb5bfaa835f3d4a6810aa43baac9082b5dfca45947b8602fca1c2ee002708de7a3a456e4fd572e467cb698bf82d844d936a0248405bbe519da3c6ecde727f80794c460cbc1ed0275d7d2bf68f00a5e5a96350947b00"/168], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x2c, r4, 0x480d00ac4110a7d7, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x2c}}, 0x4884) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:41:56 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r1, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x0, 0x6, 0x0, 0xe}, {0x4, 0x4, 0x4c, 0x2}, {0x3, 0x6, 0x82, 0x3f}, {0x6, 0x4b, 0x2, 0x1}, {0xfc00, 0xff, 0x80, 0x8000}, {0xf9, 0xde, 0x0, 0x3}]}) socket$inet_udp(0x2, 0x2, 0x0) [ 188.293855] kauditd_printk_skb: 2 callbacks suppressed 16:41:56 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x4, 0x9e, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x6619, 0xfffffffffffffff7, 0x1, 0x5}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x2000000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x19, 0x4, 0x8, 0x80, 0x0, 0xf4eb, 0x40000, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x7, 0x4}, 0x4810, 0x8ab, 0xffffffff, 0x0, 0x3, 0xffffffc0, 0x9cc6, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x5, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r6, &(0x7f0000002f00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) accept$inet6(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x52, 0xc21, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:41:56 executing program 6: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'macvtap0\x00', {0x2, 0x0, @dev}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xc7, 0x7, 0x6, 0x7f, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x180000000, 0x2}, 0x4200, 0x10000, 0xf9ff, 0x6, 0x3, 0xfffffff9, 0x200, 0x0, 0x521, 0x0, 0x6}, 0x0, 0x4, r0, 0xa) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 16:41:56 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}, 0x0, 0x0, 0xb67}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000680)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000080)={0x0, 0x0, 0x6}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x100, 0x8f, 0x2, 0x38}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r0, 0x0, 0x200f5ef, 0x20000000000000) r5 = syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x70, 0x6, &(0x7f0000000440)=[{&(0x7f0000000140)="7d1b1c0c4d1a4cfa23c00e063a96b2ef570215c73938f835764656ebce2656f45e37388e158cee526cd709362f18dbc0824775b50c919e324435bb8e19482e492e788dc5665f1b7f271e084da2867bd79c84d5790b3094282d94108f1d7954823d042020fcdc5dd04c0273d8", 0x6c, 0x50b4}, {&(0x7f00000001c0)="5a4dbd2f3a6309", 0x7, 0x2f1b10a2}, {&(0x7f0000000200)="00531cd466b15d6a2a3f10e0919c3c2b9eae149a27c68dd5911b7680bfad6323c5dfeb74d891f7a33c7966d4377552416f48eedcf30de511161d577eb3eb714bef", 0x41, 0x7}, {&(0x7f0000000280)="d1291cabb32231fecc6c7069057ed0a93aa5a6", 0x13}, {&(0x7f00000002c0)="56042f1c9ef3be8268a97b62fb377b2e4d884e48900b58d69fbde4bfc181b242b8fe22ae648e9d9456f43e386aacd4274afdaf666f665b1bff4ff6d8b9b3d71728205811b6c54c3df74f272f9d1c8f6b5ea2f99d7f1b0d0d73a7a31853ea0589302abc5a56d818a30cdccaabd321041881cd65a3cac1cbe3cabb467a3a3e61dd3f24a5ff2c359732f50be85dba51fc28217fdc609e4301ff139395a96ce61c69c69ba7ddd4fbd29552d902fd220795c86ab57e97c4f25bf66fb1597111111d3986b6b4353fa16422e78a729a65ba65", 0xcf}, {&(0x7f00000003c0)="f21267a2a5d4c47a32ac770e51e4179ccd6ec4746a1cb4748f84909ca3e2318b615f210b3ef2d033d0e670fd638d5ce26aedececcf464571698eceebb87df215c70c5f3d03f017dc6f9dc1599f", 0x4d, 0x9}], 0x80000, &(0x7f0000000500)=ANY=[@ANYBLOB='utf8,mode=0x00000000000063,check=strict,cruft,cruft,nocompress,sbsector=0x0000000000000001,mask=MAY_APPEND,permit_direr>', @ANYRESDEC=0xee00, @ANYBLOB=',obj_role=,subj_user=/dev/snd/timer\x00,euid=', @ANYRESDEC=0xee00, @ANYBLOB=',subj_role=%%\'\'}+,fowner<', @ANYRESDEC=0xee01, @ANYBLOB=',pcr=0p000000000000000055,func=FILE_CHECK,\x00']) openat(r5, &(0x7f0000000640)='./file1\x00', 0x40001, 0x100) 16:41:56 executing program 3: ftruncate(0xffffffffffffffff, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0/../file0\x00', 0x464463, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x4) openat(r3, &(0x7f0000000540)='./file0/../file0\x00', 0x80, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000140)={0x0, 0x3, 0x1ff, 0x1}) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0x2010, r0, 0x10000000) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) r5 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x3, 0x0, 0x98, 0x1, 0x0, 0x2, 0x40d58, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x54c800, 0x2, @perf_config_ext={0xfff, 0x8}, 0x8002, 0x200, 0xc82, 0x7, 0x9, 0x80, 0x6, 0x0, 0x3, 0x0, 0x81}, r5, 0x0, r1, 0x959338486d33c648) [ 188.293871] audit: type=1326 audit(1668271316.791:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.312877] audit: type=1326 audit(1668271316.810:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.314391] audit: type=1326 audit(1668271316.811:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.315102] audit: type=1326 audit(1668271316.812:47): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.317732] audit: type=1326 audit(1668271316.815:48): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:41:56 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r1, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x0, 0x6, 0x0, 0xe}, {0x4, 0x4, 0x4c, 0x2}, {0x3, 0x6, 0x82, 0x3f}, {0x6, 0x4b, 0x2, 0x1}, {0xfc00, 0xff, 0x80, 0x8000}, {0xf9, 0xde, 0x0, 0x3}]}) socket$inet_udp(0x2, 0x2, 0x0) [ 188.325897] audit: type=1326 audit(1668271316.823:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.326309] audit: type=1326 audit(1668271316.823:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.326984] audit: type=1326 audit(1668271316.824:51): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.327689] audit: type=1326 audit(1668271316.825:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.331358] audit: type=1326 audit(1668271316.828:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4541 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 188.430812] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.571559] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:41:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x12, 0x101}, 0x14}}, 0x0) 16:41:57 executing program 3: ftruncate(0xffffffffffffffff, 0x4) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0/../file0\x00', 0x464463, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x4) openat(r3, &(0x7f0000000540)='./file0/../file0\x00', 0x80, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000140)={0x0, 0x3, 0x1ff, 0x1}) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0x2010, r0, 0x10000000) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) r5 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x3, 0x0, 0x98, 0x1, 0x0, 0x2, 0x40d58, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x54c800, 0x2, @perf_config_ext={0xfff, 0x8}, 0x8002, 0x200, 0xc82, 0x7, 0x9, 0x80, 0x6, 0x0, 0x3, 0x0, 0x81}, r5, 0x0, r1, 0x959338486d33c648) 16:41:57 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r1, 0xee01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x6, &(0x7f0000000040)=[{0x0, 0x6, 0x0, 0xe}, {0x4, 0x4, 0x4c, 0x2}, {0x3, 0x6, 0x82, 0x3f}, {0x6, 0x4b, 0x2, 0x1}, {0xfc00, 0xff, 0x80, 0x8000}, {0xf9, 0xde, 0x0, 0x3}]}) 16:41:57 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="ec034a0800000000001700080000000008007809060b2a3a0802", 0x1a, 0xb800}, {0x0, 0x0, 0xfffffffffffbff50}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="757466382c696f636861727365743d6df176616369632c6372756674"]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x0}}, './file0\x00'}) mount$9p_tcp(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x1000000, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@msize={'msize', 0x3d, 0x9}}, {@access_any}], [{@uid_lt={'uid<', r1}}, {@permit_directio}, {@euid_eq={'euid', 0x3d, r2}}, {@euid_lt={'euid<', r3}}, {@euid_lt={'euid<', r4}}, {@subj_type={'subj_type', 0x3d, 'iso9660\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x62, 0x0, 0x62, 0x33, 0x65, 0x32, 0x63], 0x2d, [0x34, 0x61, 0x36, 0x62], 0x2d, [0x39, 0x34, 0x63, 0x64], 0x2d, [0x0, 0x63, 0x30, 0x64], 0x2d, [0x36, 0x39, 0x64, 0x75665578b49781f2, 0x30, 0x61, 0x36, 0x61]}}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@dont_measure}]}}) 16:41:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x30000242}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r1, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x22b56f18, 0xd}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "24c00059ab"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c80b681ccd40d40f0fa62d7896"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003905060008fd5644c2dc8790088a55d829770003003e7b2f9e5e39aede52079aea1e94f1dda1dcdebc21c9a7edd2fc704cb54da7946931284d96344739175bcb9f7f3e96fc7ed71c4c27ab3d3d644e09697fd0b5acc5b7b8e7fa2bc181a9dbd3988f4f6b2e756e6000d63832b6e66ae4651e396d881638304c71fbf5376a1597ec24a18d3e94cda1acecd36d6e2adef1840000000000", @ANYRES32=r6, @ANYBLOB="1c004600f617dc7f685a80080001174aef88aafe3be666a54580140003000000000000e3000000000000000000000b373c140e001b39b05048c00ffe8568a323df02135fb5bfaa835f3d4a6810aa43baac9082b5dfca45947b8602fca1c2ee002708de7a3a456e4fd572e467cb698bf82d844d936a0248405bbe519da3c6ecde727f80794c460cbc1ed0275d7d2bf68f00a5e5a96350947b00"/168], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x2c, r4, 0x480d00ac4110a7d7, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x2c}}, 0x4884) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:41:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x30000242}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r1, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x22b56f18, 0xd}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "24c00059ab"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c80b681ccd40d40f0fa62d7896"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000003905060008fd5644c2dc8790088a55d829770003003e7b2f9e5e39aede52079aea1e94f1dda1dcdebc21c9a7edd2fc704cb54da7946931284d96344739175bcb9f7f3e96fc7ed71c4c27ab3d3d644e09697fd0b5acc5b7b8e7fa2bc181a9dbd3988f4f6b2e756e6000d63832b6e66ae4651e396d881638304c71fbf5376a1597ec24a18d3e94cda1acecd36d6e2adef1840000000000", @ANYRES32=r6, @ANYBLOB="1c004600f617dc7f685a80080001174aef88aafe3be666a54580140003000000000000e3000000000000000000000b373c140e001b39b05048c00ffe8568a323df02135fb5bfaa835f3d4a6810aa43baac9082b5dfca45947b8602fca1c2ee002708de7a3a456e4fd572e467cb698bf82d844d936a0248405bbe519da3c6ecde727f80794c460cbc1ed0275d7d2bf68f00a5e5a96350947b00"/168], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)={0x2c, r4, 0x480d00ac4110a7d7, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x2c}}, 0x4884) recvmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:41:57 executing program 1: r0 = fork() ptrace(0x10, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x67ee2a2ef4becc53, &(0x7f0000ffe000/0x2000)=nil) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000000)={&(0x7f00000008c0)=""/196, 0xc4}) r1 = socket$unix(0x1, 0x5, 0x0) ptrace(0x4207, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) [ 189.217486] EXT4-fs warning (device loop6): ext4_multi_mount_protect:384: Unable to create kmmpd thread for loop6. 16:42:11 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r1, 0xee01, 0x0) 16:42:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x30040, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 16:42:11 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="ec034a0800000000001700080000000008007809060b2a3a0802", 0x1a, 0xb800}, {0x0, 0x0, 0xfffffffffffbff50}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="757466382c696f636861727365743d6df176616369632c6372756674"]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x0}}, './file0\x00'}) mount$9p_tcp(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x1000000, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@msize={'msize', 0x3d, 0x9}}, {@access_any}], [{@uid_lt={'uid<', r1}}, {@permit_directio}, {@euid_eq={'euid', 0x3d, r2}}, {@euid_lt={'euid<', r3}}, {@euid_lt={'euid<', r4}}, {@subj_type={'subj_type', 0x3d, 'iso9660\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x62, 0x0, 0x62, 0x33, 0x65, 0x32, 0x63], 0x2d, [0x34, 0x61, 0x36, 0x62], 0x2d, [0x39, 0x34, 0x63, 0x64], 0x2d, [0x0, 0x63, 0x30, 0x64], 0x2d, [0x36, 0x39, 0x64, 0x75665578b49781f2, 0x30, 0x61, 0x36, 0x61]}}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@dont_measure}]}}) [ 202.970447] kauditd_printk_skb: 21 callbacks suppressed [ 202.970465] audit: type=1326 audit(1668271331.457:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 202.991061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.993115] audit: type=1326 audit(1668271331.468:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:11 executing program 6: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'macvtap0\x00', {0x2, 0x0, @dev}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xc7, 0x7, 0x6, 0x7f, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x180000000, 0x2}, 0x4200, 0x10000, 0xf9ff, 0x6, 0x3, 0xfffffff9, 0x200, 0x0, 0x521, 0x0, 0x6}, 0x0, 0x4, r0, 0xa) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 16:42:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001200012a00e92bbb0867a091d801000000000000000007001c0008188e364e0b437f30007fe031011e333808a448df47f8e1c31867166fe428c62e58194fc3020d516c42325a9de52f6894f6b4a11904f018af9389ede2b3cd4f510b554cca97262bfe291f2b5c904c9da9e4e30879454814242d13bc76bc8d22236a0dd6154e012044346209460bfcdf1d5c076208927d94d489f9245ee3e1d559f2d23ac9a53f16927ae406eab1b77b8dbbb5a8ea1949879299473d6c49"], 0x28}}, 0x0) 16:42:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002911f042f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002911f042f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034e870325132510000e87032510300000000002e2e202020202020202020100034e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034e870325132510000e870325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007540)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000000000000290000000b00000000000000000000002088e11e4cbb35d5fcfb0bb2278063000000000000290000000b000000000000000000b758c6439057fa65ad176fb8b1a9e52eb986b1502ff98797dd8fb425f7b51c9036fda4e8866e9052be873f86b00cbaefd50bcbf93f4b42b12e49818e506108f44032e8b2cd444fc52fd120f74f850b74de66582346427448d622b62c2eb987241495629d6e935666650918319dc7f997e98a0d75fdaa97daa6f3b3402a1d12af56903f651617fbded8162677c778ebd6fe"], 0x30}}], 0x2, 0x0) 16:42:11 executing program 1: r0 = fork() ptrace(0x10, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x67ee2a2ef4becc53, &(0x7f0000ffe000/0x2000)=nil) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000000)={&(0x7f00000008c0)=""/196, 0xc4}) r1 = socket$unix(0x1, 0x5, 0x0) ptrace(0x4207, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 16:42:11 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x101001, 0x0) write$binfmt_elf32(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3a6) [ 203.007960] audit: type=1326 audit(1668271331.468:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 203.036818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:42:11 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) fchown(0xffffffffffffffff, 0xee01, 0x0) [ 203.069172] audit: type=1326 audit(1668271331.468:78): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 203.105097] audit: type=1326 audit(1668271331.469:79): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:11 executing program 2: r0 = fork() ptrace(0x10, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x67ee2a2ef4becc53, &(0x7f0000ffe000/0x2000)=nil) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000000)={&(0x7f00000008c0)=""/196, 0xc4}) r1 = socket$unix(0x1, 0x5, 0x0) ptrace(0x4207, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) [ 203.163649] audit: type=1326 audit(1668271331.469:80): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x80000001) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) syz_io_uring_complete(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 203.205949] audit: type=1326 audit(1668271331.473:81): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4612 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 203.228033] audit: type=1326 audit(1668271331.598:82): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4631 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:11 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x30040, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) 16:42:11 executing program 5: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x0, [0x1, 0x1, 0x8000, 0xac2], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)}, &(0x7f00000002c0)=0x78) r1 = memfd_create(&(0x7f00000001c0)='\x00!9\x91\xfd\x00\xe4\x12\xfc\xd1\x19\x13\"\x97\xe3\xae\xf3\bU:\x02\xe4\xf4\xe3d\xb1\xf4\x8a\x01\xd9qE\n\nQP\xb2\xbb\xcd`\x00\x00', 0x0) pwritev2(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1, 0x400000, 0x0, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)={[{@resgid}, {@grpjquota}, {@norecovery}, {@sb={'sb', 0x3d, 0x200}}, {@mblk_io_submit}]}) [ 203.252271] audit: type=1326 audit(1668271331.598:83): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4631 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 203.262629] audit: type=1326 audit(1668271331.621:84): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4631 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x3, 0x0, 0x440a47b7beeb07cf}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f00000001c0), 0x0, 0xfff}, {0x0}], 0x40000, &(0x7f0000000640)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) 16:42:12 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) fchown(0xffffffffffffffff, 0xee01, 0x0) 16:42:12 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000100)=0x1) fchown(0xffffffffffffffff, 0xee01, 0x0) 16:42:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)) ioctl(r1, 0x4e0d, &(0x7f0000000140)="3074fc48d7dd67e0ec32d5a161f25b81344f7b03fa4e59ec1b221ec3c1b25b34d259cdacc5b792c9329a129e79f71509fa05dcb55148b44887ab959c4cbdb1c0a1d4a379b5948712d085226f718208658225212ebc2713ae0b55feb6dbf174ea7f6e8cb46d4d6c7709b35fc6568504c57b81c84c09d9fe4758c9db1e29d4a672745ae2a2eff399cf49461cda7e1100c1b87a6ed1c1d7354368b7cae8b79a92d1df000ec683f3937a9c3ca9d7c7c9e8f88900583fd86cc77a23") setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) [ 204.171219] EXT4-fs (loop5): Ignoring removed mblk_io_submit option [ 204.194042] EXT4-fs: failed to create workqueue [ 204.195066] EXT4-fs (loop5): mount failed 16:42:28 executing program 0: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x0, [0x1, 0x1, 0x8000, 0xac2], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)}, &(0x7f00000002c0)=0x78) r1 = memfd_create(&(0x7f00000001c0)='\x00!9\x91\xfd\x00\xe4\x12\xfc\xd1\x19\x13\"\x97\xe3\xae\xf3\bU:\x02\xe4\xf4\xe3d\xb1\xf4\x8a\x01\xd9qE\n\nQP\xb2\xbb\xcd`\x00\x00', 0x0) pwritev2(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1, 0x400000, 0x0, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)={[{@resgid}, {@grpjquota}, {@norecovery}, {@sb={'sb', 0x3d, 0x200}}, {@mblk_io_submit}]}) [ 219.720306] kauditd_printk_skb: 15 callbacks suppressed [ 219.720323] audit: type=1326 audit(1668271348.217:100): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4674 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 219.738354] audit: type=1326 audit(1668271348.219:101): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4674 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:28 executing program 5: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x0, [0x1, 0x1, 0x8000, 0xac2], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)}, &(0x7f00000002c0)=0x78) r1 = memfd_create(&(0x7f00000001c0)='\x00!9\x91\xfd\x00\xe4\x12\xfc\xd1\x19\x13\"\x97\xe3\xae\xf3\bU:\x02\xe4\xf4\xe3d\xb1\xf4\x8a\x01\xd9qE\n\nQP\xb2\xbb\xcd`\x00\x00', 0x0) pwritev2(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1, 0x400000, 0x0, 0x0) finit_module(r1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)={[{@resgid}, {@grpjquota}, {@norecovery}, {@sb={'sb', 0x3d, 0x200}}, {@mblk_io_submit}]}) 16:42:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x6025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, 0x0) r2 = fork() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r2}) perf_event_open(&(0x7f0000000200)={0x7, 0x80, 0x40, 0x2, 0x0, 0x6, 0x0, 0x3, 0x80040, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, @perf_config_ext={0xd3c, 0x8}, 0x10, 0x2, 0x0, 0x9, 0xfffffffffffff8d8, 0x2, 0xeed, 0x0, 0x8, 0x0, 0x766}, r2, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r1, 0xf, r0, 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r3, &(0x7f0000001540)=[{&(0x7f00000000c0)="df20861ef20e7fd387d5db2e638a15489b9861a6f3481688178f2f64b622bc94860a52d10468c5260adbc955d3af8f8df4ef79a4c562b4d06ceee60b3f2bfe22216eb875f512812f68995b01fbb64b729a494773974b1d0a7f7abbd617ba72da3c542c836a7bc1337cfea4a06778b00cca1a97932463234146801b2338", 0x7d}], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 16:42:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x80000001) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) syz_io_uring_complete(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:42:28 executing program 6: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000000c0)={'macvtap0\x00', {0x2, 0x0, @dev}}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xc7, 0x7, 0x6, 0x7f, 0x0, 0x8, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x180000000, 0x2}, 0x4200, 0x10000, 0xf9ff, 0x6, 0x3, 0xfffffff9, 0x200, 0x0, 0x521, 0x0, 0x6}, 0x0, 0x4, r0, 0xa) getpid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 16:42:28 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r0, 0xee01, 0x0) 16:42:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40e082, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000500)=@updsa={0x184, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/36, 0x24}, {&(0x7f0000000080)=""/223, 0xdf}, {&(0x7f0000000180)=""/217, 0xd9}], 0x3) 16:42:28 executing program 1: r0 = syz_io_uring_setup(0x4364, &(0x7f0000000340), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x3167, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_setup(0x3167, &(0x7f0000000080)={0x0, 0x200000, 0x0, 0x3, 0x332, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000340)=0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup2(r8, r7) syz_io_uring_submit(r5, r4, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, r7, 0x80, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x8, @remote, 0x7}, 0x0, 0x0, 0x1}, 0xfff) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x202000, 0x0) syz_io_uring_submit(r3, r6, &(0x7f0000000140)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0x3f, 0x6, 0x0, {0x0, r9, r10}}, 0x0) r11 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r13 = dup2(r12, r11) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r13, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r14 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r14, 0xc0145401, &(0x7f0000000080)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x6000, @fd=r14, 0x8, 0x7, 0x7, 0x4, 0x0, {0x1, r1}}, 0x1000) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 219.760168] audit: type=1326 audit(1668271348.219:102): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4674 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 219.813416] audit: type=1326 audit(1668271348.219:103): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4674 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 16:42:28 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r0, 0xee01, 0x0) [ 219.817446] audit: type=1326 audit(1668271348.224:104): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4674 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fab974b19 code=0x7ffc0000 [ 220.055119] process 'syz-executor.1' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 220.118074] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 220.122233] ext4 filesystem being mounted at /syzkaller-testdir591890944/syzkaller.6m8t9v/27/file0 supports timestamps until 2038 (0x7fffffff) 16:42:28 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r0, 0xee01, 0x0) 16:42:28 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x80000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000000)={{r1}, 0x0, 0x4, @unused=[0x7, 0x1, 0xffffffffffffffff, 0x468], @devid}) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000082c0)='./file0\x00', &(0x7f0000008300)={0x40}, 0x18) llistxattr(&(0x7f000000cc00)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040), &(0x7f0000001080)=@v1={0x1000000, [{0x10001, 0x742225ce}]}, 0xc, 0x3) 16:42:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x40000, &(0x7f0000000180)=ANY=[@ANYRESHEX]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) 16:42:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x80000001) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) syz_io_uring_complete(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 220.360279] Bluetooth: hci1: command 0x0406 tx timeout [ 220.361638] Bluetooth: hci0: command 0x0406 tx timeout [ 220.362867] Bluetooth: hci3: command 0x0406 tx timeout [ 220.364172] Bluetooth: hci5: command 0x0406 tx timeout [ 220.365378] Bluetooth: hci7: command 0x0406 tx timeout [ 220.366687] Bluetooth: hci4: command 0x0406 tx timeout [ 220.367948] Bluetooth: hci2: command 0x0406 tx timeout [ 220.377247] Bluetooth: hci6: command 0x0406 tx timeout [ 220.597761] EXT4-fs (loop5): Ignoring removed mblk_io_submit option [ 220.608226] DRBG: could not allocate digest TFM handle: hmac(sha256) [ 220.612670] EXT4-fs: failed to create workqueue [ 220.613774] EXT4-fs (loop5): mount failed [ 220.622025] DRBG: could not allocate digest TFM handle: hmac(sha256) [ 232.230735] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888045020000 (size 96): comm "softirq", pid 0, jiffies 4294887404 (age 20.732s) hex dump (first 32 bytes): 01 00 00 00 00 01 02 ff 03 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000fcad795>] __skb_ext_alloc+0x19/0x90 [<000000005d3fe7a7>] skb_ext_add+0x508/0x670 [<000000007ebf0ea2>] __alloc_skb+0x3c1/0x620 [<0000000029360d75>] skb_copy+0x137/0x2f0 [<00000000ce321dc6>] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb1d/0x13d0 [<00000000364148db>] mac80211_hwsim_tx_frame+0x152/0x1e0 [<0000000008a31adb>] mac80211_hwsim_beacon_tx+0x494/0x8f0 [<00000000351bf28c>] __iterate_interfaces+0x1f0/0x530 [<0000000057f076ab>] ieee80211_iterate_active_interfaces_atomic+0x72/0x180 [<00000000bab38f87>] mac80211_hwsim_beacon+0xd1/0x1d0 [<00000000d690e029>] __hrtimer_run_queues+0x5e8/0xb50 [<000000009f84ce53>] hrtimer_run_softirq+0x148/0x310 [<000000007844e4a8>] __do_softirq+0x1b8/0x86b [<00000000957b8ff8>] asm_call_irq_on_stack+0x12/0x20 [<00000000892b0e3e>] do_softirq_own_stack+0x80/0xa0 [<00000000dae04877>] irq_exit_rcu+0x114/0x1b0 BUG: memory leak unreferenced object 0xffff88801d952000 (size 96): comm "softirq", pid 0, jiffies 4294887507 (age 20.629s) hex dump (first 32 bytes): 01 00 00 00 00 01 02 ff 04 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000fcad795>] __skb_ext_alloc+0x19/0x90 [<000000005d3fe7a7>] skb_ext_add+0x508/0x670 [<000000007ebf0ea2>] __alloc_skb+0x3c1/0x620 [<0000000029360d75>] skb_copy+0x137/0x2f0 [<00000000ce321dc6>] mac80211_hwsim_tx_frame_no_nl.isra.0+0xb1d/0x13d0 [<00000000364148db>] mac80211_hwsim_tx_frame+0x152/0x1e0 [<0000000008a31adb>] mac80211_hwsim_beacon_tx+0x494/0x8f0 [<00000000351bf28c>] __iterate_interfaces+0x1f0/0x530 [<0000000057f076ab>] ieee80211_iterate_active_interfaces_atomic+0x72/0x180 [<00000000bab38f87>] mac80211_hwsim_beacon+0xd1/0x1d0 [<00000000d690e029>] __hrtimer_run_queues+0x5e8/0xb50 [<000000009f84ce53>] hrtimer_run_softirq+0x148/0x310 [<000000007844e4a8>] __do_softirq+0x1b8/0x86b [<00000000957b8ff8>] asm_call_irq_on_stack+0x12/0x20 [<00000000892b0e3e>] do_softirq_own_stack+0x80/0xa0 [<00000000dae04877>] irq_exit_rcu+0x114/0x1b0 BUG: leak checking failed VM DIAGNOSIS: 16:42:50 Registers: info registers vcpu 0 RAX=ffffffff83e1e7f0 RBX=ffffffff84e322c0 RCX=ffffffff83e0653c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e1ebb3 RBP=fffffbfff09c6458 RSP=ffffffff84e07e40 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85670c88 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e1e7fe RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f308b08bc10 CR3=000000001b0d6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000003f847ae147ae147b XMM02=00000000000000000000000000000000 XMM03=00000000000000003f73c43016627c6a XMM04=737472617473657220726f7475636578 XMM05=6574616469646e616320636578650e00 XMM06=650d0065676169727420636578650b00 XMM07=78650a00657a696d696e696d20636578 XMM08=65657320636578650a0073746e696820 XMM09=73657220726f74756365786511007364 XMM10=646e616320636578650e007374726174 XMM11=6169727420636578650b006574616469 XMM12=7a696d696e696d20636578650d006567 XMM13=650a006873616d7320636578650a0065 XMM14=206365786508006c61746f7420636578 XMM15=00007a7a7566206365786509006e6567 info registers vcpu 1 RAX=ffffffff83e1e7f0 RBX=ffff88800852b300 RCX=ffffffff83e0653c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e1ebb3 RBP=ffffed10010a5660 RSP=ffff88800856fe78 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85670c88 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e1e7fe RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd654eddd8 CR3=000000001b0d6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000003fca30dbcc6974dc XMM02=00000000000000004168c4c300000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000