Warning: Permanently added '[localhost]:25273' (ECDSA) to the list of known hosts. 2024/02/06 04:32:07 fuzzer started 2024/02/06 04:32:07 dialing manager at localhost:33411 syzkaller login: [ 27.634561] cgroup: Unknown subsys name 'net' [ 27.635885] cgroup: Unknown subsys name 'net_prio' [ 27.636812] cgroup: Unknown subsys name 'devices' [ 27.637986] cgroup: Unknown subsys name 'blkio' [ 27.715504] cgroup: Unknown subsys name 'hugetlb' [ 27.716712] cgroup: Unknown subsys name 'rlimit' 2024/02/06 04:32:21 syscalls: 2215 2024/02/06 04:32:21 code coverage: enabled 2024/02/06 04:32:21 comparison tracing: enabled 2024/02/06 04:32:21 extra coverage: enabled 2024/02/06 04:32:21 setuid sandbox: enabled 2024/02/06 04:32:21 namespace sandbox: enabled 2024/02/06 04:32:21 Android sandbox: enabled 2024/02/06 04:32:21 fault injection: enabled 2024/02/06 04:32:21 leak checking: enabled 2024/02/06 04:32:21 net packet injection: enabled 2024/02/06 04:32:21 net device setup: enabled 2024/02/06 04:32:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/02/06 04:32:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/06 04:32:21 USB emulation: enabled 2024/02/06 04:32:21 hci packet injection: enabled 2024/02/06 04:32:21 wifi device emulation: enabled 2024/02/06 04:32:21 802.15.4 emulation: enabled 2024/02/06 04:32:21 fetching corpus: 50, signal 25524/27409 (executing program) 2024/02/06 04:32:21 fetching corpus: 100, signal 43727/47321 (executing program) 2024/02/06 04:32:21 fetching corpus: 150, signal 53491/58741 (executing program) 2024/02/06 04:32:21 fetching corpus: 200, signal 67389/74073 (executing program) 2024/02/06 04:32:22 fetching corpus: 250, signal 80766/88777 (executing program) 2024/02/06 04:32:22 fetching corpus: 300, signal 87299/96747 (executing program) 2024/02/06 04:32:22 fetching corpus: 350, signal 92926/103759 (executing program) 2024/02/06 04:32:22 fetching corpus: 400, signal 97996/110235 (executing program) 2024/02/06 04:32:22 fetching corpus: 450, signal 102793/116378 (executing program) 2024/02/06 04:32:22 fetching corpus: 500, signal 108705/123556 (executing program) 2024/02/06 04:32:22 fetching corpus: 550, signal 111769/127967 (executing program) 2024/02/06 04:32:22 fetching corpus: 600, signal 114665/132182 (executing program) 2024/02/06 04:32:23 fetching corpus: 650, signal 117340/136126 (executing program) 2024/02/06 04:32:23 fetching corpus: 700, signal 120821/140835 (executing program) 2024/02/06 04:32:23 fetching corpus: 750, signal 125448/146563 (executing program) 2024/02/06 04:32:23 fetching corpus: 800, signal 129057/151261 (executing program) 2024/02/06 04:32:23 fetching corpus: 850, signal 132507/155841 (executing program) 2024/02/06 04:32:23 fetching corpus: 900, signal 136492/160845 (executing program) 2024/02/06 04:32:23 fetching corpus: 950, signal 139741/165202 (executing program) 2024/02/06 04:32:24 fetching corpus: 1000, signal 143794/170181 (executing program) 2024/02/06 04:32:24 fetching corpus: 1050, signal 146790/174173 (executing program) 2024/02/06 04:32:24 fetching corpus: 1100, signal 148609/177106 (executing program) 2024/02/06 04:32:24 fetching corpus: 1150, signal 151282/180781 (executing program) 2024/02/06 04:32:24 fetching corpus: 1200, signal 153465/184029 (executing program) 2024/02/06 04:32:24 fetching corpus: 1250, signal 155194/186802 (executing program) 2024/02/06 04:32:24 fetching corpus: 1300, signal 157535/190074 (executing program) 2024/02/06 04:32:24 fetching corpus: 1350, signal 160580/194035 (executing program) 2024/02/06 04:32:24 fetching corpus: 1400, signal 162638/197063 (executing program) 2024/02/06 04:32:25 fetching corpus: 1450, signal 164264/199677 (executing program) 2024/02/06 04:32:25 fetching corpus: 1500, signal 165894/202305 (executing program) 2024/02/06 04:32:25 fetching corpus: 1550, signal 168350/205645 (executing program) 2024/02/06 04:32:25 fetching corpus: 1600, signal 169518/207786 (executing program) 2024/02/06 04:32:25 fetching corpus: 1650, signal 171240/210445 (executing program) 2024/02/06 04:32:25 fetching corpus: 1700, signal 172590/212783 (executing program) 2024/02/06 04:32:25 fetching corpus: 1750, signal 174889/215908 (executing program) 2024/02/06 04:32:25 fetching corpus: 1800, signal 176543/218466 (executing program) 2024/02/06 04:32:26 fetching corpus: 1850, signal 178392/221122 (executing program) 2024/02/06 04:32:26 fetching corpus: 1900, signal 179846/223462 (executing program) 2024/02/06 04:32:26 fetching corpus: 1950, signal 181414/225850 (executing program) 2024/02/06 04:32:26 fetching corpus: 2000, signal 182919/228155 (executing program) 2024/02/06 04:32:26 fetching corpus: 2050, signal 185027/230970 (executing program) 2024/02/06 04:32:26 fetching corpus: 2100, signal 186774/233510 (executing program) 2024/02/06 04:32:26 fetching corpus: 2150, signal 187950/235569 (executing program) 2024/02/06 04:32:26 fetching corpus: 2200, signal 189227/237691 (executing program) 2024/02/06 04:32:27 fetching corpus: 2250, signal 190560/239801 (executing program) 2024/02/06 04:32:27 fetching corpus: 2300, signal 191947/241979 (executing program) 2024/02/06 04:32:27 fetching corpus: 2350, signal 193169/244002 (executing program) 2024/02/06 04:32:27 fetching corpus: 2400, signal 194366/245996 (executing program) 2024/02/06 04:32:27 fetching corpus: 2450, signal 195987/248323 (executing program) 2024/02/06 04:32:27 fetching corpus: 2500, signal 197742/250734 (executing program) 2024/02/06 04:32:27 fetching corpus: 2550, signal 198975/252721 (executing program) 2024/02/06 04:32:27 fetching corpus: 2600, signal 200219/254697 (executing program) 2024/02/06 04:32:28 fetching corpus: 2650, signal 201672/256805 (executing program) 2024/02/06 04:32:28 fetching corpus: 2700, signal 202933/258813 (executing program) 2024/02/06 04:32:28 fetching corpus: 2750, signal 204054/260676 (executing program) 2024/02/06 04:32:28 fetching corpus: 2800, signal 205660/262915 (executing program) 2024/02/06 04:32:28 fetching corpus: 2850, signal 207197/265072 (executing program) 2024/02/06 04:32:28 fetching corpus: 2900, signal 208044/266684 (executing program) 2024/02/06 04:32:28 fetching corpus: 2950, signal 209303/268595 (executing program) 2024/02/06 04:32:28 fetching corpus: 3000, signal 210280/270299 (executing program) 2024/02/06 04:32:29 fetching corpus: 3050, signal 211804/272351 (executing program) 2024/02/06 04:32:29 fetching corpus: 3100, signal 212777/274059 (executing program) 2024/02/06 04:32:29 fetching corpus: 3150, signal 213799/275736 (executing program) 2024/02/06 04:32:29 fetching corpus: 3200, signal 215012/277532 (executing program) 2024/02/06 04:32:29 fetching corpus: 3250, signal 215875/279091 (executing program) 2024/02/06 04:32:29 fetching corpus: 3300, signal 216843/280766 (executing program) 2024/02/06 04:32:29 fetching corpus: 3350, signal 217848/282441 (executing program) 2024/02/06 04:32:29 fetching corpus: 3400, signal 218625/283944 (executing program) 2024/02/06 04:32:30 fetching corpus: 3450, signal 219303/285378 (executing program) 2024/02/06 04:32:30 fetching corpus: 3500, signal 220202/286930 (executing program) 2024/02/06 04:32:30 fetching corpus: 3550, signal 220928/288371 (executing program) 2024/02/06 04:32:30 fetching corpus: 3600, signal 221858/289908 (executing program) 2024/02/06 04:32:30 fetching corpus: 3650, signal 222742/291414 (executing program) 2024/02/06 04:32:30 fetching corpus: 3700, signal 223575/292923 (executing program) 2024/02/06 04:32:30 fetching corpus: 3750, signal 224699/294584 (executing program) 2024/02/06 04:32:30 fetching corpus: 3800, signal 225625/296152 (executing program) 2024/02/06 04:32:30 fetching corpus: 3850, signal 226277/297528 (executing program) 2024/02/06 04:32:31 fetching corpus: 3900, signal 227074/298981 (executing program) 2024/02/06 04:32:31 fetching corpus: 3950, signal 228139/300538 (executing program) 2024/02/06 04:32:31 fetching corpus: 4000, signal 229298/302177 (executing program) 2024/02/06 04:32:31 fetching corpus: 4050, signal 230191/303624 (executing program) 2024/02/06 04:32:31 fetching corpus: 4100, signal 231126/305107 (executing program) 2024/02/06 04:32:31 fetching corpus: 4150, signal 231858/306474 (executing program) 2024/02/06 04:32:31 fetching corpus: 4200, signal 232731/307913 (executing program) 2024/02/06 04:32:31 fetching corpus: 4250, signal 233361/309193 (executing program) 2024/02/06 04:32:32 fetching corpus: 4300, signal 234041/310478 (executing program) 2024/02/06 04:32:32 fetching corpus: 4350, signal 234793/311822 (executing program) 2024/02/06 04:32:32 fetching corpus: 4400, signal 235267/312984 (executing program) 2024/02/06 04:32:32 fetching corpus: 4450, signal 236346/314524 (executing program) 2024/02/06 04:32:32 fetching corpus: 4500, signal 237126/315822 (executing program) 2024/02/06 04:32:32 fetching corpus: 4550, signal 237636/317002 (executing program) 2024/02/06 04:32:32 fetching corpus: 4600, signal 238170/318209 (executing program) 2024/02/06 04:32:32 fetching corpus: 4650, signal 238838/319450 (executing program) 2024/02/06 04:32:33 fetching corpus: 4700, signal 240252/321084 (executing program) 2024/02/06 04:32:33 fetching corpus: 4750, signal 241113/322418 (executing program) 2024/02/06 04:32:33 fetching corpus: 4800, signal 241629/323518 (executing program) 2024/02/06 04:32:33 fetching corpus: 4850, signal 242137/324660 (executing program) 2024/02/06 04:32:33 fetching corpus: 4900, signal 242859/325872 (executing program) 2024/02/06 04:32:33 fetching corpus: 4950, signal 243536/327099 (executing program) 2024/02/06 04:32:33 fetching corpus: 5000, signal 244003/328165 (executing program) 2024/02/06 04:32:33 fetching corpus: 5050, signal 244715/329378 (executing program) 2024/02/06 04:32:34 fetching corpus: 5100, signal 245370/330573 (executing program) 2024/02/06 04:32:34 fetching corpus: 5150, signal 246068/331796 (executing program) 2024/02/06 04:32:34 fetching corpus: 5200, signal 246918/333050 (executing program) 2024/02/06 04:32:34 fetching corpus: 5250, signal 247659/334258 (executing program) 2024/02/06 04:32:34 fetching corpus: 5300, signal 248183/335364 (executing program) 2024/02/06 04:32:34 fetching corpus: 5350, signal 248754/336461 (executing program) 2024/02/06 04:32:34 fetching corpus: 5400, signal 249423/337584 (executing program) 2024/02/06 04:32:34 fetching corpus: 5450, signal 250128/338723 (executing program) 2024/02/06 04:32:35 fetching corpus: 5500, signal 250593/339703 (executing program) 2024/02/06 04:32:35 fetching corpus: 5550, signal 251048/340709 (executing program) 2024/02/06 04:32:35 fetching corpus: 5600, signal 251764/341877 (executing program) 2024/02/06 04:32:35 fetching corpus: 5650, signal 252338/342983 (executing program) 2024/02/06 04:32:35 fetching corpus: 5700, signal 252909/344094 (executing program) 2024/02/06 04:32:35 fetching corpus: 5750, signal 253578/345172 (executing program) 2024/02/06 04:32:35 fetching corpus: 5800, signal 254456/346363 (executing program) 2024/02/06 04:32:36 fetching corpus: 5850, signal 255160/347471 (executing program) 2024/02/06 04:32:36 fetching corpus: 5900, signal 255636/348470 (executing program) 2024/02/06 04:32:36 fetching corpus: 5950, signal 256436/349654 (executing program) 2024/02/06 04:32:36 fetching corpus: 6000, signal 257132/350750 (executing program) 2024/02/06 04:32:36 fetching corpus: 6050, signal 257619/351697 (executing program) 2024/02/06 04:32:36 fetching corpus: 6100, signal 258177/352731 (executing program) 2024/02/06 04:32:37 fetching corpus: 6150, signal 258970/353872 (executing program) 2024/02/06 04:32:37 fetching corpus: 6200, signal 259604/354905 (executing program) 2024/02/06 04:32:37 fetching corpus: 6250, signal 260255/355952 (executing program) 2024/02/06 04:32:37 fetching corpus: 6300, signal 260838/356968 (executing program) 2024/02/06 04:32:37 fetching corpus: 6350, signal 261337/357946 (executing program) 2024/02/06 04:32:37 fetching corpus: 6400, signal 262081/359015 (executing program) 2024/02/06 04:32:37 fetching corpus: 6450, signal 262517/359942 (executing program) 2024/02/06 04:32:37 fetching corpus: 6500, signal 262895/360874 (executing program) 2024/02/06 04:32:38 fetching corpus: 6550, signal 263606/361880 (executing program) 2024/02/06 04:32:38 fetching corpus: 6600, signal 264117/362863 (executing program) 2024/02/06 04:32:38 fetching corpus: 6650, signal 264783/363873 (executing program) 2024/02/06 04:32:38 fetching corpus: 6700, signal 265387/364874 (executing program) 2024/02/06 04:32:38 fetching corpus: 6750, signal 266098/365864 (executing program) 2024/02/06 04:32:38 fetching corpus: 6800, signal 266624/366770 (executing program) 2024/02/06 04:32:38 fetching corpus: 6850, signal 267191/367712 (executing program) 2024/02/06 04:32:39 fetching corpus: 6900, signal 267734/368631 (executing program) 2024/02/06 04:32:39 fetching corpus: 6950, signal 268202/369543 (executing program) 2024/02/06 04:32:39 fetching corpus: 7000, signal 268721/370473 (executing program) 2024/02/06 04:32:39 fetching corpus: 7050, signal 269258/371401 (executing program) 2024/02/06 04:32:39 fetching corpus: 7100, signal 269693/372288 (executing program) 2024/02/06 04:32:39 fetching corpus: 7150, signal 270222/373184 (executing program) 2024/02/06 04:32:39 fetching corpus: 7200, signal 270865/374107 (executing program) 2024/02/06 04:32:39 fetching corpus: 7250, signal 271244/374958 (executing program) 2024/02/06 04:32:39 fetching corpus: 7300, signal 271769/375861 (executing program) 2024/02/06 04:32:40 fetching corpus: 7350, signal 272206/376730 (executing program) 2024/02/06 04:32:40 fetching corpus: 7400, signal 272836/377670 (executing program) 2024/02/06 04:32:40 fetching corpus: 7450, signal 273328/378497 (executing program) 2024/02/06 04:32:40 fetching corpus: 7500, signal 273818/379351 (executing program) 2024/02/06 04:32:40 fetching corpus: 7550, signal 274330/380190 (executing program) 2024/02/06 04:32:40 fetching corpus: 7600, signal 274718/381007 (executing program) 2024/02/06 04:32:40 fetching corpus: 7650, signal 275193/381834 (executing program) 2024/02/06 04:32:40 fetching corpus: 7700, signal 275849/382711 (executing program) 2024/02/06 04:32:40 fetching corpus: 7750, signal 276399/383563 (executing program) 2024/02/06 04:32:41 fetching corpus: 7800, signal 276804/384381 (executing program) 2024/02/06 04:32:41 fetching corpus: 7850, signal 277271/385180 (executing program) 2024/02/06 04:32:41 fetching corpus: 7900, signal 277623/385959 (executing program) 2024/02/06 04:32:41 fetching corpus: 7950, signal 278094/386723 (executing program) 2024/02/06 04:32:41 fetching corpus: 8000, signal 278688/387563 (executing program) 2024/02/06 04:32:41 fetching corpus: 8050, signal 279224/388376 (executing program) 2024/02/06 04:32:41 fetching corpus: 8100, signal 279867/389239 (executing program) 2024/02/06 04:32:42 fetching corpus: 8150, signal 280307/390040 (executing program) 2024/02/06 04:32:42 fetching corpus: 8200, signal 281212/390927 (executing program) 2024/02/06 04:32:42 fetching corpus: 8250, signal 281521/391672 (executing program) 2024/02/06 04:32:42 fetching corpus: 8300, signal 282166/392487 (executing program) 2024/02/06 04:32:42 fetching corpus: 8350, signal 282527/393257 (executing program) 2024/02/06 04:32:42 fetching corpus: 8400, signal 282794/393995 (executing program) 2024/02/06 04:32:42 fetching corpus: 8450, signal 283276/394763 (executing program) 2024/02/06 04:32:43 fetching corpus: 8500, signal 283586/395483 (executing program) 2024/02/06 04:32:43 fetching corpus: 8550, signal 284157/396261 (executing program) 2024/02/06 04:32:43 fetching corpus: 8600, signal 284706/397004 (executing program) 2024/02/06 04:32:43 fetching corpus: 8650, signal 285125/397694 (executing program) 2024/02/06 04:32:43 fetching corpus: 8700, signal 285605/398396 (executing program) 2024/02/06 04:32:43 fetching corpus: 8750, signal 286146/399140 (executing program) 2024/02/06 04:32:43 fetching corpus: 8800, signal 286431/399832 (executing program) 2024/02/06 04:32:43 fetching corpus: 8850, signal 286957/400531 (executing program) 2024/02/06 04:32:44 fetching corpus: 8900, signal 287241/401257 (executing program) 2024/02/06 04:32:44 fetching corpus: 8950, signal 287713/401990 (executing program) 2024/02/06 04:32:44 fetching corpus: 9000, signal 288091/402696 (executing program) 2024/02/06 04:32:44 fetching corpus: 9050, signal 288498/403397 (executing program) 2024/02/06 04:32:44 fetching corpus: 9100, signal 288826/404109 (executing program) 2024/02/06 04:32:44 fetching corpus: 9150, signal 289184/404768 (executing program) 2024/02/06 04:32:44 fetching corpus: 9200, signal 289491/405453 (executing program) 2024/02/06 04:32:44 fetching corpus: 9250, signal 290255/406165 (executing program) 2024/02/06 04:32:45 fetching corpus: 9300, signal 290697/406847 (executing program) 2024/02/06 04:32:45 fetching corpus: 9350, signal 291064/407548 (executing program) 2024/02/06 04:32:45 fetching corpus: 9400, signal 291389/408219 (executing program) 2024/02/06 04:32:45 fetching corpus: 9450, signal 291736/408863 (executing program) 2024/02/06 04:32:45 fetching corpus: 9500, signal 292362/409573 (executing program) 2024/02/06 04:32:45 fetching corpus: 9550, signal 292681/410189 (executing program) 2024/02/06 04:32:45 fetching corpus: 9600, signal 293193/410875 (executing program) 2024/02/06 04:32:46 fetching corpus: 9650, signal 293769/411534 (executing program) 2024/02/06 04:32:46 fetching corpus: 9700, signal 294098/412199 (executing program) 2024/02/06 04:32:46 fetching corpus: 9750, signal 294473/412843 (executing program) 2024/02/06 04:32:46 fetching corpus: 9800, signal 294902/413498 (executing program) 2024/02/06 04:32:46 fetching corpus: 9850, signal 295362/414157 (executing program) 2024/02/06 04:32:46 fetching corpus: 9900, signal 295931/414793 (executing program) 2024/02/06 04:32:46 fetching corpus: 9950, signal 296400/415428 (executing program) 2024/02/06 04:32:46 fetching corpus: 10000, signal 296740/416053 (executing program) 2024/02/06 04:32:47 fetching corpus: 10050, signal 297140/416687 (executing program) 2024/02/06 04:32:47 fetching corpus: 10100, signal 297388/417299 (executing program) 2024/02/06 04:32:47 fetching corpus: 10150, signal 297741/417915 (executing program) 2024/02/06 04:32:47 fetching corpus: 10200, signal 298020/418518 (executing program) 2024/02/06 04:32:47 fetching corpus: 10250, signal 298318/419128 (executing program) 2024/02/06 04:32:47 fetching corpus: 10300, signal 298683/419732 (executing program) 2024/02/06 04:32:47 fetching corpus: 10350, signal 299055/420292 (executing program) 2024/02/06 04:32:48 fetching corpus: 10400, signal 299375/420918 (executing program) 2024/02/06 04:32:48 fetching corpus: 10450, signal 299820/421518 (executing program) 2024/02/06 04:32:48 fetching corpus: 10500, signal 300085/422130 (executing program) 2024/02/06 04:32:48 fetching corpus: 10550, signal 300399/422743 (executing program) 2024/02/06 04:32:48 fetching corpus: 10600, signal 300711/423047 (executing program) 2024/02/06 04:32:48 fetching corpus: 10650, signal 300960/423047 (executing program) 2024/02/06 04:32:48 fetching corpus: 10700, signal 301236/423047 (executing program) 2024/02/06 04:32:48 fetching corpus: 10750, signal 301565/423047 (executing program) 2024/02/06 04:32:48 fetching corpus: 10800, signal 301848/423047 (executing program) 2024/02/06 04:32:48 fetching corpus: 10850, signal 302083/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 10900, signal 302515/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 10950, signal 302830/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11000, signal 303225/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11050, signal 303557/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11100, signal 303865/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11150, signal 304140/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11200, signal 304503/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11250, signal 304845/423047 (executing program) 2024/02/06 04:32:49 fetching corpus: 11300, signal 305118/423047 (executing program) 2024/02/06 04:32:50 fetching corpus: 11350, signal 305533/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11400, signal 305862/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11450, signal 306230/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11500, signal 306493/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11550, signal 306826/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11600, signal 307097/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11650, signal 307417/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11700, signal 307797/423048 (executing program) 2024/02/06 04:32:50 fetching corpus: 11750, signal 308080/423048 (executing program) 2024/02/06 04:32:51 fetching corpus: 11800, signal 308303/423048 (executing program) 2024/02/06 04:32:51 fetching corpus: 11850, signal 308632/423049 (executing program) 2024/02/06 04:32:51 fetching corpus: 11900, signal 308984/423049 (executing program) 2024/02/06 04:32:51 fetching corpus: 11950, signal 309270/423049 (executing program) 2024/02/06 04:32:51 fetching corpus: 12000, signal 309707/423049 (executing program) 2024/02/06 04:32:51 fetching corpus: 12050, signal 310034/423049 (executing program) 2024/02/06 04:32:51 fetching corpus: 12100, signal 310470/423049 (executing program) 2024/02/06 04:32:51 fetching corpus: 12150, signal 310810/423049 (executing program) 2024/02/06 04:32:52 fetching corpus: 12200, signal 311116/423050 (executing program) 2024/02/06 04:32:52 fetching corpus: 12250, signal 311438/423050 (executing program) 2024/02/06 04:32:52 fetching corpus: 12300, signal 311805/423050 (executing program) 2024/02/06 04:32:52 fetching corpus: 12350, signal 312123/423050 (executing program) 2024/02/06 04:32:52 fetching corpus: 12400, signal 312492/423050 (executing program) 2024/02/06 04:32:52 fetching corpus: 12450, signal 312908/423050 (executing program) 2024/02/06 04:32:52 fetching corpus: 12500, signal 313222/423051 (executing program) 2024/02/06 04:32:52 fetching corpus: 12550, signal 313591/423051 (executing program) 2024/02/06 04:32:53 fetching corpus: 12600, signal 313873/423051 (executing program) 2024/02/06 04:32:53 fetching corpus: 12650, signal 314180/423051 (executing program) 2024/02/06 04:32:53 fetching corpus: 12700, signal 314503/423051 (executing program) 2024/02/06 04:32:53 fetching corpus: 12750, signal 314819/423051 (executing program) 2024/02/06 04:32:53 fetching corpus: 12800, signal 315044/423052 (executing program) 2024/02/06 04:32:53 fetching corpus: 12850, signal 315337/423052 (executing program) 2024/02/06 04:32:53 fetching corpus: 12900, signal 315753/423052 (executing program) 2024/02/06 04:32:53 fetching corpus: 12950, signal 316228/423052 (executing program) 2024/02/06 04:32:53 fetching corpus: 13000, signal 316466/423052 (executing program) 2024/02/06 04:32:54 fetching corpus: 13050, signal 316710/423052 (executing program) 2024/02/06 04:32:54 fetching corpus: 13100, signal 317003/423052 (executing program) 2024/02/06 04:32:54 fetching corpus: 13150, signal 317240/423055 (executing program) 2024/02/06 04:32:54 fetching corpus: 13200, signal 317466/423055 (executing program) 2024/02/06 04:32:54 fetching corpus: 13250, signal 317858/423055 (executing program) 2024/02/06 04:32:54 fetching corpus: 13300, signal 318185/423055 (executing program) 2024/02/06 04:32:54 fetching corpus: 13350, signal 318475/423055 (executing program) 2024/02/06 04:32:54 fetching corpus: 13400, signal 318745/423055 (executing program) 2024/02/06 04:32:54 fetching corpus: 13450, signal 319046/423055 (executing program) 2024/02/06 04:32:55 fetching corpus: 13500, signal 319470/423055 (executing program) 2024/02/06 04:32:55 fetching corpus: 13550, signal 319755/423055 (executing program) 2024/02/06 04:32:55 fetching corpus: 13600, signal 319993/423055 (executing program) 2024/02/06 04:32:55 fetching corpus: 13650, signal 320200/423055 (executing program) 2024/02/06 04:32:55 fetching corpus: 13700, signal 320467/423056 (executing program) 2024/02/06 04:32:55 fetching corpus: 13750, signal 320678/423056 (executing program) 2024/02/06 04:32:55 fetching corpus: 13800, signal 320912/423056 (executing program) 2024/02/06 04:32:55 fetching corpus: 13850, signal 321169/423056 (executing program) 2024/02/06 04:32:55 fetching corpus: 13900, signal 321427/423056 (executing program) 2024/02/06 04:32:55 fetching corpus: 13950, signal 321657/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14000, signal 321888/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14050, signal 322249/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14100, signal 322475/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14150, signal 322811/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14200, signal 323101/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14250, signal 323367/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14300, signal 323636/423056 (executing program) 2024/02/06 04:32:56 fetching corpus: 14350, signal 323874/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14400, signal 324145/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14450, signal 324366/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14500, signal 324683/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14550, signal 324990/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14600, signal 325317/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14650, signal 325598/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14700, signal 325794/423056 (executing program) 2024/02/06 04:32:57 fetching corpus: 14750, signal 326039/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 14800, signal 326327/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 14850, signal 326618/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 14900, signal 326876/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 14950, signal 327137/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 15000, signal 327436/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 15050, signal 327656/423056 (executing program) 2024/02/06 04:32:58 fetching corpus: 15100, signal 327908/423057 (executing program) 2024/02/06 04:32:58 fetching corpus: 15150, signal 328254/423057 (executing program) 2024/02/06 04:32:58 fetching corpus: 15200, signal 328537/423057 (executing program) 2024/02/06 04:32:58 fetching corpus: 15250, signal 328826/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15300, signal 329115/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15350, signal 329368/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15400, signal 329559/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15450, signal 329790/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15500, signal 330047/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15550, signal 330286/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15600, signal 330501/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15650, signal 330728/423057 (executing program) 2024/02/06 04:32:59 fetching corpus: 15700, signal 330914/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 15750, signal 331253/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 15800, signal 331431/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 15850, signal 331634/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 15900, signal 331819/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 15950, signal 332055/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 16000, signal 332250/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 16050, signal 332441/423057 (executing program) 2024/02/06 04:33:00 fetching corpus: 16100, signal 332667/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16150, signal 332924/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16200, signal 333142/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16250, signal 333354/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16300, signal 333532/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16350, signal 333740/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16400, signal 334042/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16450, signal 334306/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16500, signal 334531/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16550, signal 334738/423057 (executing program) 2024/02/06 04:33:01 fetching corpus: 16600, signal 334997/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16650, signal 335227/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16700, signal 335428/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16750, signal 335609/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16800, signal 335873/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16850, signal 336125/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16900, signal 336314/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 16950, signal 336519/423057 (executing program) 2024/02/06 04:33:02 fetching corpus: 17000, signal 336746/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17050, signal 336967/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17100, signal 337284/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17150, signal 337516/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17200, signal 337772/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17250, signal 337970/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17300, signal 338244/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17350, signal 338449/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17400, signal 338817/423057 (executing program) 2024/02/06 04:33:03 fetching corpus: 17450, signal 339006/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17500, signal 339188/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17550, signal 339359/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17600, signal 339590/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17650, signal 339765/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17700, signal 339960/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17750, signal 340180/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17800, signal 340403/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17850, signal 340622/423057 (executing program) 2024/02/06 04:33:04 fetching corpus: 17900, signal 340833/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 17950, signal 341040/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18000, signal 341257/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18050, signal 341471/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18100, signal 341687/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18150, signal 341967/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18200, signal 342152/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18250, signal 342359/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18300, signal 342583/423057 (executing program) 2024/02/06 04:33:05 fetching corpus: 18350, signal 342790/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18400, signal 342986/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18450, signal 343137/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18500, signal 343340/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18550, signal 343555/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18600, signal 343898/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18650, signal 344056/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18700, signal 344211/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18732, signal 344360/423057 (executing program) 2024/02/06 04:33:06 fetching corpus: 18732, signal 344360/423057 (executing program) 2024/02/06 04:33:08 starting 8 fuzzer processes 04:33:08 executing program 0: splice(0xffffffffffffffff, &(0x7f0000000000)=0xff, 0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x5, 0x6) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000001c0)={0x0, r3, 0x40, 0x2, 0xfffffffffffeffff, 0x21}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@rand_addr=0x64010102, @broadcast, 0x1, 0x8, [@broadcast, @multicast2, @rand_addr=0x64010100, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @private=0xa010100]}, 0x30) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = syz_open_dev$vcsa(&(0x7f0000000500), 0x1, 0x20000) r6 = accept4$bt_l2cap(r1, &(0x7f00000006c0)={0x1f, 0x0, @fixed}, &(0x7f0000000700)=0xe, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x101100, 0x0) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000009c0), 0x222840, 0x0) io_submit(0x0, 0x7, &(0x7f0000000a40)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xc4a, r1, &(0x7f0000000240)="30e5b3d2631750b8be9414e182945de1065fb4c567e2ea8747c8e1dac901c596fe02cf4cce529e98", 0x28, 0x4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0xffff, r3, &(0x7f00000002c0)="93d7274d598d58003c98593f99014ec24e84e839600f0b3b26ef00c2300ef14aab4efc242d33b6f3512e831cc453c14855a6e7205d31fafba60e906a1f3e3ff6ed11f684f2221f2b2ec7b0bdc7597a26296c1dfd20d15428cfb50ab51d531a1e431b3657b3a891a66c277d81bd187aa7e5f35ecb88c5bd76a1bcef891db61e1079b2b3a9123cbe579dbf2964553c9d2d3f5b2d1794d98100900c0197a8b3d0e687d49a2d5f2021c8d1395df9a5f9edd478e1e62d11ef50d30ede58fb0b67d362ba5facd7c74331be3a551590e7a0e0d7f46aa4dd66c7cedf80c3b09d4dd31fcb7ce28cdf9ce72d", 0xe7, 0x10001, 0x0, 0x2, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x4, r4, &(0x7f0000000400)="5999fd2f9fee0d954e99756a2e437436c46d11508a1b5fe77a261b966441186e3fd12ff584047d9cfb566a2abcacd394ee0fac5a5cc87c466ac4fe2dbf567e5705529ce62146a0b1200fce5dc078946a11a291aac4b804f257e022382c5683719eebb67aeb30c8647901465689c92d508a3791f9b5fcb191f18878bec62c7f4ed5a8877a475cbb9fe9febb931e5be2e5365e6600052a30ff5df62a8ec6b41cec133589f7b7aa8bf1def2f94373146849d20e18676beddf61bdb1c1397cc1f25081928386982c7d75759b18bc35cb79d3c54cd8f6450ca135179722b950e69b984d8746cc564ff4bfcef31ca1fd17c267eb77ed", 0xf3, 0x7fffffff, 0x0, 0x0, r5}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f0000000580)="3a116227c954f01d5cfb3f1b3e8ba081931db9086bc3f09ea702305cf299790e529586e93adbe7b5df0b3d112f2d9ff6737946dd497a4f675f0f3ae2eefadbf1b9cff32ae157a252471da02fc09b0fe4ada2241992fd1d0aaa4a1282f67257ee2ab0f8579f82f398fc05236c5fcb2d799c6788e9669abc82ed99810b51535b86d15952ffb468ac48e1e1d35f084a8c3da04851f7195c73b65ceebc4d3d30d9a12c2963811eac3bdef09bd26c03353b95c357831a359e006ef9d3f9b82ef3636dcfc70c3241192eca6c20cc236ce8b4a5ed7717c6f92becc19aeaec3a48d2a4fe24bc4ddc6ef950073fe9f0676d51854959e7a3", 0xf3, 0xffff, 0x0, 0x0, r1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x3f, r6, &(0x7f0000000740)='Qd', 0x2, 0x80}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x8, 0x1ff, r1, &(0x7f00000007c0)="e82b3f206ffc27d9b77dde0192a3cdb4b7a7f6621c9eafb3ee7a5d28bffcb24fc03d18a8f935f77dfa810393aee2fe1f3ed64ca9e0d7a0d89e6552724abfc4786d68accbf95fb2fc80893e4785cf2a8f9ddebb5509966b010b6feaa7158aaf83f27ef66d18f0321ec9dbb82f1695f3699700c66a286ca7f57f880ce059f6df6c4f7969f6b8f26f60d60234be48613a10ec031e0b", 0x94, 0x6, 0x0, 0x3, r7}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000940)="d92d1e3fc01cd17e83aaf3666bd0bca6c2a742db969122bac593c9ac8ef4a7308a23f486776f4080c2421a4a01d37cca6ba07124b2a234abe3609bcedce8dad19a0cb220493d91303e03538fbf2b", 0x4e, 0x8, 0x0, 0x2, r9}]) r10 = syz_io_uring_complete(0x0) r11 = fsmount(r10, 0x1, 0x1) readv(r7, &(0x7f0000001b40)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/7, 0x7}, {&(0x7f0000001ac0)=""/31, 0x1f}, {&(0x7f0000001b00)}], 0x4) clone3(&(0x7f0000001d80)={0x1b6280000, &(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00), {0x7}, &(0x7f0000001c40)=""/60, 0x3c, &(0x7f0000001c80)=""/134, &(0x7f0000001d40)=[0x0], 0x1, {r7}}, 0x58) ioctl$BLKZEROOUT(r11, 0x127f, &(0x7f0000001e00)={0x3, 0x3}) 04:33:08 executing program 1: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0xf, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x80) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4400a024}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x44010}, 0x24000080) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff01}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x401}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x8c}}, 0x880) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8574d6f8ee0a15fc}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x400c000) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffff0d4e, 0x79900f73, 0xfffffffffffeffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000bc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000780)={0x3e4, r1, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@mesh_chsw={0x76, 0x6, {0x3, 0x2d, 0x5, 0x97}}, @challenge={0x10, 0x1, 0xf4}]}, @NL80211_ATTR_IE={0x12d, 0x2a, [@mesh_id={0x72, 0x6}, @random={0x1, 0xab, "e299989eddc125457a2882fc92b050e0dc843e421818a9bd125dc13036312fdebf71889328e9690c29ec772508eba99299c6cf6cbe4e32128d631fcf1ed8c4668f09b735df38ebfeaeafe9a8b34da7ef9effe95235ff5fbac7fd4da2828d98e6dcc34481376aed71ceded4c68ca418c8742df49461c4d270866743c7bd0a2bbc33b2deb7b2c2347fe20c15686cfaac863a2db04b6a5cc8702493b2be448f5994c4acab84b83ed232cad577"}, @challenge={0x10, 0x1, 0xa9}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @perr={0x84, 0x69, {0x7, 0x7, [@not_ext={{}, @device_b, 0x5, "", 0x16}, @not_ext={{}, @device_b, 0x266, "", 0x12}, @ext={{}, @device_a, 0x7, @device_b, 0x2f}, @not_ext={{}, @broadcast, 0x10000, "", 0x28}, @ext={{}, @device_b, 0xfffffff7, @broadcast, 0x24}, @not_ext={{}, @device_a, 0x9, "", 0x29}, @not_ext={{}, @device_b, 0x4, "", 0x1b}]}}, @challenge={0x10, 0x1, 0xdf}]}, @NL80211_ATTR_IE={0x53, 0x2a, [@preq={0x82, 0x41, @ext={{0x1, 0x1, 0x1}, 0x9, 0x5, 0x3, @device_a, 0x1ff, @device_b, 0x100, 0x9, 0x3, [{{0x1, 0x0, 0x1}, @broadcast, 0x2}, {{}, @broadcast, 0x4}, {{0x1, 0x0, 0x1}, @device_a, 0xffff}]}}, @ibss={0x6, 0x2, 0xffe1}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE={0xa, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x1f, 0x40, 0xff}}]}, @NL80211_ATTR_IE={0x21e, 0x2a, [@fast_bss_trans={0x37, 0xca, {0x8, 0x7, "32981ffc14236997d76917efc7756465", "c0197f6d11a04ae8be507faae9a1d19da9d27ceda3060d9536d61224a2ab4fbe", "234e0d696b56113967b3ca3494a7392887795daedba416dcfa2a303957fc4718", [{0x1, 0x6, "0c9a10aa06ec"}, {0x1, 0x22, "7052241d251c9a386fa20ecc386bb8c812670352ce0e3fe0d33688ae020bb3a7d68b"}, {0x1, 0xc, "bce956d40ecbdda66163f301"}, {0x4, 0xe, "69926a8dca7d2f2c579c23eeab7a"}, {0x1, 0x17, "a44accd2e2d23c0e4d823ec6575e7ab2b5dc931a3d46c1"}, {0x1, 0x2, "1288"}, {0x2, 0xf, "dbd9ec7174645c8e1578714474d2ae"}]}}, @fast_bss_trans={0x37, 0xb3, {0x0, 0x5, "6e1fa5768e608f20a7d527dc67c2acb3", "1d79cfec8aeff6bcdf9ab63896cd37497f6d57e46be80211e1de9f56dd22c18f", "90d3790a49af7db8817f6f377a53692135a1318a5e45c43af999eeb3b4d27ae9", [{0x1, 0xe, "37c5662fd2e206d155763fa5c269"}, {0x4, 0x13, "4a80aacf1387fa991a680d23ffa77495f39063"}, {0x1, 0x24, "b11466c6b8ef909a257f219a19c0a80280700ddcaab7c49aae3f7ac6a01775b32df80c47"}, {0x4, 0x6, "9777eda80373"}, {0x3, 0xc, "366656e7518198d82d344d6c"}]}}, @supported_rates={0x1, 0x1, [{0x6, 0x1}]}, @rann={0x7e, 0x15, {{0x0, 0x6b}, 0xd3, 0xff, @device_b, 0x1, 0x2, 0xfffffffb}}, @random_vendor={0xdd, 0x63, "173b1f466dc8fa8cbaa0f8d7fd6a89a53cadf4aecd2408400eead74816dc29aed3cdc3141b682c8e4b7d7c1769598a077b8d9de142ce659fad312a77d9d17c78f9f1da7b6912726535580ac962c85cb4026ffd53eeb18c3b03708b31cfd0a4c61a5270"}, @mic={0x8c, 0x18, {0x30a, "4d3af93fd82b", @long="afe9956dcfb7397edd0cd3811cd85794"}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x2}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x48801}, 0x40000c0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000c40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x50, r1, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7, 0x65}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x9015}, 0x1) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x24, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_PAN_ID={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x44804) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r1, 0x20, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x9f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040800}, 0x20000000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000f80), 0x101601, 0x0) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000fc0)=0x8, 0x4) r5 = socket(0x22, 0x2, 0x8001) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r5, &(0x7f0000001140)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001100)={&(0x7f0000001040)={0xa0, r1, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x5, 0x8}}}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="5d255d0a7aa98f639d3c7d253b185baa21fca423cd62da2e"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="7343dc8909dc0f0dadda7988fcadebf2"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "21fba9aba2ab3a96"}]}, @NL80211_ATTR_REKEY_DATA={0x38, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a4d34d10e6c85d41"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="0e7934c1af31c862b85ff40617d57943"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x5}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9d290f69f853e5da"}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) r6 = accept$unix(r0, &(0x7f0000001240), &(0x7f00000012c0)=0x6e) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000001400)={'wg0\x00', &(0x7f0000001300)=@ethtool_eeprom={0xb, 0x7, 0xd5d, 0xbd, "8949b1455bd9162d4e9f53efd121dac885afe85a8f5bd83d4f8a661b0ab101dea2381cab5eaee487e5096d4e24d5fd95eadded5b2293aafc3d6f171928033a9326d83ea1f13edce44c3142ab13454057df7eba1f876a583b764f7902a6ba677c18988187bab8c9f755c671c2899563cd412a25f599bb1c8ecb5b5303b7e96c81e52e8a4f2e4e752db4a20ce7e6522516ec5085d10311472bb0aaf76f83fd16d0e1ebd29f7b3e17fb090a2348eb6b9f1a3a7769b68cf97808b5e3bb616b"}}) 04:33:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='syz', r0) r2 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='syz', r1) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @auto=[0x65, 0x34, 0x31, 0x31, 0x30, 0x31, 0x61, 0x65, 0x51, 0x64, 0x31, 0x31, 0x63, 0x34, 0x36, 0x66]}, &(0x7f0000000300)={0x0, "76ea9c14b09080a7f8551caf0bb4748c20e321da1385b1103e0c0a7b0a20f355688b4914def74124537bf02468aa1a26c4c1255b0688fa876168163a1752b9ab", 0x2c}, 0x48, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000380)=@keyring) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='.request_key_auth\x00', &(0x7f0000000400)=@secondary) r5 = request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='^\x00', r3) r6 = request_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='}-\x00', r0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, r7) add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r8 = request_key(&(0x7f0000000700)='big_key\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='\x00', r2) add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r9 = request_key(&(0x7f0000000900)='dns_resolver\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='),/*\x02:\x00', r5) request_key(&(0x7f0000000840)='blacklist\x00', &(0x7f0000000880)={'syz', 0x2}, &(0x7f00000008c0)='.request_key_auth\x00', r9) r10 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc3}, &(0x7f0000000a40)={0x0, "e8be078849020422586379d02e0a439a1a77dd9eed74535d6d06bb635208c80e0b866b2a77210cec0aabf4b9aad18667f0ff87a166f5011beacc1c8f35c9c152", 0x40}, 0x48, 0xfffffffffffffff9) keyctl$KEYCTL_MOVE(0x1e, r10, r6, r8, 0x1) r11 = add_key$fscrypt_v1(&(0x7f0000000bc0), &(0x7f0000000c00)={'fscrypt:', @desc2}, &(0x7f0000000c40)={0x0, "a28fbb0fb9b6041775ffea34024a0ac2166803228bc3d6130c96c825d73e4ef57f06c41fd04357560e3e8cbd60a83940bdcbde48da35193d10654a6c3b7dcde1", 0x2b}, 0x48, 0xfffffffffffffffa) add_key$fscrypt_v1(&(0x7f0000000ac0), &(0x7f0000000b00)={'fscrypt:', @desc3}, &(0x7f0000000b40)={0x0, "0dbd8821571057d1ddc2e787e9f8a1d068266a24ed4cb1ff4a5301a2cedc37cbab4481e22ecca2b1bd9c9d52fc70e1b9cf1846424a7e3715fa33af6f4a993a8f", 0x2a}, 0x48, r11) 04:33:08 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x48) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcac}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x70}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1a4, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd2a5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7, 0x3, "b5e236"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "d850e8a1358f6f6c2b1050edd3da33c00f6d28d04888f8cbd628b321ac66aadaa3c0"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "d1dcaa17c955dafdfe2977932b538ad2ce21f1b9257ad4030fc165ca94e38a7ede7809"}}, @TIPC_NLA_NODE_ID={0x49, 0x3, "33086a3ea506a022e53011bb6a3d2c5585b2bbe59baf0439f2e6f66343abf8b79c59fe91ca7f122ae1104d3b9703ea6fad94a75c31bea4fafbf38f809e066a0e9e7577e5f5"}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}]}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdb02}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x4}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000001) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x5a}}}}}, 0x28}}, 0x4004840) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000500)={0x9, 0x2, {0x0, 0x0, 0x800, 0x0, 0x33}, 0x40}) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x110, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80e0}, 0x0) r2 = perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x2, 0xff, 0x0, 0x0, 0x0, 0x3, 0x2001, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xc5, 0x6, @perf_bp={&(0x7f0000000680), 0x7}, 0x200, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x7, 0x1, 0x0, 0xff, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r0, 0x9) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x80, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x4013) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x4040045) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0xff}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000844}, 0x40400d0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x401008}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x80) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f0000001040)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001000)={&(0x7f0000000e40)={0x19c, 0x0, 0x500, 0x70bd27, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1000}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x400}, {0x8, 0xb, 0x1000000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4b0}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0xfffffffc}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x81}, {0x6, 0x16, 0x200}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xc7}, {0x8, 0xb, 0x4b}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20000021}, 0x20000010) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0xa4, 0x0, 0x500, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_MODES={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x72, 0x5, "0cfc59ec9bfbfbf8820fdc731aea335f8c3c6776d5d65050e4b15ebc5d5e35a50ae9604ebbb1eedd2faa0041699dc40dd9390efc437497b216735ff7b1db801be61bd9f9cb12d7e043f9ae921c8c1f3bd87412e62121bc1bd56d222ead46273a7481c4ef9d0d0cd2beca047f1e26"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2b27}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40800}, 0x22000800) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x1c, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000004) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f0000001580)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001540)={&(0x7f00000013c0)={0x164, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0xac, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "b1fd9067c8ecb80b008ec5eee0cc33e261dcee32bf1b76a8c47160f27a9bf45f"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x4}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9d}, @NL802154_KEY_ATTR_ID={0x50, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "dd1dfdd7f4e9c58abd18baa7f916ce226c1134d33f1355a9617714e785593411"}]}, @NL802154_ATTR_SEC_KEY={0x90, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "c4f6feea778b3ef046dfd5072127bbff"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "f5ca0d75f88580508a24239cb66d3e53"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7d140c7f9f6b7cf3b863ffd524d29c6e"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "d9eacdf2f02c83d6955a61bac5f606e0b18d3be31a9f49d6e57122435347bfa8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3f}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "9b9b9dd78bf4fe1d46759e69279ab79ed4f8057f238ba0684b4b93f95585e62d"}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 88.565777] audit: type=1400 audit(1707193988.836:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 04:33:08 executing program 4: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x810, 0xffffffffffffffff, 0x8000000) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80000) syz_io_uring_submit(r0, 0x0, &(0x7f0000001500)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)=@xdp={0x2c, 0x4, 0x0, 0x24}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000140)="5320793101e002b5d65c0825b2d81aee9f995cb957c6ab83ea05c099464077509b01e3385203a9127ad729bd099a3ff42fb689c3bf1b2e7e5d3a1e6c420d5c9a21460cc0f3433874b5ac7ba00e9ad1dc9ce53aefe0953debaf0145d9c345f4860a346f9bcbba37779273c146082731db0006f51ec8", 0x75}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="071204fc1cc70e68a70a3102129f4f165daf684798e67dea9e0d43e16f97802ac9e74856dade08ea1156923d32e444a433dec56ec78705691e6307fe385a4bdcc73a0411f4d85387bb0392524b7008192c076298282a", 0x56}, {&(0x7f0000001240)="a2cdbc3a39dbb7baf5669041a3a72e058bf0d3e419bddb5c42d2b7b4e6a1c743a4e1c86239bdad16e12d11e722547c5ed126a633ff3088bd3851f114fc231eb4e0ee62b9c2cc5b1c3a1febe38d9efbffe32817f27a11af56f6fbb4b6b0a02d50e929627c4642a15b15cc1b53ba868c7aa1fb554593792eb1cdbf0d7cec6afea07c17c07b7d9e2205df4c9a31a67d22ab513e4f97e155b0bd5a591cca02bffd587c18290bbfc81ff72f1de54901d4bbab366947f241d66096a9f14def659f0f", 0xbf}, {&(0x7f0000001300)="7ce693ec581cf181f2a1c22c91dc8f6f2a45079cd97e9049c8e537a50362072e0b094f3e48847a93255a16e8ae82977737abd408243f9903368bcfcc8860751e634e734c8e3ca545ae3d30049ac63c7305fc3ff91c41e94a75626a792fa6543752f45f409ffa47fcbd0a14a7ee0b8976d6a393958d1d2f62d2261221", 0x7c}, {&(0x7f0000001380)="ee0f1c855f2221f5ace121751efe9b9bdda43650d0be8713281bdff8b7a1c58ced4f10744ba26bb37b1cd7fd4bdd49a1b8a26ef564e84ad377ef2a91a066c6fa3f3cff98fe8841e4f01bd41adbf4f322cf975dac48c92b66eff4eb6ee14ae2ca19ef089415cb9e35c025003c27149a9db3ac89b08e4f9a299b438a13b0b77fce3b5038f2058e70e3de51cb1fdd7223fb26808e3dc7199c59c3a08294311857be93", 0xa1}], 0x6}, 0x0, 0x20000004}, 0x6) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x80010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, &(0x7f0000001540)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x1}, 0x80000000) signalfd4(r1, &(0x7f0000001580)={[0x2]}, 0x8, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000015c0)={'netdevsim0\x00', {0x2, 0x0, @initdev}}) recvmmsg$unix(r1, &(0x7f0000001b00)=[{{&(0x7f0000001600)=@abs, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/197, 0xc5}, {&(0x7f00000017c0)=""/42, 0x2a}], 0x3, &(0x7f0000001840)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000001900)=@abs, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001980)=""/47, 0x2f}, {&(0x7f00000019c0)=""/192, 0xc0}], 0x2, &(0x7f0000001ac0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x2002, &(0x7f0000001b80)) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001bc0)='./cgroup.net/syz1\x00', 0x200002, 0x0) dup2(r4, r9) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000001c00)=""/254) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000001d00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x1, 0x3c, 0x0, 0x6d, 0x0, 0x3f, 0x80004, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000001d40), 0x9}, 0x30, 0x8, 0x10000, 0x8, 0x80, 0x6, 0x1f, 0x0, 0x4, 0x0, 0x6}, r7, 0x3, r8, 0x2) r10 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x4010, r6, 0x10000000) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r10, &(0x7f0000001e00)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x6000, @fd_index=0xa, 0x7f, 0xfe, 0x3ff, 0x12, 0x2, {0x3, r11}}, 0x0) connect(r3, &(0x7f0000001e40)=@xdp={0x2c, 0x0, 0x0, 0x17}, 0x80) syz_io_uring_submit(r2, r10, &(0x7f0000001ec0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0xa7f4) r12 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000006, 0x50, r6, 0x8000000) syz_io_uring_submit(r12, r10, &(0x7f0000001f80)=@IORING_OP_SPLICE={0x1e, 0x5, 0x0, @fd=r4, 0x100, {}, 0x0, 0x3, 0x0, {0x0, r11}}, 0xfff) 04:33:08 executing program 7: r0 = mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a, 0x4010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="1cf3d79e39441f68392ad09bbaac823a78254846c3b7a8df306d6a951fba8e393f628a2258bc443d21379f851ff8da92377a905486e11aa24e312b541ff8a8686b76abfcdecd53a57e854d04a9fefeb0b48aaef312af92e44ca1c549e5364d6e6b9144cc46ff25d0e10e5939db578f20446e5a4a069f551fbc7a31e7390de02b9012143821b25aa68c148965c145c5acb16a9a6b8cee794af8328f435a4077c46af555f91b3c6973665edb8e7affb7731fe5452024ada0a1c0f4e8125b72162a90", 0xc1}, {&(0x7f0000000100)="edc59b53b62e8119c2ed57774b7297e294183f7e889b76c93f26bd5f934583ff0fdf4589fb0d8449772ec026243ba99e66305d8b645a845d487ccbf79866ceca3c2f9104a49ec235298305742c9de591430909fdbd3651683d4d2417775f3e868192083a9fce6302a4afcb9d3f6a", 0x6e}, {&(0x7f0000000180)="bf27cfcc3f74ea00acf12bec4a283fdeffed98795317c86606446dd17c9dd3b5b7c16fa6d65b6a208acb53b2b1176062eb9bbc733fe2a2bb824ac6f5758958cb8ead9425ee23df2e3210420ff44b5c889e8359f259d7e460dcb193b2adf777a8619ba724b7aa15ec03748496bd99d6ca755849b09a1acbda732a33afb1f74178ea0bac3117a6fbb35a1231fd800c8f67a57475f635038bd348375a2aeae73e88e87e9c518f14a1b8c84837acfb07f8eea561d4", 0xb3}, {&(0x7f0000000240)="653f7173f93d0bd9ae245c873f9f011772a641172067512d9b994aef7c3ba617979edcb5057871379f1be7a84cfdf2889da4abb135f87d97ec1b98d2e7e5a8c71a330f4f2baa7f89ae8de3bba08283c8fa55c6b54b65a6554941d567e5b53cb0", 0x60}, {&(0x7f00000002c0)="da4a565c45dc365d7018cadf981a0584c76160a91bd617d41ffb9977721616a3c54378fbf7db170acacb29ddd4015c4abc8a288098e2150fcccecbc47343d708c547bca048d13da340d28b1dadf7dd08441c0a5eaad544fc071a2c71bb5313eab3290f45b1ab865c59a4ea76e3000227e196c5f37d3e419ebaecba8b508152427b56a057cb132ebcc430f0281c3d99b373c86c3f2209f0e28e0bb1dbf5d6e67e74faa2466693e668ef5907b28abba5b735ddef9304f5ea8dd0ed9e7a8f91725eb43706ad72514839ebaf7023b87309b40746121fe02564", 0xd7}], 0x5, &(0x7f0000000440)}, 0x0, 0x4000010, 0x1}, 0xd3) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe6797b15c4ac314e, 0x8010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, r0, &(0x7f0000000500)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index=0x9, 0x8, 0x0, 0x3, 0x1}, 0x80) syz_io_uring_submit(r1, r0, &(0x7f0000004f00)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000004ec0)={&(0x7f0000000540)=@nfc={0x27, 0x1, 0x0, 0x8}, 0x80, &(0x7f0000002a80)=[{&(0x7f00000005c0)="0d7d194a47267664b6cb6b8c89b3c25bf0e1d95b020ab73b1d31083eb1a0f4227e642ed0ebe48fe6d57cdff5390104447643ec8490b2b7133cd9f7bcafe2e474af8cbb410e3230fa5e680de3538dee8f20c413d333cef8af884ed166303aa2e3c1b178b4ebaced49dda4f514130db8c57a74814036542bb4a9dd05691b9c7357d138d6fd5047e3e9c44269b3135f07402ab86c5041f171963257f7b208b785f90613beb36764bc2c650f5d29c1c7ee6387343f67744da24abb6c21092294d5be0b2f4bca148a0f", 0xc7}, {&(0x7f00000006c0)="8441430699bdbdeb98c583d6bfb47e4934ac02062563", 0x16}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="6829470b5c98356c767e8b94dbcef0881718bab1a19a2fcffa4527d26608c0136d018ced5d3602571cbe878d34385e2b2ea0fa4a40e8e788baaf6efb25c1a227928fb67f3b1aa8827565565ba3ef3b57a8bb5fcd0baa8e35bb69552e165677a9d0ce161f3ea81ca6bb67", 0x6a}, {&(0x7f0000001780)="5a9779eec3794b705ee5401a00e5259c4153138b2285f2ee6783f23675c6176f91602b01cfaf0fad7aa9b0a989722aaa16039487812725ee085ba80ffa13fb5fb717d7dc99330a68aee0d09cec3f2fa94c20ef3f4908384f746b11466ea846083d5b54e37c96ab0f3e2fd765550a2731a80a593df10fc42c0f61f4af9abe2d266422e8dc17928e30447bdc4b80696c151d30b84b069a11072d86ab86e4b29731", 0xa0}, {&(0x7f0000001840)="bd4e175ff0a5fc6d70ae52439fc5b900ea49580b81836b246d53deb9847028fc125de5656576bb", 0x27}, {&(0x7f0000001880)="ec49c3168e75a1868c0b1d8e5e179cc6762aa133d4218119dc4ead848537a6e2f8199dc2d22700fe41fe5b09de4662e7408181f9a3d1a46720f3eca1869ed10b5b7b69dc915b28b59477f64aff1712b2e465e721e638698e9b569066aa583ea34a8cf5abdda2b7aa71a4f9e99ebc807ac712d1fe277b493f3a694468876b69ee6915d808072c58f196a285f73acb85e26087f31266a0df3d3bb6cd4a98367005ba6cab48d180f46e576cd2d91415abfd3fba4f01ad82b14881ee263b4202441aa14389216daca8898c7206abfe3de8d46f37b31aea14acb08f333fdec4", 0xdd}, {&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="4f94f153dce829e22a94a54efa03dae98260fdf5cbbb3d2edcc8d0b408a1bbef560151b9b236adcb65fa549fd285a314bc48f36b8a1b43058df24511ea243527621c5ea8c88e87563bf84a91e8d99daa08a61ad3603866fd13bfcb5ed74ae08eac2a24c60424a58d3da626e799bfe786b85c219447c79ee17bc108d41c15c7207dd860b0523e8413b0b86101ce88458bd7d438697a8b7b2c5f61ac07683f9d5f3620982d5777ae4abc5cfe117eb824550bdc9f876e8aadaca9d9", 0xba}, {&(0x7f0000002a40)="d76a322f2157da51bce423cde74378c395031b7158d1ec329c42bafb082bfa3a1c214c561fa5b87fcb9d6d88", 0x2c}], 0xa, &(0x7f0000002b40)=[{0x58, 0x112, 0x1ff, "7127e7c3fd80f839407fedf4cf0b2c5a8d9289c66a5f49b98c2200382f73504b5c06f6ec11a15f6fb287a9dcc1e8e9a7254043702378dfd7448624eb04fd753a709965f64ccc"}, {0xe0, 0x160da697ad597af2, 0xfffffffe, "e483fee365213b381fd4dfb883ae11e5b9ae41c12028afdc74f8c1e0dce70b029b554a830117c0e7cdb6ea0a228a9b1399b985ea582630a359f62abec061645365120db45cec69fa834aba4a0d9616986c1246f15fe8a3bd5891ac034cb002d5a0227b316aaef63c83bb1cfa9bba2b01d6c36d6c0dbc01692876d5e9df18a34be61ed117de23e21068d70cc1eb2e5c5bda1987a19ea3f8a9e1e8c7dfe5177da2179bb392d4a4a3348c8294563c1c46188d6a165bfd02b5b09ddc8122452471ec3b0b63e5a7876bc6cf40e07a4e3cf619"}, {0x108, 0x114, 0x100, "d01174c94d3d226693bf10fff3c0133f8c13bfa3ee513cb0a17dbfd2c083ecb423fb9dfee571729b98f533340e00c970e634ff6d9f18736e9ea4db8acd1028bba0ad903b795efd3cc5fa12313d71ed8c9c1a15e8ca6c095225bd0617e81f6f9d41d056000eed58576ffb3bedeb4d62b5d90366f245ab23f7d89214cc17e2f283d994ed5291b7a42ecafc92ab6372640c3bb2ad15946c80537c4a3da266a882211e404869a7fdaa062bf542bac5490a1cb07efa1e0ceff3ed2da64360e9c8875fff6f410d143c1a5529e42ed07e1951416a6043dc04c3a21bd17204da5524b0ebcdea6703758b7b95132257c18d3d64efacf2d01bc5"}, {0x48, 0x108, 0x8c, "3360c300fb9033157f2a9f36781be89212cb6fd278385c82b50c661e9879920b2a81480602c0e575d4f186bc832d2155f9420e25cd346f"}, {0x1010, 0x10e, 0x4, "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"}, {0x1010, 0x1, 0x1, "e0df572c9d624c699d4df3087f132879c42edf06a9edc0dc5598d865f4b6935093f8b16a7bf76fe42c5130350b9737e650e6a81ab28933e085341de195605a96c14557df28f006ee616143e70287c59c7232673a011931631ac472b76fcccd61622205cc062c9c0e9f3f00a9c86c4f225e9972a87e59ba45c4498438499c35dfd9c37c6ac64efcc4f54403b7c01792d5ad4d572f170a01dc33dacc57e5dad75c49d46bafe84cb9ad190bd9877296cec5521fc09e865ccd07e6b72fae3d23fad7320c8494b784ecdbf61b3608c57f17e65b94458e64d61796f2035ee4b0868f16e2ebc7455b916c7554542883f7df9d032bb8a59fd083b22d792a50d531174fe297d453520d0a1220b81199981c0fdc44dae4a9bfaf0c38ba853ac483fdb6daa62f8c076a17593a4a7edef0004ede3cae6264f36c179c58f6483bc25164e83ca4c179ba153c14f3df5cce39e3617ae307da620de9af20476d8aba9fb2a2c7479cbcd01ba7e973e88f977e94e3335f15b49cbc6e5005846f2d9e06d9ceb8d80805f1bff3ff0a9d46fe24557c90eda6e1e8639dbc1d11cbbc2215efd3170ef2c0fb6675d9d659ef1547bb75cfeaf1d9e01837ab5f214a6c2468ee4873ec7e7108bec89d419097f084d091869d9c20e2f968d5a0835368ad09921eec6e6435a6e2932d60e520d4eb68aca5229518ed7240863188f26a6569ef4866751364b37b665f6c6d8f95b25d956232eb6b15c925c19dc61e77f8b2a960da054c5dca644daeba6e49d5015acc6d3393c0f641fa0ed1f0c156d24e7425e612ef4f70d8143d379ce6a8aa5c6288cfc6d0c2da87685c669e9ec536b1b3b494d2f2e8afdd2a83dec4e6318eab4bfc89e4bb7ec31fc5cb410bca9cd6c494aa503d2770e3899ac7afa8ac4d27e94875689b7ecf3be465f0bf59eb9ad9a5893d7dcb33423712f0473ca22dba7ce50d18ba1d8358d6d69fd48f332dcdb0daf08b52300c2e2c3eb7bf3b423a3c77654de67bc4a7eff13b59ce9366583b45c0ea5136481916bfe63856c2d32c520b4aa26572ffd721a32f7cc87c8fe18490fc2ad5c79c86717a7af2c4ce895a9c38dbb61e1609533ffd86fa8141b87f2d0b15f27f657c19629aa838c3fcf3aa4bb22e7c9e8557f53b5523497c330a4fb4d73ad771636037f1a5a7c78a24b3dc899b2ddfe09a3b6617d368b8b14063548b487adf15b549f021980c9eb73ffe73f21843bbc5d54de38b80cced07c7b9a990f13eb784b70f1f7f01c0d69f727098d106ee1dcff4cf1c18703167d675110d9fba3f86a06cb1d64120a0cda19481d3a6af16ba7c1cd9996c26998cd44f17043aa32c05548644d8230a799de7704c0448749a4ed81aeaaea012609ecc73d7ffa98d7de9bd141aca80bdaa1461d384264c3a505d304f5b9e96a6ad8d1a3e2570e96f1d155f8788eeab39b2223dc3e205bb5be9ec401d8311555c6b54d3dd0635b9be8247db860551c62c7bf702400956c0bea206764ff603b7feba8b322bd2942e9f1adc8631a34364a08aca2c10606b34d5ac263f1d0883cc0a921a0811563ccef30096cf2800b17a7c87e31e10add0e420fad87577e8355b3661316055061ceaeacaed1b9fda9a4155e4199bc136027f914c0a25b74ad016c1fccea79033c66a207a1404e1e41f8cf1856f9f735bbab8fc1dc856673d73b1c988fd33403247095762ca4f4e0fc24949511d6b99354993e6ef298f3941c29b42d044def33ae8db0d09449e16415a9129ac274d7520252792d5f3525993e90665229ad4bbbf1efff1c38edafc829dd5a997f4c9bc6bdfecce7c35cf7d0be1c481d886b170f0afb6964b753e702ab13e94132b8f151743ac1f0c69c3a02ef44302854a8b6998459c80a9f43cbf690cc29d37104d0558249f7841804f8509c5e7931d5346bcf1e5fb310082eedca37afd47fd57e9926cf374a9aa1fadd87c40ae00760825d78fdbdbf913793df1914bcf046f252e53ff51ce18666972739516ef659f614da511ebdab968bd6d86ee3b75bd8987f35b6cbc6298ff5bae3f47fcf2f4a936b002c8e70232db327e9f575e0cbe67403c31b3255f4c1327a09d329a42163658e52442c63bd29d73e09e58c1c45b186fb74f8b0ceec92bd9396e3359cbc391839d5f82bfdf6719765f032fd40aa632c42f558e66ce15ac40abb496efc46e356b43e1c1a68319d4d1bc14552eec3d1fc0f7fd74392451e4248f291ecac49e32df9f6614c1d02908c97ddd6aaeb1ed17e71e0f8fe47fecded944975dffb3702a514f73754193bc8da008d774b4fe9ab55a1628c2ac40e51d40a071edf9d6699cd034efc726b1f7f185a6b22a436c2af778492e2d509a7eff89c934f4484a8a8fa15001e72df0e9f4ec9b16b6f9b77a2fcb71ae1045c086e0a8db7609bb4608d8919849973bb0632fcf83aff0c1787ad8c8465dd3ac08fc0a50a966d5b3956df0c795434e9d0f2a3a2fc77b3774f02730d21a1b27c25787dcc32b2a6f6e82c029c000ea15f62c69dd2fba1d8dbf4a503330f6f9193abcfc2f70dd9d77e19d92a36504629c98be31e0fc8fba77e038158ca105792b558d7242640bfdd7f070bc82feb331e650462e95833bd183b0f470c68055bf8c3c53a61d5b2210c77013d488eba3dd2e8fd6437ab9d6c73533a94a65f40ebb53621010f25d1e13b83835d72067cb07d878438c5a5cb0ca232c8ee9952be54c327445bd60b526d4a76d46f27482e1e274c9d143723c493240b7e6829bdda7a92587a5326a4472a4db9e8dd4cd768862930b76c009ce847ff007034460c123053d0ce55a82dca800f09ec2ee83fd9fd639afa51b7548423ab2a4b704921f1b95941db57593aca25c9126d990887d772b06017cc0454a491a66e42c0b481c1b6ca7788e2cc48c6e021980b4f486e333bee01b6d982ead1035fc84a005d3e097b887fce4d1598199c155b9f66f6d71c5474066272ae5220364bf9b4b892c394d3e3ed5197107cff16e2b4f7486f464e0d87f6ba36d1c7d5f52e5d1174699b8403144fda58384256e6cb6f9a2deb6a9d6cf62d67ce4e2ae717341a576549718654040fcc927b1e985cf95e7cbc0c93492fa0d039e4e87de929083595b5dda929271c6f4b6af1db6d3a732f42711d3ea501deab94433d3721be658da38432fe39e4a0fd4f09401a93f7279c7719f1494b0eb2bee04d6e0298fd2435dc9ba67cc2ccd27d32da5a53f7c3683fc2f46a6e32003c38506aa622ec3585649a1095bf92c8770c7885c6920c153d6aced049de066b3a858dbbdfb483c5fc492fa8dbccd41076be81878e9d814e5e891f190cc6923e65596261e0020fcd03545e12641878cec0a97ed04ee104c72d3415c75492c2463346a3ef7a0c1ec7f2e769fa8b7ea5df9133b67d2defa1ad7348264baac9e1addc9022e867f13e0e54cef0e2e80bb230125ef49be49edac4963b261f9524a4a4b90872b5fabedba09808a5892411ef41e3661a9bba9a9ef5a01972ee4487d70c1009d373168f37d08dbdb3e8d05e2a6a380faca3691f185d41f8eb159abfbeb76c252614af0b273639f07b106cbfae1e35f71ac658c06fe373f894f3d3c49aea097f8169fe1ee71bdee697ecb234d8c468a69b771eed4d39ef6e41d6e7fe35cc092e788912aeea0b25bd9f04dc5c1e6a3c08db25e9aa3492cfd86807d8b5ba47ab611048ec12b13c6899f9584afe8feb8030b0cbacba37d8ef70fd669a4b9b293ee8658334f382bb257ff4da4926599ccdbc39703840fc406ffe36a268beaa93e1580d39680ee2f165bd488379a4356a2daaed4870719d4359e425e7b9f450363684c1a2ee14c526be5ae3b8e33a0898821aaf8322e9d5ce558f5104cf621f6748adacfc63808fcd42b18ddc79c89afb4bea520bc56d65f34017dbaf436dcb2087afcdface50364c77995e24971103c2c738c7a12347682084a6ac87b3b5ef5efe6fdbf33431f9782909be62ad0cfba75954da73456b596a4b1167a52b5746a77ffcf9c8ae30aba2b782f274d521e2e6c94837b893a6a611979cc7905e276ac1292c46493872a768c89c640e849b828cb4de4b6a9cd3d6296c3b9e63c68d0ebc23d0ab66ee88efcd3d898183263d040235a76e2c153108c015f4404eb85f8184125b681924cc06e8898fa7126f4ccf214272df9bd6f95d318a84d6454a0be2aac3800cdd5a804ea0a7b8069a0032c320dfb5651083f2dbe25ad412485ba5803bef360a299f41b1c8b5cf89dc736541b09b0f2adadc052e0305790d38965b66778b6ed2ba0cf36bbac2310ac3ab059ded7f7c3bb289a914cc77adb8f3594bb5cccb39eeb2600ee7f0292a3fc0999307d2c5090b869dd32799819be7f2fa74090ba12cc7e0f27d4bd7180efa380355c18ea71ca052e7b69dfd9b92a88d3483d94f0bef5cd6c3badcd00212bd24500c4590c833e29f09a8661b616d9047d31f859bfc3648498983ffa50ff42840a89f516762bf47ba442bb2df3b8f5079716bf91d30ae2070db0f4c3e7da5092caac6b9cd9ced8151c3695ed6c0f1977fc829946a8262bbbbae8825c5db83ed2143d9f762db744bb99782593e21951ea0e5ab5bf20945389a0416be01524fae6b6ea5425de818a6427a9b8211c6ec61f28b2e092308a84882d9bef693b05dfc76ecdbc5941278b7433baa46c5aef828c4b80b3bc462412f29c74ecfc3176b569c2d51d437d77acd11ac35cd4d8f7a3eff32b90a407062056f172d906a5b1f7861bb857f44f603388d5e68708bfee3ae4d95ce76492e75076eb31df31586f9c74f9e3846a087c390801e2bdb6186be9a60ea3f5b3400a43726d0f3108f151fd03d44deb6dee0d6b98da4d2ee3ab667a953a7ff46c1645c87e5faffce7a622e04259b5442b2556866c4177110e3cb354557540597e2f9d336b9c46ac2277335001c1b5ab64948cddd589f74a1920169e7a3ae42961b3376db3a42774f96b7a32834dde9ad81a977615ddb1cd6c3f5a29e56baf03954a95031db0e71741ba16e0ed14f5a4f5ba5e8441f7c36f0811886a34682cf7689142f4601d38a4aee7da58238f78b3c1b89c751b32c93311a9729a3a241ad9db36dd1a45c535e0e730d1956a2647469a55f9b3cd1643520a5d358480ebd21fcfab3c8cd3580ca2342bcf9b7594323abf5c56a279107c7da7ab34fed208b43f511da7685f08f062c049bb67f3403e212103d0c3ad4fa088ca21b0d02dab15dda67fbb8c7ac0af0b9f649b09faca9697dfdee04bf6fac88ed6a1d1aab38b974a34ea1b24f2a8ef44112f68869956399a66016ec7230522a762395038cd33b90e6b28f810756dc8f29b18629ba90330fb9f8ca8b212f5605567b16182ca990d706ee3fd9e84c5d174b44790ecf392d74bdc6422aa1f5346d58450d48edd6fad3c4d1be51a3e297a1fccc04f5a7e7108a32420d6fd8dd842cb86c838c4667d4537d4550b25165c9daa4936a45950257840b75dc04141ef7e57fd56f7f1bd1d06d97625d982e16906ad8e0f3dfcf24ea82b60f736b0bf8dfc78fc23ae5be6f548ef80e46e493eedfc78ae1d619dc1a826f8bdc8ca78822265c53bb8ecaa5a1ed1e328282426b41f29a62d7b1836ece502092c06b244616147b7ca8e9e80e356b1fb2ac62f563627d9fae7463e45a3960f0153b1242326d566a55c7c190e943d4becda7045e03532372a98b437540c1a1e27fd789390ebc39cab9e0193f7d528f79c11e5552612c1f247fc8991a4db7fdd3995c56969e0fbd7dfb1679be66233eb557b7a978d476500694cb8a1d64f921b12d0daf8"}, {0xb0, 0x105, 0x1, "6a565c8d89a1b54c3c3701fabc1245171d516bcc2102c7290aeaa45f8ac4ff280d8a4d61ddf22906c0121337e405b3c2fc93d5a91a7aa4d90ebf167a71651f4510bda3eb96cdf732ab60d77cd1ea5ea809a71d59897b08210e2221b89cc2dc81012e9be30f3eb8034df60c4d57d0a1646b3822dcf13df872340462009922bf05d2b56892869c6e037be399291415159171578069a867b3a481a5"}], 0x2358}, 0x0, 0x4040, 0x1}, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0x100010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000004f40)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x2000, @fd_index=0x9, 0x3, 0x9, 0x8, 0x2}, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r3, r0, &(0x7f0000004f80)=@IORING_OP_FSYNC={0x3, 0x3, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x8a702de2de063085}, 0x1) r4 = syz_mount_image$ext4(&(0x7f0000004fc0)='ext3\x00', &(0x7f0000005000)='./file0\x00', 0xffffffffffffff81, 0x3, &(0x7f0000005240)=[{&(0x7f0000005040)="f2e7caeb66c9ec19521499e6009f91f510095d051255c6caa796642c539e07b906b974509429e9739da691dc72dfdbc23f2b1fb6879514d2e711597ce97d657f714a022b25cb59fd666f985299caaebaeee47367ea9daa496872fbd5370f28", 0x5f, 0x40}, {&(0x7f00000050c0)="0f3078759c65282782728887a8c19cc977edcb95a517daf1fd8928309fffce59d631c517c7113f995431c56270204c2621617249073d7f3d5f4433584b4b69b8ea4bbeb3ec45ed60f38607f2c67f093a3fe631a24a43b2bcf1a66fc5bfe91035931eb987048a2ed9065b7dd819c7be1e422fbb4cfbba6f55ae29664de8e82ad445370f239d0ea4513f08e948a686c1cdcf4d067c2214dad203be36d30fb03a2c1f6234526417bdb3c5112ddba809b582e74a474446d71b63e06fb266ad2faf5045b0b8724f7556a37be23a767f2f0df9b155a9de", 0xd4, 0x560b}, {&(0x7f00000051c0)="060fe0848d814c7dfea1304fd5e18e5ee099d473143533f4c2cf0476e4bf6b0753b11b167c7b5254396130b29f9418decb0026689f64b44a347655d1f57754f58efa4da9cde1ee9c3ef11f82edd65704ddaa70000127011dcc5ac1f19ddd62519747fcb13b32d471c36cd20f457cfc34c5", 0x71, 0x3}], 0x0, &(0x7f00000052c0)={[{@i_version}, {@bsdgroups}, {@data_writeback}, {@journal_checksum}, {@discard}, {@sb={'sb', 0x3d, 0xfffffffffffffff7}}, {@dax}], [{@context={'context', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_io_uring_submit(r1, r0, &(0x7f0000005380)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x3, 0x6000, @fd=r4, 0x7ff}, 0x8) r5 = dup2(r4, r4) syz_io_uring_submit(r1, r0, &(0x7f0000006680)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, r5, 0x0, &(0x7f0000006640)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f00000053c0)=""/51, 0x33}, {&(0x7f0000005400)=""/12, 0xc}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/13, 0xd}, {&(0x7f0000006480)=""/223, 0xdf}], 0x5, &(0x7f0000006600)=""/16, 0x10}, 0x0, 0x10041, 0x1, {0x2}}, 0x1ff) ioctl$SG_IO(r5, 0x2285, &(0x7f0000008a40)={0x0, 0xfffffffffffffff9, 0x40, 0x1f, @scatter={0x5, 0x0, &(0x7f0000008880)=[{&(0x7f00000066c0)=""/4096, 0x1000}, {&(0x7f00000076c0)=""/4096, 0x1000}, {&(0x7f00000086c0)=""/201, 0xc9}, {&(0x7f00000087c0)=""/123, 0x7b}, {&(0x7f0000008840)=""/3, 0x3}]}, &(0x7f0000008900)="768960960b598b8c26dda053c9924a476e0e88f34ba7b930556b4d43c39accd6bc0bb1ce28dc3a88acba0942d1e94b5ae8499fab472e09c5d044f64330270dea", &(0x7f0000008940)=""/149, 0x4, 0x4, 0x3, &(0x7f0000008a00)}) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008ac0)=@IORING_OP_FADVISE={0x18, 0x3, 0x0, @fd=r5, 0xfffffffffffffffb, 0x0, 0x7, 0x0, 0x0, {0x0, r6}}, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000008b00)='./file0\x00', &(0x7f0000008dc0)=[&(0x7f0000008b40)='\x00', &(0x7f0000008b80)='\x00', &(0x7f0000008bc0)='bsdgroups', &(0x7f0000008c00)='.@\x17.&\'\x00', &(0x7f0000008c40)='-\x00', &(0x7f0000008c80)='/$\xdd,\x00', &(0x7f0000008cc0)='smackfsfloor', &(0x7f0000008d00)='discard', &(0x7f0000008d40)='+\x00', &(0x7f0000008d80)='sb'], &(0x7f0000008fc0)=[&(0x7f0000008e40)='!\\\x00', &(0x7f0000008e80)='bsdgroups', &(0x7f0000008ec0)='\x00', &(0x7f0000008f00)='.@\x00', &(0x7f0000008f40)='smackfsfloor', &(0x7f0000008f80)='root'], 0x1000) ioctl$FIBMAP(r5, 0x1, &(0x7f0000009000)=0xb313) syz_io_uring_submit(0x0, 0x0, &(0x7f0000009080)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x7) 04:33:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xf53000000000000, 0x745102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000280)) pwrite64(0xffffffffffffffff, &(0x7f0000000480)="55116c580b16c3e790fbde9ae3963a64f798af035e965d3b6650f6f71220e2b74be26df792a41346488eae1e319bea4358af2f15acce6c053e10a827981683341641aae01c51c9c1aa0e7eac3972001e4e62796d0c48bb2eab2837c067613077a84c9d48058b1b984b2b29394486279839ee01c944117767a758dd29dd1ad7732107c15be4dec830458cd5d0efe1bb330acb525f4f1ead65e98c31bd1ca65d68a8da2480eab373ab7f5f4752fa0f44886b4744b65f5774a5f3d6ceaba36a358acd8a0bf3db21dbc2dc193df451a5c2763340fcccd9b8ac568bb5b6e53f9704ecfe2de0a2ff278af22b2955dda019bb2992989a", 0xf3, 0x800) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0xe, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x240000, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f00000036c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003680)={&(0x7f0000000700)={0x2f64, 0xd, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x187c, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1400000}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x13dc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x20}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x12d8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x74, 0x1, "e0bcc3b27c3dfe9b91769f058c211e455d1a0f85fa5c3be78c548f09a27965bb9941776bd5f022d6e9e2608916cd8d16f27e30ea2a75a45efef3c045e39fbbf1843910e063717366607724f7ca9ee2e546c19a1418204a1941aa0a1f369ab47c82b033ebdc0bb92ee3a8fe25d9e093ef"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0xa8, 0x1, "0d1395c12f69a3f11629490808e7ec46d392743d54512a4428e1173241acdd40bc7fab279b49c0eb3b5fd027c4d2c89121c58b22d1cc0a9edaf70bbaea0ba522ccfb702306cb7797bedd48d0242f5a3999984b55cbbfd2c31ba1cb2e025212e7a0b5d01c4ab6e61e727bc771f88e5605cf07325947f632dca7d6d2eaadfa9df8797173ffe7658e5a20fe6e0dd4b9e500151d9b643a55c1fff2073e8bc9f1c1ed8b5e19a3"}, @NFTA_DATA_VALUE={0x2f, 0x1, "6545e1acc0d18e9c0c3b814798c8a23e925593928764f28a139a115db4212d7602f13df80e826563f9dbff"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x47, 0x1, "b168142e4daa1a547a800a8f084fd55146da8cb428fa7f9e07c83d0a868bd977cbbcc2d8e6061cc967b9ac4b229b16f903e1bbd05e3c242a08aabe97a7ebe24e4b3e0f"}, @NFTA_DATA_VALUE={0x78, 0x1, "261dcab5e04faae3f76fb15729e7b0fac84a6f6b53cf01f91cab51843839ecc2afd2b78f402e77a5498600a42b6e069ec1adea9aec9ef0836e3accbcba210f34a65d68d35ab3d89b0a12400eb3b521c411b6171a42dde7c05938e81f7fa4c242fa68e6c98b2041937d96e4b53838886fbcbb3d95"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "662696afd6c961c23b9e93c2b49928867005c35d3de714d68b5736abe508ab64ba0bbba42be394e0f1c94272551a78e3324b9e877dd292e73e1a310790ff195f2b39f5fad5a008620a2e4bd8f8af612953c0d734ab729f7c39514ee42b13786764c329864f429a6182f4ca96bffd63d3a2b5f99ab044cc0d8638df6e8b2b566b49171eb7fbb8f71af237f97825f9f41f3efa6cd71cdfe9abc0dcae1c5b3ae63e4e0bc725af80dd5dec92662ac32062246c975e3c69a7d0d904b7710fce24352d0d2212406a64136f0efd228f2d5d1ccd91090248cb79fdf595ea277480e09b017a6cd733c2adf51e642b6d92bf216eb533972b658f7c22e24334dd1b9a42438e4368c759485e6da9aad14ef58502307b6da2a8de479e6ba0559031264a198cb3990a1720115f148ad97c942eba676e0f5e960abb95061703accc2b385d9c3ffa6eb4a5ad255eed8cc9a3d4afef26c75c11934d24487fba5ddc8b38dae14884b2702d4d8c5da6f13d83018e596ab6edf0332186026c565f63c83ca116b85b145cd68471caf8ed69f71631f77715760da5b68727af7453a2a88f1855c32e06489f03356a1e2e45c699a588271e87af0ae8386ab718a9e7b9c91f9b651dba044edac9b51d5fe09416d677c5655ca9bac226b07b5cdffc258622a3b45b8a638710f5699b1b43577e2e1fb9a6a03f8ec2bd82c2d4a4bf534252b7605f94535b4b42b048b12e101ac7b5ab5100f01ab0137f4856cdec0dfa3ca5f9d3aba8a7414b60e036bf3a443466616b1acf731948db21f9a3683e6af530553223b157b5875200a1006e6487eb6f0bc017d5a67ff08cc60439ebba39cda3a379f911680652ce872e83a84223eeaa41f6fb704ded740acef4b7348a8a73717d7c94b9ad7362161aa7fbeec6b2e50137502d0aaef730303e46a8750cee9c8bd4a711473987762ed639deac82fc507db6acd6daf14d738f309b5fdb691690cec100eaf46d523200166eac61f0065a43493cbeea32241b1dd7f190c350cea3ada29d0f5733f08700250c3dcf325897f43f785a9c2d818357a74fefd57237234029effc68c2fb7974010c8e89f9543f30a03e4ac68a5874bd70ae47a7ed97b8eba1b963c30fbe3fe5408c6a690e57720dabb4f7f63ad5045e19f1e9390806be325bf6554243f3fae3dd9b657a9b0018ea4fba5e904417d6f60734392cd4f3040e514ff5f4f041c1331b0a6d004502983b4d4d4a4806ee08824af5d02b868ac25a4a97872d96980701bd68fece549be988fc56f929e868dbd125793e06aa5bb8fc05e31d58430b93702badfa4e23314d89179d4ae6f729ae3d8be7cd2cd1cb7c0bda92370fb5d296f741a0c8ac67c6bc820b4501794dd7081ff1499032635d5cbaa711786000ea7f307aad75018d49bb0ca4b8ce06ce486695a6dc94657fa6ab399cce91af605b87cbf7ab845af4a17de9dacf7823874aaa835d397645a2a23bf9fabfd9afe4445cc29839646406ce2ccec2197ec81fb978020cf107c7480b7cf8304f6952809d5d1553828d057c6084ed52159df581d1b6b8669f6f0a3aef436aa2af1af3e49f6218a650e5673ceebbb9b9a24fe50fa154407c71d75a0e3f3f3e3520f9f2ef483a696381b40b70baf024c56566fa47df7328fa60d03c394acc3fbb1f0850de70badb7226e7a38e96cbc3bc1cb8c3d734985a746498b587f0d4f10211afb2ec49f7356c0e8f1050c075be01d60385fd2adc64ecf8d55337db3839fe9fffafecb0ee23c7ec3857e5495e940bd41c2657311bbe76222381f029d590b3b6ff078e44773cce84891762cf2461e672a982fdd3eab7675786ee70846f3feac5c3e575b94ac1f2099b674bfce68435b9aa0bd4ff6233b428fdb433a97bce6bd170b2b8a6ba9d0e4ac13a1fdfffbb718aec96d304f505644358ff3d9fa1aedc4e7d5ff1fb46b8c4f429695e791fe3a8ed76a44b585dd2c6eef7d2fff4da5d731c655ea34e8794cce6dae6b1804cebf22c1734c8f4a6535a4dbabd112eed4b1a1ba7a9ee41c250c460da6c3d51341cfa1aaf4c67b466c20fac52bb9692a41c12b111a9059967b364e265deb81f2b213e4d59b6a1f5cc422a3c39159a121ac0558804991d042b99cdebc729ef2163358ff8c8e717c781149c05f3e3b39d456377282d6032eba2476b717046b33db3ed2efe9df7303c8202249bb15ae2dedafef41d825e5593cb2b582f04edb52c067b84ec3e11bd7dd83b0b833cffc4a8b78d96ad19abf6532fdce12a2a8afeefb620863ad83ffb1f3b607aa3af40e1cb199b8a023a4df25ad0edb0e99d4ca1ba897b7d557104aa9b7ea3f13a39cb0b99731aa3829d5ae9a71af60c2a52fda02bc39c76f1e585181b509386d4ae23f12d797d3a5b7e98d2250afad6e752361d961b4060b710287ba5f928f0336a145b81bcd7cb140d94eccacc0d12f4148eaa524c5ebf6196204a59d9e4253c3c741df85e6042384049ffdb5e2fc3df47a9d08b36e026bb834b79912d26fa9e280173bb601f549748a758d2a3f43a84a981797e60018030ec0594cb4516ac0427f836872eb5fedeb08a412871ef11b4ab011a579cdcd4f7a37f8832f8b8242d833bc9ee65051b849b2ac1aca1a02843da2148233cc262b2d470dd1211a6fe04ac1ab4d37f6ad786416784725c0ae503ba1110052dff0e33853821dc12374436d80dd111fa7340403ae7bef55c71ac8da285c8f21ea8d34e8e715a4cdbcf1e09df86a71cf92f6ee7a49d2bd3b95fdd470ece02f0e9ea0727f2519cc82a6f3d2ee78fd6be44f88ede170123c15dbe1d199cc98e7b6565c442b959ec499d93fb09c7138384b0bf7a25c0396ed1eea6cb0022eef46ae3508d596c083da52fb97c7e9d59d8bed651fbcd65718d3be2f186d40a6652a8d75b3904e4b05bbf95b3a18c3f40141d9a73b391d9f19efc7fa9f912e2e01762a86d035894517f0d6b9c2b4bc946143518f164d891c084b4cbc6a3ec57725d2c23f5fee36cb3f243c03da61c278dbe8e87b4ea8f13075b7f5a7d186e4a5f5767c0ae68747e72a3077580a5965e9defeb03211d9191dbcced086b6748248e39d88c7f5f7f51f865973167f4e98c662e7f80b456edf985c58a28bcf94894dd755d3c806947279fbc673333028c87ef991c8c73ed4274e4ac6db5db59da7b894a5f3ac24d00e3c19da2654ff857e5a862019609e7619ca300073faabe4e07683e472127b160aad955bf64747a7923131c6de71eac0bf23e2e48a005a1cfb5baeff3fe37090bf6e0178764d225f1e966e70f7fa36f4798d07b28cca8a7b51bea92617b5ad54ab2244a77e0a4e63586ffd876c3eba543a1932dde3d2f7c73f49ad14b153eade7240a52b1dac664ccedcb2ebe4c788d468bc4869637fac14f9da00b1f8f07e4d794a8d2a19607813f6681e6861dbe8c19ffbf9b15f68734519879f58cc7d819c0101a0dc4a52d98ea84ed7c9fdda703fbaa13a4063759abce0ad58a6b41e2672b5ed697d73127c0a56349b1f4c81406abaeab1118711937bc9e98f4c61b9ba6737a96c1bfa5f91131e74c9a44d27b0387e7a1b6f91411dc9addad9b81aa695775d2f7efdbd65eb39ed4ae843876900e55fdd6ac0e1e42bc894726030558ef459f5d8e0658b7dd34885e8b7934eb8c16200d1aa2744582ebc2ba77e14d7443e529a0841a18bcc8b26fc99f6f4220f680958320f6391daba508247b6abbc75044124bdf395c97baad19cdcc59a89c100c1259b14634a3619a6e3240730519857c71f7e6831b49d987018fb1bea6934399bec832a4514a8f1963207ee38ff42017206b7ecd06b222d2fe97adae0d7e2bb0aa8194cfd98b491af05de11aa095db8b6fae9c566544dd76d35cc96311202c717b32ba55f25449960b04bbb171a33088841d52b2879917b095598d83f8e8382c384e4683ca2a0c4236c0212426c432fa55804d38e76108fa69010c2c1b36005750fa97821898cfa7487b490cc1b8dfd736f4ba3de04220ce4478e14290794531ba840afcbb3410b8af11a9eab4f7398dfae2aabd07c43ed9d16a1d7977565ba582cda18b5ac27a16b9d708e69069d2562b6fd9e05aad9825c81b40e851d9735c37507927d961388962d4bcc057e0a61c03f37038ab06c85284d51a50f3a989cd1442720f50c4f08ea2eb22123a01688d4be213aa85f630c5a062f8f5a77a9a64b8b4985c0a352e96c69969f8c44b2b13d5b5d345aa9fef1508bb8b9f66182222163435328e5f062d137367e8f31804030623045bebf9d589fd8deb41ce302f4a8744b867a80ece69490e4e1a4ad001f93c535b0b28f7c3f7c6243dc102cec72da469255370410dd7053f8b786efd9d2bb527926eb33f59750a922d3ed5d6bf8a86e106d3aff97add6cdc6da75e2b20b9ac5045c9a1b545429ffcaceebd2ffac0759b99a4d118a1d8b77e059e24e1add17779bc7d62b87618eb685c405c21782754011be8fe9d6a216cef1f4640411f13b9c557d2dfb695c1e8ee4df1ace4f6c72a1e95e57e2df28a0dfbb667c4378eb26d995c8bcb19766058415b64333081fe116cd94cc8319b39e91bcdb3bcf7bfacaf98edf5f4c5e3476393f21195d4583e6d86fc07e80b395e48492f91b9ec95941afdb8517c67e708bcc5320e7b37b1c3cc39c756a67b1238a97c717a36ef4850b50611bf1acae0cc01f6bd5c987681ac7ad02335967212b355a83edd56de5a37dc41bf8a984db7e033cea29c989b6f185e6f7d84c3fdd6647ac5439fe2055f44a8d8948d6dc6aa0f37fa5f659097575907f2d30ff4aef77c02c121d3b2ef2a5041c2d48106da130bdac3ab21d42538fecc0ffcd5153160bf9435741ef83cf9ae1c0f3ffb2a1f6bae9a4d32afbf8672d997c4c21306ef6e45d391d801e8e571f0a9d5db9ca9bc07c3f52a752ebd20dc11800e25b64d462f2f386028ebce0587ac6dea4c33fa6056645529031e8d2f53f6fc29c0c7562d4f451b205449f13bf15b31ddbfa70eb15ebd336299223a42b9a9d68d0c09156cf689f4ded86c0fe3c4fca6dfe34d4cd740b29ba27118f5d05400044e631cf44861a7666aee81a8c48a56624d16cdd486881a6ee047a4f67901706b11744ee99e7bcb549bb796b59d9e753b62ca687d9886d3f1650712cf1150e68861403c9b3b2ff31e8615a936929093ad63fefc07b7a6bea03f8223a1791dcfb9661644c314b2194a663b1a1e7251ed255f7eaf156ea76b51c27349f4b8c77f9022e2eef5a4fdd88a07f590dadf3f1e2add8d63c84c310e417f809631e3a6e78c4279adb54b95be42fbc99a106bf2548b3d8b876ec45f1b9895a0840d472ddcad89d24bd16482c3547570445fac430dbc54fc9f7eecee37336911002ee8021c79c6c33ed4013c6bb9e9ca5d59c9f526433218d8228bcd4ecb4f430c9d90e2d6697f2bac7ee81029cd68552d0fb57c0399f24358e2d78fc43a587b83560002f7dd5e55ffd90ee4d0639e7100908b0d1b6d2362f0b5d0a6379086a932cd67606aae03b870e490d1304f62e03d02186205ed9a205a077c0831e9dbe3ad20b83e0b64d098956e1a6bfb66de1cd902fbb1f91079f0ae927af4e5e7ed03d3b58d8baf5ca2e341acebd221309461564f53fc6f5824b04fb59fb435d3e96d862832394711feec8212c0c834d0635332865b34e7aa61c48088c9566f81ed1c9ebf4869be638712a1b9cf83f3500db499c106f649ebed84fd6a3d121c1186242fcbd286dad17e67038fed32c1c90c6bfae5a0d9acf155626dfadcc531962f18887d35da753568e8661e51bb05ae"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x10c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x8b, 0x1, "943ae2a0d6bc083b1010368f1ee137280f603ad5b5c456a9518885866ccedc7aa268159c240617ff0f0bf1b0b75fe2304fc0fb744149a39cde8b8766ef6b0218b88f9a072c5fc928f36f8a66b2c1f0572a7e6d539b4f7848593f01ead89300848a8f98a0dac316e78fa07168cd29f9378673685114f68fd056c163d5fa98dbdb65eca38601fd5a"}]}, @NFTA_SET_ELEM_USERDATA={0x52, 0x6, 0x1, 0x0, "042afa26e95a759149f968cd85753fcfed584e10d528ee8b8a8a5ab25a97a998ec322d5ec7175bb28c75a2ec00ae7a767bffc798784daf149d601fda406e757cabf445d7d02ad15120d1beb2cbcb"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0x60, 0x6, 0x1, 0x0, "57c42ab643a5690ea4b4e547902c89f05d9d3b663e6f39028920c98dd990bdc99cc093310223e314e2826b6a171aa6fd4df8deab1d1e911a579de985928c3f32495203afa4e1f5f118f5ccd7947c29f8127331c8b3eb8ae10eff1bf5"}]}, {0x22c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x401}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x204, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2b, 0x1, "fff3e1ba167b42e7352c8824b935325e7ff175712f6d552b5d05d6b72a1e39b51985d85050ada6"}, @NFTA_DATA_VALUE={0xc3, 0x1, "30a81a246c87b686482983389b4ca43abda1e25c0c4cee3603870b13312eca0add12ed69841afae8a9768a06122aae4716fb9538f9f25ed244c8556ce6d228068e5c40c3e3e8e384d708451cd0df14341737d0a23c84ff6231fa79d50696d1ec01b2540b2a095e6bf81da454b0c060437e9093caa27f8d5d79a8c02e18bc4748d2a16811920111cc63d2ba3d63fd17d3a709a31148824637d2c9770c69a977ad2a59d21936a5f8f72ffd13a9991bae7081681f5e8928cd2300c1f16e3a80c5"}, @NFTA_DATA_VALUE={0x88, 0x1, "0e99a7eb4ccf24ed710a61832781b7f83ac2d4d6f6bbb4d733d3d738d1b03eff03ecabc732a2ca667c49202d767b011ccf00f8965cc02d75bd6551324b987f427948dab66067d15751f00e13ccf7926cc5c6b87121bc83bd25dc3cdb9865f8449bec5f9ed1b1054bb8a1325cf2097c3adbdb5ebea40f66e1781751cd17f9ef536f2ace4b"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x16bc, 0x3, 0x0, 0x1, [{0x1124, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY_END={0x1008, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "3e3f7de422732cfef4d9c63af17973eb3ff2e9939bcc74d7ff121f94181eef85db86f54d416acb1a0d2cf55bb2f020d5fb9570fe871ea52d5983298d7c82bd9fb4c993d799e275297b3cc220709f6dc716a60d639420f838e2361bcc4a2c7d1a7a3a452418a4a25ac1c397c9133b84df82894d2b141a8e8feb4560fd5681c255fb5a9540975cc6a97a9b454f6d5ad6919f4de0bb8ecaf2a4a0a6731777d1a2ead481220373f8107e7638dcfdb1010a6abefac4d90ae804c3234b31585240aeccd38e69208e08f97c9ce49225eb7cf36b5a991ab56d29a5175dcb8749e15661ca41ee1c6083455f0c5e7ffd35e2e707f7f6b89f16bbdb039189075749362c69a3cfad13749e75ad14080a79fd34b5c9456906092da2d8f12d56eda4e5051d399bc736cf2c72dcac210fb829553fdccf7ca47e522fb0f33d9b993cc9488808989cb8ca068ab9186b928e4a3f9402afbe4bc98dc1fda52bde324b617d7a33195fcf1dde9f5a4b0ea5639749367d74863563a7b7e9afdf664efc95de128ad1149011ac6fc8ea8a09a249426c593a43480c3216b9bdd3bec9a80558f072c90fc4ef157ea458d8e7a3ac67cdffb61fcfcd9d0758fc15b80b26cd87461b5ea57830006c363216a4a6c5fe53686cc97f47d10237b2d626c2f98cba611e21eb70b35beecad0140b14a61934efcb46cd9b867af99754c5209b28270537818bdaad503f9235c33d55c254c68d2e065e9c721bc6255fa7f7f78080ba72c0f528aa3d4f6cb37057a23957f65c7719a539ec832e7e910fbe3866a661b0efd1959ddf265e13a70f6505e40152f62ae7745e86387aca92594f6d3bb429740cea796810009549cefc8b4771e470d12ad30b119c6ef3a6049ec107723a26bfe6a476b7dd4f9b630b11ea9c052a19ab805c288b3ac57af1ea8ba71c6d4f092f37fbcd6bfad6bc00e8c0fcaa9156b534f224411a10e3687c8c05bc8b07ecf8e0db8f9de9cb004c4de717429d202e5dae818f4adde471e1fd1082f6845e2abf3555e999c96a20000a26fe924817be1ec03534fc637158ca8aec8e18b0d099df99bdd4953f5e446c2865ce1877c8939339a57c705d898cae5baa503087175faa588ab17938b7efb2c993f8ed1117858879360fa4884d95ba43d70e097157a6809c73d4e52c83cdda9049d3fedb98eaecc1bc4e5092d3c20e650b9dc7041c9fdc5688b4eecca8bc64e46e620763e1d929d78814f4f26645b65f8f3803947414bc62fe80c0b0f6a18c2c41cbd59134e517d3e1f65d9f0d1d2c6be0b08f3cccb51e57471998f2d3c3ce138ea255aea6276874c2c5460cfffd857b4cb14ebea8368293663d86be9544fcc84caae45be552fa9e4373d8d366408782b08ecf2c4c0094acaa176e5d67b686710ebcf1be6ee834617e9756f203ae690c3c3db74f1bd587c7c58e256f2c801cb99f6b327089b73c8c018bd34c5f2e120a30bdca2e30d4ba61c0eb97cf0301bcaec7e082462cbe25a8acf31e43b7ffc0b50146cf14d3111143da55318ff800f0a80da7221586fec0b48b3f1bb2c70948d3279e981e76c111f1f93eda2a402301a09bcedb1dc670666a848f138b3ec3838943165afee461939c977e3c9e30b5b16acfe6da3deb6b70347ba3baad3325201e3c00033b37969507a476933dc66c31d37a45b6743e1fac493ebb781f2a4e8d606dde109062d09b745f3b2d560d95475478d7f8c0a21907ac66714f222d88ea01660eb156960c12e042ba2ab62202a493939b2bd45766ab1408d2a2a823e2a870fdb6d85f0e77186b5d4b0350c9c0af51cd39e849a6d1097aeb06a8365395fda8be5bf73a5c8297181b9e749f4dab7bf922725beb5c8d833bf00bc87b41e5ffcc30be64e071ebf37a9245bc8863b809e7b3938ee6d2f2d14778d7b9a2e7c28add372658f3ae65977d89217e79f63431ada2401561b109fbb66e6a9b63b6ee7fabf1cc56f37d71c8f01bfdc7ca7af18d1682312772846cdbcaab3c068a34eaf88978d95831e46c07e40960cf3d7a0db56af13adb9c2523585255f50966ffd4d23c714249d2141b7535fd2d8820dc8e32fcc37441f16a8ba72388542e939bc3f4d78c7c6b6dd45f7b062d272146c4bab52ccc3c9fe63cade0f3d6a05937d44e6d844423d7f88a75bef22ea1c4766bf1f5361353647f8676ecda30a358034e4e3cfb021bf7918029646fb771c53d7a4f5d4952a2b7dc8c5720db8bf372dbe0d52d2c88f19ea8ebf0392d535e693032c7560e88227dd3c9a54d7212e838c036ccc546256be3aabb5ab997d69e46e623047c2a496996e2abeaf199085d6ddda7083e616b6c6e46366c6bbba205399f65739c468c741383b1a21974e339407fc93ba78e5c5145fa8496b0b51fdccbfe8b259306319beede2fa421932325139646c3e1dd088a58525e361551903020498a01756d0b4c5f10427a85f9c411b8c7e35f1876121e732652fe283fa1c5f25e494d2ec3be66b957d84594f7a9e7d4556ce4d8f12dd077d77dd2b4856a6add1fa40522e7c9fb98161736bffdaea6c0eec4f952631423e4c64f21eb4b165efa659895a2b4d2fbdc9aaa88d6cbe10794f3c66551c45704f94de99f386395b6aa94dd8469c1c7b4c5f50f970542fff5078c13da3853c461818b4ae110aabe15390180e61d93800eb58a7bc5d4a59e7ed4997b21ad3a8640a3f36543020d377dfdbb89230260d4c758cad4b9a75bc66b817a84643fcd05f155846fa51dacbaa0c2a338d3235b22eb3818ed55de288dd97fb3c11602ca2c8a8e9d43c722abb5a29f0acb7771831d1eec0a5b59ed83bc2c93d73709ad6639613fdc810b6aa1f78cdb33b870759aa73990f7922ec8d37ba850274841d7a69d16989ec4e0299d5879244f63214fc92c086c9dfbd5240a7b74d0dcf47642932a13cdac318d6bbd2a36c79c7df7f516d756144e52f745749f44f196298c6c2f313d68b0f9268e03f2034d58ad7b911d00f6eb36fbca920f03efee7ee34b09ade49fad4f6bcd8934e3c46c727e08104ba729e1080236bb404e16188850bce120af779f35b3e0358b1763bc4fe9d96a00dd3d1d304a851e8e00a958dd90b6508b52726f43bb0ee7faba2f9bb342da72c8ef82c41e29bc172f94f360f970fd1948c70696f372a7ecb4c6d3bfa3b83d404b34c26d398735602a092380461309d9dcf08c642276c7148f89f5cbf84ad45039da4ce5f17f9b7f4edb370ba56f60ffd2eced34148e42e3e8b047a7db4cdc4709428cf4c742e5744dc36b106b1244ff5754855acbd41127b53a9bbd5bde69e34ddf89241026b68630cee3feaafb956d07344a7c674c7b36e73a92a33ae457502a95ea9541f58d1e38ebc758b93d856dbeee78ce6908af4ffd79e10f92830532d2a87cb5c5862acb38dba4b2316bd16b246f8bf03029ed82d19f487cb01df371b31c8b124abd8aac1693ab5782b43a9ec105d78a06cf82e9b444ab3e3662f977184017687edbc150e6f0c1bcae8d7a2e372a710d0eff3a67d545cef5e1df8e9099567c9012b9464d8b339b6d3ac46678c68bd8b5d27c8a4298a806de096a166aada3485739dc1e23dbfa0a704f5d8aa1552a2fd154969d473aee9ddb437992bb22bd2406216a6c6b71c130fb68f24ea67493d129388f649129f06276dbe383c81d75408fb624c294e3e1ce72f5648bcf1daf1f66a51b91587ebca917b61b71301541c5420f95154eb18f8ab9ec7cbbfeed402e8859211f2b76b10f16bbdb8c4f99c75a15c93f2dbaca714abe0308c6985ce67629e652f1e7f66fa2402f2861e7437a84d942286f62211690dfa53c8a22a2f1853b0b714c8d9f19e00304fe46589eb8f10d85d16291eda3322921816ba75cb7ed67d34c65f634aa5d343ab79dc6d5600b791045bb7bb5ec5d56469ec0af3f11f6b244f2efd264eeefea57142e665604a80800579b18434101e46ebfbaa1bc20138c1247c319dd0b96beb22acf5291d7ee4efa10adccdc2d4f964c4192db8228531878c95721314481d3b3a6339ada37000ab16df08f9a4c70a989e5bc60b8a9da63057e39511ed9adc6bccab5c4aa6a9410e5419be033b5c74f87161a431c0375dad15179fefff8366605c8c4c5407a35f5cb3f956deee2c17b2800dbe3a31e2226eadb66e2f5662fa59c6cec1378e60a86509dd921b5da6d4d3cc596681c8df7ec26bd5e569cb4b9cbc3fd8cb4b88d86c631998f847866729a418a6c054617875a153521600bceb2c5ad27b43e50d96db3edfd179dd1d85d8ea00c23c23560503ca3fec78d1afe680e74391074cbcb24406fce9f05651045729e91b2f06b2d8eafd883414f5dee7f37476837d2e2d4889267d498aa099fc7454b2c59077d02e5fd4e35778312ab223176dad22c32feb965d1bf16e254ccb2bc98191ffa26b2ecd3873bb08838a12b79139f506a040100133f24a1154c2849fc24466b0aefda3ce8a68289d5cfd0910bc81ad23c00400997443ebdeac02ff49f58546e385811a36d8530d0bf5d51589c5eacc9f859e3aed94bac704ac4c3d8240a273c0ac3974cb0a2e2f557dd5ff22468adf5aca9e2d006823c0c10e5266da5487ffb7af5e616e0e851c50635887c2e75cdd906cda12d509942efecd1558cb6cd73c01125c6035405dee50e0c74198db701f4663dba3a93641260e9a3abdd0d4bfe5cb365510630b1bc5c3e1f46144a71e4ea51a95c3b14803b142ef29017a1b9b30f948acf3b5bdfcccacd5566d402fde9f22f68887cf64309b02d6f700269cf3789123e28b0fd58c1917ad144b709d0c68075fecfbbed2b2254f3ca39869939ce410c8a178d135b033d7e20e3e7fb27f499fce2de2837f9544f65031e67dd4c5bf55465545982609c5fef2f4103a7468cef496f591c54db76bf6b0ccdfae2821a0c82a13347b45785fe8e23718a95eec0ece77557a832f13ec2280da5af793b83f011b01fbca157fc3b0c091c8c736e0c443cf42adce2207dbeb4e8f703a52e51b07d25efc8172cff25e45200fb2923ba8739f72f4d53f1df009be879c155524d6a10f434a66151c368fd9d5d76a10ad8b31540ec1738c94040d5a491e055d4ddea316830b75049a29b20fca555c4c96df15f6ef7832859f76a9ca6b2f4740e20ab2890b8c41ff40a97ca2bd77e76a2dfab55dd626820ccf7c6f78b17b6569b82b7eba38d7f94706c72b2e14971cd0170a123e112a9f5e7f3ae461ee828322780fb16ffc8dc766c71d76211264fdeb81f8827531eba2b42767eb3bce2fd9bc1668616fc5c2ca4908bfef70c37460d81d2851083a24687d8f89a4bb76c6eaedc5acadcc1b1404fb57b1491f99fb177930dc0f152bab601df15e7fb3cfdbce5c8dc449d4e98986212f03d1c0541946251f8490961d3c913c49c4ae9a82b2506505fc44ad044dff035e736defada9e2a0348fa13f3c53a299d5ed34e230a03be200652a9fb57ccff8a8f46765d21bf5622aee4b7d295815093398e6d76895b22378a7f1626714c88073e057610bf40ac760287e8e3ca4c283255f33b7509e5ca74ff9210a6e4921adc2835e63d9f61283b85d36048dea100cf859b6542f9eb2a8011052cf31c6e88c2b2c103adf2ea251c1ab0639e7bbe1f801c9e47d2138f1f154231c74f031c13ecd3f150f873ecce6241dc85e5b84958c7e57ec83192d180dcc2df0f2711b5a28a1577bb2e9e6795a27557adbaeae83aa305e017b0617cfed388612545ab3d169d3f04163d3fa50372b726b4f76bed73d8d25c49eaff23167c5d7aeb3da8882198c22a6d5b33c014c63d4739a27976"}]}]}, {0x2d4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_KEY={0x2ac, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb4, 0x1, "7e71cb654347d4d83aec7d49432f6d61c6eea7d32b09a79aadad50b81ee06d71b27eddbec3764673c43d6808daedf0d21592f9e0137c1d8a2c9deb9b529098ecabf0a22814d3fdbe1c5c5b1dfdda781ef4360525b73c90ff2feba26ba5970a97beb598727173237645c87f2c4e67b6a267f946c843401c639bb32918e7ca1e518932fec0970e29b824e90ab2cb7c67aec98750192d7f12644cbac439976012a260d3f17de6c022d1069d95395c96a357"}, @NFTA_DATA_VALUE={0x5a, 0x1, "76966154ab7b67f23eff3f351d5bb0b44400d77f8d1cf2c0f93bda6669f8cd2210240f7efed6c96880310da5e8026efd8d842f6019330de1d9c9e19c6e911908eae3c82c4c428909e33522e7e66ee5ac65e8b146a70c"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xe8, 0x1, "eadc89d21150c22530d81b2165baf63f178997e470ff4d0784a25f26f64eddfbceb1260b698bce081d535dd3041bfe3191d03ef2bcd201114099091cc9d6040d247a765eb4641c3f5f9ed959fecce0e4f6a9d9dd905ac84f563c0a888e7dedaac7022bd234b5e27149c23905cd1e54774e22ffb86113c3537f6dea34e5093da8457eb3db5a7cd6637c9ffafb51b1ea68c811950e4226b97691ee3c7f415f8412c63fd4f3d31d6c312d5a396a5f33f57047942b58a2ff4f85ab2312e67f2b08fd74c4f9fdcddf131e39034f499418407561dc1a34659146337307fefacca73f4125dbab0d"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}]}, {0x2c0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x2a0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xec, 0x1, "981f9839a994505120fcd82b2f228d6c786c1c4dc1e59401cb97d51d0d4bdeeae8a28480573a0042e35f699f63c6ab7a4155e1c7db6816d05a2ec68ed65e44d47b3ec5a0a1024d19f2e1050f69ef90e5780e767cbd5f5c8634cc1d1123b294f65579420280d90d0dc99dd1f4d2f1083b1e0a1dd905d8c238be9649f56fa3d3063db63a212f55633db1168c256401033752d14888f54aecb2f8569197bbb605d0b26b16499c29e4c6064e331cc650c5375f00190e2b0ef27ddced4e3d4f71605e97fee4e8fbcd8391661412881a3cf1fc4eb6e8e6a58d31afe54d4f098bde5c5e0f27189e70027a7e"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x99, 0x1, "ad1e3aa80fb8753c088bf4f5a7c55dd04a2dcaebf137d1cefaa5c2d71ac14f6fe9e4d2368619257c421c04e9814419e8146aa37bed019508e8a8355589da6298dcd8cd350e3da46ad3a7f861966b7c26f09d3ff74ef7a635a2b428d86fb914f5ba8a73b3dc66cc0849a68dedf3c3c3f40bacf8f7ebb6c741d12b302071438b92dc34c5499092a64caa3a0066da63b47714b34a5f22"}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x2f64}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) fallocate(r0, 0x4c, 0x4, 0x489) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000003700), 0x4) socketpair(0x1, 0x1, 0x8, &(0x7f0000003740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hci(r3, 0x400448ca, &(0x7f0000003780)="2619111b0433ce538336fd329366d124e4e05297157416daf97ada31d61046ae48d658d7f4557ae2e736259f221d784924b5c1f2f2b0f30daf63a9e2edfcaee5b6a9b27dc6dd928b7e46a4e4a2eb13677f93c5b6fb828b55a1679abebc04f70b4c6076d5813da8685a294b93c9f91df2c3f6b1c716adcea64a0515288ab0") statx(r1, &(0x7f0000003800)='./file0\x00', 0x100, 0x800, &(0x7f0000003840)) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000003940)={'wlan1\x00'}) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000003a40)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003a00)={&(0x7f00000039c0)={0x3c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x80) close_range(r0, r1, 0x2) pipe(&(0x7f0000003a80)={0xffffffffffffffff}) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) 04:33:08 executing program 6: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000014c0)=[{{&(0x7f0000000100)=@llc={0x1a, 0x7, 0x80, 0x1f, 0x0, 0x5a, @multicast}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="1edb0d92f331bd221abcbcb6a65a3211e8aaeea0602caa6b1d298eac985fea11d27adf91ad98764078ed2523e270ee4ee18aa7c3153a633c14b2629140ccf3024899eae90329aa41ab68676cbb65ce5b4e1ed26ed92c0d528bf56f4481c87d7faf59f779a7dc55a8f83db6b58c15b76893", 0x71}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xc}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x60}}, {{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3, 0x4, {0xa, 0x4e20, 0xff, @mcast2, 0x1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)="4cada137ee160c3bd4a175f33a5788eaa98106fcece87737ef440396acc1b849370ddfe2e6e51eb189c6d574d1a1de977f46d00732f78bcdcede8e5d87d9a9667da69494894ff4f490f952b8dee424b6da4c7c430342399c7a94ab20d8c5105446ea6af5ca16fa4479d73a4805e48eea9bf6e0253f74973426145c2679660034b6bfe734788bdf3166eeb45fd09f2f7bca91b14f0574aef2", 0x98}, {&(0x7f0000000400)='M', 0x1}, {&(0x7f0000000440)="17c4df234225", 0x6}, {&(0x7f0000000480)="c2f3261df8a396a12ebe443c758f74428285e7f8d385f24777e422cac685c130f6a3d2d9f8561126cfb3e1b265e82eb3c53a0a9909b88b96ad4c2a1a5a5c8478e51e5aac592b210f79d3169a2c36cb4a55f157035953d3bc0b0d220dec264b748a9b6746c13c1b3dd8fe71017568db348a18cb3f8653ffa6fa8ba2cb", 0x7c}, {&(0x7f0000000500)}, {&(0x7f0000000540)="011c59d0df3570c70ec81715bed9b336b59dcfba758c41f73522588f1b30119e3f14549a17417593f474b917b0d22bf1b34fec6cfd838728d7b01ea17c17e985a12c93b91308a261d5fb43916e5f867c7f89599526ab384c711678e1431384a57590d3706840b310e43522169ba9a285c9c1f1c3d1ec9de44e6d06abcfe10425faefed5c", 0x84}, {&(0x7f0000000600)="e208b1efbedda08e946d05aea53b0ce1a6ac6a6058006290630f8fbbe9c055848c97845c0752b4323f3cbcc3fc80bb687b1b481e204efd0e1359dc08e2e498e93842995fdb2501f794785225010876b87210cc50b94b83b2e94aae9e4ec27884e7e882e6aeb402ebe473ab5ef693dda698d1bb3589f20fd28f572d83ac8d0ca3b1dc00", 0x83}, {&(0x7f00000006c0)="642a97a89242ae4c53891586f97a224d7a234076ba2baaf6008bf57a44aaa6e04302fe92cb63173263ee17cbe38bc6528473a1e5eea67557a7048d25c39896d96c5ced1c4ded4b034b158144bbe06142f8265bf0512b372da6f20853a30e04ae12f21202fc697dd6e6e747a46d84160a2ba3f53ea8a6167aab391a2851af3f484a76b045d3b5fdb0049bedd7d3c7ea025678c8dd73ea3d90d703c2cbecdff78d2677ed8a89f5bc1d77156bc1100f3b38b8a3e79e0d5cf2774a4d19cb20bdcd", 0xbf}], 0x8, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x30}}, {{&(0x7f0000000840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x6, {0xa, 0x4e24, 0xe7, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x4b27}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="456ca36c7a43d00dff66020ead02666bf61b6bde6a4453087e550a616018404b67fbdd9d3fe16b41a51b5232a7595f", 0x2f}, {&(0x7f0000000900)="2ef05d09761ecc817412", 0xa}, {&(0x7f0000000940)="d19f3bf62edbf9c00ba0c46e9e282bac322a34bfb03127579680bf4c79dcbc5e8435e8361d56452a15a49901d411ca47f32c5731d017dcd88dc806526670e81a64364989d3f852370811e9c82374d944cd230a12cbec7d5ef95efd", 0x5b}, {&(0x7f00000009c0)="a1e426abe5db3e6da990d02ddf142f9c86d1cb8dae18b048004eb12bbe7d8b80be6a26f5b6e67c6224601631c984dce1680ede5c278c3118299d07f4e619c7f42b0eb65a5d12e9e2798068822c85dfaccf6957f3614ccca4b93043caa62c749b672b1282c93d39fbd76902c6da7737376cff6c7bc81f8cb629e11ed078eae9f62fe9151ff9064f5216a34a9c5cfba3331c4dca3e76ce6cf46c6418cfb2bf040ea79c2cb30e35c699f04c256a200b89991dc47e1e195e36a595256a01a15063186dd653136d37bd43fd8a6fc9e4ae6345bf4825d7b95cd70344eca06c4b9e8ff9d463ddcd98b41eec65ca2491131bd4aa2cc97ca72e6fe4c449", 0xf9}], 0x4}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b00)="17e7487b36fc25cee8e6dbd044e4192c6726fb31d788d17c154fa64bd9182f58ed361114d724c8f51bb54c62305a6a62548654284b2faf5ad50e9ea709cc46a8ce48056b829e79bba11e59246cfb8589043b4aef1301f988efd672dfcd7a9eaacd8d366b7eaf5c2df9263f3d731e39ef037f416a6abd5b", 0x77}, {&(0x7f0000000b80)="26a5fd0f75e5bec8c46849d0b96dd45d72b40bd5919ba63892f4c99fc30cbe18146700ed83ee69c0b107f6c1ab955552725b0b0b8dd0450464725891ba0a9aaeafe33048aa394d4d09ebc285d97975a324d103affd667fd8cc6e7e4ba202960509c4d3460e7c860aaf20b4569bb96f8692bcbf7e45e859c80de8fc891228638497a60526401d06fd68b89d5d4bde85551e33a45604fc244a117d3be62e4c257f679a1cbec0d58aec5be467f5df16a72af33f4dae29f99fe1626945a73ca5cea87d52b496cb527db9bd9eb21f27", 0xcd}, {&(0x7f0000000c80)="1f876f2d411fec9b6b107d4e8af61a9a7c57f5f4f5266d2be72fca526ea218c00452f4fd16257b991ae5832ff75c7baa52febaff9ff85a2974f851e6207f4c83ffef29daf1ddf49c24ebf47ae8e20adb5259ced2c9bdaa5d93ef06b3813d8d269a40eddf9a5358c0b31353c36564c6981c19877fa7f4fc57872daf928c91749d74895b677f1738b9c8d20a4e3b025b94749cbbeda62d4f95f7c575cd9db8a5e1a265c077792ac9504926ee214b081d8756447bc38ded84867b1c1dc222027588efb7b18fbf5de2841c8116d302e103f057bf83076f71d2775d7eb5f929", 0xdd}], 0x3, &(0x7f0000000dc0)=[@txtime={{0x18, 0x1, 0x3d, 0xd6}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x7c}}], 0x90}}, {{&(0x7f0000000e80)=@phonet={0x23, 0x1, 0x7f}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000f00)="c13b0e205d4c695cbfb89cce84f1bf0bdd6b2355045b8dadf10a4c251312c70d82582461f37faf52c0270041f58eea2a09bc7082bf26fa08a78a6d368a016400be54535ccdf8f44ca6f0ff3b7113000668ba8c8a67e08e2c32c2b0f05e8b05d59037c16faa743ec1f1eb", 0x6a}, {&(0x7f0000000f80)="5f9a427299d04d3edffd2211a3c3bc105fcd487f714d894d65e189c16438d95bd1b949a3534366e3eb7b5840e799b6a05a90e261500894d2f2e8f8d4add7ccbdb0246b1fff5cc80caaeb70de06f04d788428c15b6f816eef4a9fe6dbc958fbc031e1581d9257fb898acecf786bdcf867a9950456bd23c501c66a65ab842f8df72606983fb8aea647f584b1fd49597568c79d34b72f683dc9a418b253883bef41f34590867ffce4aa4aa84dc4b497b376afe5fe588c941df5e5bef6f39946f2f3bb901ac1182377deac3d4d04df4f02d3d3ae729936fe906e5b920a86f5146450247dbbf5b24a7acaf9e02317f85fa253311752fa65d1b10501", 0xf9}, {&(0x7f0000001080)="61ba0d6c09dd038f8fd6bacad4e83613d80b89c97c5f8a6c4c8bad42da04e8168c8ca6c7ebb12616523b0a33aaf8d19074e67666816bfa3683ed96bea49f8eac034cfe7d3877a96ae1f7fd90297916a7663a69405a25aec7877f7301c673be7a2d42f3a80cf9c57c4916aebd8441655ba96711a1a2d34719940c82c5d9d4f4be99b6e416ef00da7f1a4b114a874286826da631027f15be4ace770c88cc1105c8d14c3a79581e5db8bf9fda1040029768", 0xb0}, {&(0x7f0000001140)="c7d63c91d906827c035a0ebc8e03adbab6be4725dc3534937a7294b913582de862e6f521884a591b93d80d295b9bc3c082d4e786d6dadb5797a473341729118841468f3ff704d2a7c733559fdcb3c7e393123df5bd1ebad50d93aeec7efd86cd1f3416605cb4", 0x66}], 0x4, &(0x7f0000001200)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffe}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x78}}, {{&(0x7f0000001280)=@ax25={{0x3, @default, 0x2}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)="2c50a271cfeb6b01b2e334c8db9d974897d5bd53fee884613ee9525275557836cad263149f0e03c99383c2e25beb779a5cfaef6d403214dc5850563fa7d1622a87ae1d03338016345a3a63e227eb35bea69684b6743cf00cb81ec5bfa11a79cc392d8e24af26de61c0487397a92f5a2431020c07d12a86286afc15644bc29de300fa365ae4d7403e42e6250f687f34d936f1a11017890a73b5112c8720089fb53f18a4fcb056c6bc5319537c87d716bef3e87df16f81195473673d9379119682523cafbbcb89a285c5ef7a88af4ed8787f2bd07677c72c88ad16edd5c625409e45", 0xe1}], 0x1, &(0x7f0000001440)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18}}], 0x48}}], 0x6, 0x20000000) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000001680)={0x1, 'gretap0\x00', {}, 0x7f}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000016c0), &(0x7f0000001700)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001740), &(0x7f0000001780)=0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000001840)={'sit0\x00', &(0x7f00000017c0)={'syztnl1\x00', 0x0, 0x4, 0x2, 0x4, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x700, 0x1, 0x7, 0x1}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001880)={r1, 0x1, 0x6, @link_local}, 0x10) pipe2(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x48, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) r4 = accept$packet(r0, 0x0, &(0x7f0000001a40)) preadv(r4, &(0x7f0000005d00)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)=""/229, 0xe5}, {&(0x7f0000004b80)=""/173, 0xad}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/95, 0x5f}, {&(0x7f0000005cc0)=""/22, 0x16}], 0x8, 0x3, 0x1) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000005d80)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x4007, @fd_index=0x5, 0x80000001, 0x756dc72c, 0x5, 0x12, 0x0, {0x3}}, 0xd0f) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000005dc0)={0x7, 'gre0\x00', {0x6}, 0x3}) setsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000005e00)=0x7fffffff, 0x4) recvmmsg$unix(r3, &(0x7f0000007d80)=[{{&(0x7f0000005e40)=@abs, 0x6e, &(0x7f0000006140)=[{&(0x7f0000005ec0)=""/32, 0x20}, {&(0x7f0000005f00)=""/189, 0xbd}, {&(0x7f0000005fc0)=""/84, 0x54}, {&(0x7f0000006040)=""/23, 0x17}, {&(0x7f0000006080)=""/189, 0xbd}], 0x5, &(0x7f00000061c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000006280)=@abs, 0x6e, &(0x7f0000006300), 0x0, &(0x7f0000006340)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f00000063c0)=@abs, 0x6e, &(0x7f0000006640)=[{&(0x7f0000006440)=""/202, 0xca}, {&(0x7f0000006540)=""/59, 0x3b}, {&(0x7f0000006580)=""/153, 0x99}], 0x3, &(0x7f0000006680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}}, {{&(0x7f0000006700), 0x6e, &(0x7f0000007c00)=[{&(0x7f0000006780)=""/4096, 0x1000}, {&(0x7f0000007780)=""/215, 0xd7}, {&(0x7f0000007880)=""/157, 0x9d}, {&(0x7f0000007940)=""/40, 0x28}, {&(0x7f0000007980)=""/200, 0xc8}, {&(0x7f0000007a80)=""/22, 0x16}, {&(0x7f0000007ac0)=""/167, 0xa7}, {&(0x7f0000007b80)=""/109, 0x6d}], 0x8, &(0x7f0000007c80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe8}}], 0x4, 0x10001, 0x0) getsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000007e80)={@private1}, &(0x7f0000007ec0)=0x14) [ 91.817856] Bluetooth: hci0: command 0x0409 tx timeout [ 91.881351] Bluetooth: hci1: command 0x0409 tx timeout [ 91.945345] Bluetooth: hci5: command 0x0409 tx timeout [ 91.945362] Bluetooth: hci2: command 0x0409 tx timeout [ 91.945825] Bluetooth: hci4: command 0x0409 tx timeout [ 92.009383] Bluetooth: hci3: command 0x0409 tx timeout [ 92.010309] Bluetooth: hci6: command 0x0409 tx timeout [ 92.011904] Bluetooth: hci7: command 0x0409 tx timeout [ 93.865754] Bluetooth: hci0: command 0x041b tx timeout [ 93.929461] Bluetooth: hci1: command 0x041b tx timeout [ 93.993426] Bluetooth: hci4: command 0x041b tx timeout [ 93.994285] Bluetooth: hci2: command 0x041b tx timeout [ 93.995448] Bluetooth: hci5: command 0x041b tx timeout [ 94.057706] Bluetooth: hci7: command 0x041b tx timeout [ 94.058946] Bluetooth: hci6: command 0x041b tx timeout [ 94.063713] Bluetooth: hci3: command 0x041b tx timeout [ 95.913376] Bluetooth: hci0: command 0x040f tx timeout [ 95.977436] Bluetooth: hci1: command 0x040f tx timeout [ 96.041367] Bluetooth: hci5: command 0x040f tx timeout [ 96.041887] Bluetooth: hci2: command 0x040f tx timeout [ 96.042555] Bluetooth: hci4: command 0x040f tx timeout [ 96.105423] Bluetooth: hci3: command 0x040f tx timeout [ 96.105919] Bluetooth: hci6: command 0x040f tx timeout [ 96.106428] Bluetooth: hci7: command 0x040f tx timeout [ 97.961389] Bluetooth: hci0: command 0x0419 tx timeout [ 98.025391] Bluetooth: hci1: command 0x0419 tx timeout [ 98.089477] Bluetooth: hci4: command 0x0419 tx timeout [ 98.090588] Bluetooth: hci2: command 0x0419 tx timeout [ 98.092590] Bluetooth: hci5: command 0x0419 tx timeout [ 98.153394] Bluetooth: hci7: command 0x0419 tx timeout [ 98.154204] Bluetooth: hci6: command 0x0419 tx timeout [ 98.155698] Bluetooth: hci3: command 0x0419 tx timeout [ 106.089999] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.090714] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.091907] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.177379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.178014] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.179482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.322107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.322848] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.324008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.461479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.462160] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.463501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.514669] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.515296] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.517158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.541911] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.542569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.543762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:33:26 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c, 0x400) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000002c0)="d9a11d3bb0cb71adbd4ad0a9a1d85ca59b1d2601b0ef033dfcedc6ed68ed89eb398a27ac5d3378eab685a44d9033c78b91401b909c8796b6927c91c346855b819890b41bc29c1d9a26b53ec42a5d50144333b46f98800b19b279a3acd89362b2ecede350acf223597fa9de846f3bbf2297ae8786e091497e593361a6357c26ffc52cdeed8dd5fa339c2eed3641241980938b8bb5e4fd50bed3fd6c5aafc7c42e6ed73484006dd403d6193ec9dfef133919b8", 0xb2, 0x1}, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @qipcrtr={0x2a, 0x1, 0x3fff}, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000092}, @phonet={0x23, 0x4, 0x8, 0x81}, 0xfffa, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='bond_slave_1\x00', 0x4, 0x0, 0x9}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100d600", @ANYRES16=r4, @ANYBLOB="050000000000000073778375000008000300", @ANYRES32=r5], 0x24}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000006, 0x4010, r1, 0x0) 04:33:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x802c2, 0x8) execveat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240), &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x400) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x80) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) recvmsg(r2, &(0x7f0000000280)={&(0x7f00000001c0)=@rc={0x1f, @none}, 0x80, 0x0}, 0x400100c2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xa0) signalfd(r1, 0x0, 0x0) io_uring_setup(0x25ce, &(0x7f0000000380)) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8004) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x1000b15}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_complete(r6) [ 106.718270] process 'syz-executor.3' launched '/dev/fd/3/./file1' with NULL argv: empty string added [ 106.721200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.721872] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.729985] audit: type=1400 audit(1707194007.001:7): avc: denied { open } for pid=3875 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 106.731922] audit: type=1400 audit(1707194007.001:8): avc: denied { kernel } for pid=3875 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 106.740793] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.763179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.764067] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.765439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:33:27 executing program 3: r0 = inotify_init1(0x0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = memfd_create(&(0x7f0000000080)='ext4\x00', 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = dup2(r2, r3) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000840), 0x8000, 0x0) r6 = dup(r4) io_submit(0x0, 0x7, &(0x7f0000000b00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f00000004c0)="b21fbbc1436a2f748aec0ac5ebda0cb0fff52238828339452f72d159ee7439c9b5a7be9807462f0fef3e1f6a3200ab6b00b931ab04ddc7b533584dc7c984c84921bc710cb57194a0bcf66e19d3207a9e6f803cff3c41d668ca9f4735a8d96f7723d236cbd756117592debf37d03efa3f7460c19a77bf8b49b67cff8fdd955938cd8f8a4bffcd25b2426010f59ab6b5ad0b8cd248c2214d7d6f9079ddaf07d9ddef290f1d38ca3ffcd9b1fd13c59be6cd3be1cd68d71428a1a94cfd83ce2fb704166a6b96a135bbe69e909ae8b9ebd58b79ff6a12be07b5c166a4", 0xda, 0xff, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x73, r3, &(0x7f0000000240)="c113a1c021", 0x5, 0x80000000, 0x0, 0x1}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x81, r2, &(0x7f0000000640)="7ed642aa68d7ca8cffef2f643d086983a370d571598daa6be0029773c428f1982da142cef988ff2685b416e679ddd209f6f915a36b421e8edbea82e8cc5d6cb00947fa90c7a3ae233855eb86ee4f4ca245c33dd90621ec69a5e7f502bb4e532b9b8d9120dd2adc5518501dbb9168f342d53fc737f3211f8f6391a01af829ac154743df99a122c69e604ad92c1b132659ff7d16349d24eecdf8c7aca0117f106bdcba9dd34f1a87a05159b4078c894d5936e3013e6c82a9fa8259e38eec74adee6f2f6c134bdddd6187cb73608f24ad97111ca3845eb639e9a42f46c48fa7ce3a3bf5a523", 0xe4, 0x8, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x8000, r1, &(0x7f0000000780)="8a59d164d0154c2fd26f36be4df877703e9ddb0fb8893a7c8392eb1292ece7f69e9f1ed40aafa1b3e7beb1c4ebaf8a07369740e293fc9e40e69a2dc93a120ba9eae54bfa19f976fdb16c7aefe5e6d60695062d3cc23c8399716b660171bb4105e624be7010901bdcf60225e58ef81218296e6b3fd73eac44762ca4a769a1ee6a045d4c67f0bb6773b2a5a97154bb42c64252ec4ea4ba225fbd7330af8b44b81a69ef82d5abf9", 0xa6, 0x5, 0x0, 0x0, r5}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x8, r4, &(0x7f00000008c0)="e015fcc7c527a622cb2c0b27ce79f34016b5c5b5cffe3a342ac72cefc45611f7ef8c25325f314d8d2bdceef303698bc442872a55d21964f716d514666ba3645113f717b6974c33cd126ca87a7c9384959ef1a49a8ac3a8e31028e1cb0769352acbb52685e8119908d4f4ab736c54cd145c6a", 0x72, 0x5, 0x0, 0x1, r4}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x5, 0xfff, r6, &(0x7f0000000980)="b357411fe326202d038200f2fff26cabc76ecd49f968f87dbfebeb4cb83c8074ac1198160fec9947d9b97a195fcad39353507d2fcefc52f1625dba5c88b5f2dc10505aae3bd4a5f926c6f89031090685b948c977753142df33444ac899145d6f5ad8535b618312a22d386a1c15e07d8bb22bee97574213af348aac51b8e91ad135e515541433d2876cf61dd6c25322465b49c8f37b799ba99e8b9c39ff922aa952cce8d52e30686c3341bb19d2d937", 0xaf, 0x6, 0x0, 0x2}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0xff, r1, &(0x7f0000000a80), 0x0, 0xffffffffffff3759, 0x0, 0x0, r4}]) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000040)) fsync(0xffffffffffffffff) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x88) signalfd4(r7, 0x0, 0x0, 0x80000) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x9, 0x200}) r8 = syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x8af, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000380)="b441a37e782abac9603456a84b445feda0821214902c2f5e6588e800b0d147c3a699125f34714bd65cf2be56d7f4f1b2ab6f5bb8cfa304bb64816ea52d9c89394695aa6c564ceeec2a0bb6f72604e30d50d406e64a387b16f306d8d24ba855e9f03988c875bc0ec4cad017891dd3d1d7eb4565878b8949ca796e3e38d5f32046c62b5ea8", 0x84}, {&(0x7f0000000440)="9dee70042ef8fb44ce2a1a45b4610e39a0dcdc01087eeea2bd5b6ff559453f9ccce06599f815fb1890bcb8f7bfa9648e248791e476db5e415c0764180646130f9d9511d9290e2420ed0c3cff1b098a12f1937cbb960d539600c6cf5e8d90375d246695ae62", 0x65}, {0x0, 0x0, 0x6}], 0x20, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000002c0)='\x00', 0x0, r8) msgctl$IPC_SET(0x0, 0x3, &(0x7f00000000c0)={{0x0}}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x4, 0x0, 0x0, 0x40, 0x0, 0xfffffffffffffffe, 0x2000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0x3}, 0x100, 0x1418, 0x8, 0x0, 0x5, 0x1000, 0x0, 0x0, 0xff, 0x0, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x0) [ 106.831320] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 106.849824] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 106.861846] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.862529] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.863954] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:33:27 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xfd6, 0x0, 0x0, 0xf5}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000004) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x115) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, r7, &(0x7f0000000180)={0x10001, 0x56, 0x2}, &(0x7f00000001c0)='./file1\x00', 0x18, 0x0, 0x23456, {0x0, r8}}, 0x4898) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) [ 106.891955] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.892577] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.893701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:33:27 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000500)={{0x0, 0x1f, 0x6, 0x7fff, 0x734, 0x5, 0x6, 0x101, 0x5, 0x8000, 0x3, 0x4, 0xfffffffffffffbff, 0x64, 0xecb4}}) 04:33:27 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(r1, r0, 0x0) [ 106.971335] hrtimer: interrupt took 18725 ns [ 106.975107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.975768] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.978652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.000750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.001407] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.002605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.071777] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.072500] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.073787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:33:27 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000100)) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x14041, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f6a6f6c6965742c646d6f646527f05bad64e77dcd30303030303030303030322c6d61703d86bc22d0fb40e62b17706d3a056e6f726d616c2c756e686964652c626c6f636b3d30783030303030303030303030305a3030302c736d6102800000666c6f6f723d5e"]) dup2(0xffffffffffffffff, r3) fcntl$getflags(0xffffffffffffffff, 0x401) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000020000000000000120000000c0006000100000001000000050df6468de5a63ab0ce"], 0x20}, 0x1, 0x0, 0x0, 0x10000090}, 0x8000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r6, r5, 0x0, 0x7ffffff9) sendmsg$nl_generic(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1210, 0x27, 0x0, 0x70bd25, 0x25dfdbfe, {0xf}, [@nested={0x1117, 0x64, 0x0, 0x1, [@generic="8d75778d1e5ec6d3010ac9fc2e16039901269e474ee36be852257183250485a59e2c47ec1eee9a85b9e503beec4b", @generic="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", @typed={0x4, 0x88}, @generic="f62c902e70e632e12a383b3c6c73b2dd1f355cc5ae31df6c1fbdcc237126a2c225bc60356ff2a0e92a72f24eba2ef5782ce1df29c9e087b26d51c031929c60486a647619fe154776d564c686985b5cedfebc508760e46309067b5bc443c959b18e16f16c5a5c32b6826c2f1c855905f8e730a2b6e40e4b006b004d892a8052e4094ebc90de414a8378b6f0460e580f08364579c1b281e3c5c2d57691dc32105b52540c9727c58bdd0c1e1b06a28d6704a720a1499cf74e1ca8a087c7ab1f1e219810da38e240b4de86e3b558a5a657d6f98344ed34a758d236f93718a295a5f6fa"]}, @typed={0x8, 0x5e, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b6118968514e6b", @nested={0xc5, 0x28, 0x0, 0x1, [@typed={0xc, 0x94, 0x0, 0x0, @u64=0x4}, @generic="bac101f72c0343c06a188a37299b9ef47b", @typed={0x9a, 0x95, 0x0, 0x0, @binary="db0ec98bb6a00603da035f3a8518bc67a2be5a98a6d16e2b0d7dc2e6a0ae3e9eca85864720ccad525ca6422d16541faacb936a0a92eb220f924baf9cb5fc11f277a8f047b014a7e9f89940ff8a67288c64e7874a4c05b575562821b39909c22fb6f41c6409139cdb7d019a90ac3cc69d57e1d891428ddebe338da374c86918674e2be99efc25d316860f654b06fa9e69fae722bebe23"}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x6}]}, 0x1210}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 107.169502] ====================================================== [ 107.169502] WARNING: the mand mount option is being deprecated and [ 107.169502] will be removed in v5.15! [ 107.169502] ====================================================== [ 107.180508] audit: type=1400 audit(1707194007.451:9): avc: denied { map } for pid=3938 comm="syz-executor.6" path="pipe:[13224]" dev="pipefs" ino=13224 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 107.187070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.188102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.189456] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.230727] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 107.231497] CPU: 1 PID: 3915 Comm: syz-executor.3 Not tainted 5.10.209 #1 [ 107.232055] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 107.232740] Call Trace: [ 107.232970] dump_stack+0x107/0x167 [ 107.233292] sysfs_warn_dup.cold+0x1c/0x29 [ 107.233657] sysfs_do_create_link_sd+0x122/0x140 [ 107.234055] sysfs_create_link+0x5f/0xc0 [ 107.234407] device_add+0x703/0x1c50 [ 107.234720] ? devlink_add_symlinks+0x970/0x970 [ 107.235110] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 107.235548] wiphy_register+0x1da6/0x2850 [ 107.235902] ? wiphy_unregister+0xb90/0xb90 [ 107.236279] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 107.236720] ieee80211_register_hw+0x23c5/0x38b0 [ 107.237131] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 107.237533] ? net_generic+0xdb/0x2b0 [ 107.237857] ? lockdep_init_map_type+0x2c7/0x780 [ 107.238263] ? memset+0x20/0x50 [ 107.238539] ? __hrtimer_init+0x12c/0x270 [ 107.238882] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 107.239302] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 107.239684] ? hwsim_new_radio_nl+0x967/0x1080 [ 107.240061] ? memcpy+0x39/0x60 [ 107.240345] hwsim_new_radio_nl+0x991/0x1080 [ 107.240709] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 107.241141] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 107.241680] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 107.242215] genl_family_rcv_msg_doit+0x22d/0x330 [ 107.242617] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 107.243155] ? cap_capable+0x1cd/0x230 [ 107.243488] ? ns_capable+0xe2/0x110 [ 107.243795] genl_rcv_msg+0x33c/0x5a0 [ 107.244111] ? genl_get_cmd+0x480/0x480 [ 107.244449] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 107.244878] ? lock_release+0x680/0x680 [ 107.245210] ? netlink_deliver_tap+0xf4/0xcd0 [ 107.245576] netlink_rcv_skb+0x14b/0x430 [ 107.245906] ? genl_get_cmd+0x480/0x480 [ 107.246231] ? netlink_ack+0xab0/0xab0 [ 107.246556] ? netlink_deliver_tap+0x1c4/0xcd0 [ 107.246926] ? is_vmalloc_addr+0x7b/0xb0 [ 107.247257] genl_rcv+0x24/0x40 [ 107.247533] netlink_unicast+0x549/0x7f0 [ 107.247869] ? netlink_attachskb+0x870/0x870 [ 107.248235] ? __virt_addr_valid+0x128/0x350 [ 107.248599] netlink_sendmsg+0x90f/0xdf0 [ 107.248940] ? netlink_unicast+0x7f0/0x7f0 [ 107.249304] ? netlink_unicast+0x7f0/0x7f0 [ 107.249656] __sock_sendmsg+0x154/0x190 [ 107.249983] ____sys_sendmsg+0x70d/0x870 [ 107.250318] ? sock_write_iter+0x3d0/0x3d0 [ 107.250663] ? do_recvmmsg+0x6d0/0x6d0 [ 107.250981] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 107.251421] ___sys_sendmsg+0xf3/0x170 [ 107.251742] ? sendmsg_copy_msghdr+0x160/0x160 [ 107.252119] ? lock_downgrade+0x6d0/0x6d0 [ 107.252465] ? find_held_lock+0x2c/0x110 [ 107.252802] ? clockevents_program_event+0x14b/0x360 [ 107.253225] ? __fget_files+0x296/0x4c0 [ 107.253562] ? __fget_light+0xea/0x290 [ 107.253891] __sys_sendmsg+0xe5/0x1b0 [ 107.254209] ? __sys_sendmsg_sock+0x40/0x40 [ 107.254576] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 107.255005] ? syscall_enter_from_user_mode+0x1d/0x50 [ 107.255429] ? trace_hardirqs_on+0x5b/0x180 [ 107.255789] do_syscall_64+0x33/0x40 [ 107.256103] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 107.256526] RIP: 0033:0x7f7bb612bb19 [ 107.256834] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 107.258318] RSP: 002b:00007f7bb36a1188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 107.258939] RAX: ffffffffffffffda RBX: 00007f7bb623ef60 RCX: 00007f7bb612bb19 [ 107.259521] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 107.260106] RBP: 00007f7bb6185f6d R08: 0000000000000000 R09: 0000000000000000 [ 107.260695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 107.261279] R13: 00007fffe8c8f7bf R14: 00007f7bb36a1300 R15: 0000000000022000 04:33:27 executing program 6: ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb99cc0d8da3a4f6f42444a1948f422c8d8d2d8bdd069588783e32b713"}, 0xd8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x4205c0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'ip_vti0\x00', {}, 0x1f}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_batadv\x00', {}, 0x40}) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYRESDEC]) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000440)={0x0, 'veth1_virt_wifi\x00', {0x3}}) r2 = syz_mount_image$nfs4(&(0x7f0000000180), &(0x7f0000000200)='./file0\x00', 0x800, 0x8, &(0x7f0000001700)=[{&(0x7f0000000480)="a2b42fd7f608cc983fc3450a120a734ea59292c066300f7863075ee64317248932212422613079b7c157699236e22de378f5a4ec8e63715145f9bd7aa0016f96e8335383eaa733c92c1cf88fff30af010aabdc07553da854ca7ce2e2a9b6fd508fe2cef4856bd5c963fc9b368bba56545b0497fcf7f2c66c8c3046cbe2ff6442ba4a5f4a3e8ed9c9469872de1727d1ae94c566d2cda296b4", 0x98, 0x704}, {&(0x7f0000000240)="7c397f", 0x3, 0x2}, {&(0x7f00000002c0)="82b3a98f58d1de19f97859f396420a15a0f18d496aa0d53da2d5a55a274256cf80f14eecdbc1383a0762cd022f03540fbb8be16b7044da5478438b646a6dab44694d3610a8fe10c8d8b6938666930a78ee6a778a0dc957b730ee0896b5459d24a609e4ef03a7", 0x66, 0x800}, {&(0x7f0000000580)="053c7a9f3845b3c57b0a4090b304b963fd058daa20f5c855d2b757371cb6fd7e9b2f977873e003170dcba36efd058afaa00545eb90b7f14b44262b186858e6f2bfe1c8fbfb1681ea8fa80a25f0abda0d3dc71850d34a878ce11e90655a798f9c", 0x60, 0xfffffffffffffffb}, {&(0x7f0000000600)="73a5774da9be16895909c51fb1ba774c", 0x10, 0x200}, {&(0x7f0000000700)="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", 0x1000, 0x3ff}, {&(0x7f0000000640), 0x0, 0x1}, {&(0x7f0000001ac0)="c89fc2308cce505dbd047ff971be8a97bc7e27339b1234d2443704f421504da6b1025fbd7ae21d6553e4c01a3c08a21973656ff5e80bab885fad4c5f8fb553e140bee465c0bf0a25dde610bbe171135a89d2baf84600000000000000", 0x5c, 0x8}], 0x40, &(0x7f0000001a40)={[{'{\x00'}, {'#!$'}], [{@context={'context', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'veth1_to_batadv\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\!('}}, {@seclabel}, {@audit}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001840)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) [ 107.361658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.362525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.363981] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.442715] nfs4: Unknown parameter '{' [ 107.541585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.542274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.556556] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.704411] audit: type=1400 audit(1707194007.972:10): avc: denied { write } for pid=3905 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 04:33:40 executing program 2: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) 04:33:40 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2260020, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) [ 119.996120] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000180)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = inotify_init1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80) r6 = inotify_add_watch(r5, &(0x7f0000000040)='.\x00', 0x2000003) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x1, 0x4007, @fd, 0x69e, 0x0, 0x0, 0x4, 0x1, {0x2, r4}}, 0x1) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x10) inotify_rm_watch(r5, r6) pwrite64(r7, &(0x7f0000000200)="1eecd93735c44fb403292adf1183b1b37359fc5d952f72f57313fc71da00043824a7a91b66e3c15e690475706eacaa2a11516f6bdae1719641e9ca9ac07109a1c771750aea11c86edd4a2fe38badde5b051700e793ededbbc3e9658668347430b90c87a15deeaa274587570734535ff56936598d90b1bb184947987611e123040b62e1b5021d19c2e5c200"/150, 0x96, 0x0) dup3(r7, r5, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r7, 0x8000000) syz_io_uring_submit(r8, r3, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r0, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r4}}, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x48a201, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) 04:33:40 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r1 = accept4(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x80, 0x800) connect$netlink(r1, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0xf5d, 0x5}, 0xfffffffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESOCT=r3, @ANYRESOCT]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 04:33:40 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000100)) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x14041, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f6a6f6c6965742c646d6f646527f05bad64e77dcd30303030303030303030322c6d61703d86bc22d0fb40e62b17706d3a056e6f726d616c2c756e686964652c626c6f636b3d30783030303030303030303030305a3030302c736d6102800000666c6f6f723d5e"]) dup2(0xffffffffffffffff, r3) fcntl$getflags(0xffffffffffffffff, 0x401) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000020000000000000120000000c0006000100000001000000050df6468de5a63ab0ce"], 0x20}, 0x1, 0x0, 0x0, 0x10000090}, 0x8000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r6, r5, 0x0, 0x7ffffff9) sendmsg$nl_generic(r6, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1210, 0x27, 0x0, 0x70bd25, 0x25dfdbfe, {0xf}, [@nested={0x1117, 0x64, 0x0, 0x1, [@generic="8d75778d1e5ec6d3010ac9fc2e16039901269e474ee36be852257183250485a59e2c47ec1eee9a85b9e503beec4b", @generic="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", @typed={0x4, 0x88}, @generic="f62c902e70e632e12a383b3c6c73b2dd1f355cc5ae31df6c1fbdcc237126a2c225bc60356ff2a0e92a72f24eba2ef5782ce1df29c9e087b26d51c031929c60486a647619fe154776d564c686985b5cedfebc508760e46309067b5bc443c959b18e16f16c5a5c32b6826c2f1c855905f8e730a2b6e40e4b006b004d892a8052e4094ebc90de414a8378b6f0460e580f08364579c1b281e3c5c2d57691dc32105b52540c9727c58bdd0c1e1b06a28d6704a720a1499cf74e1ca8a087c7ab1f1e219810da38e240b4de86e3b558a5a657d6f98344ed34a758d236f93718a295a5f6fa"]}, @typed={0x8, 0x5e, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b6118968514e6b", @nested={0xc5, 0x28, 0x0, 0x1, [@typed={0xc, 0x94, 0x0, 0x0, @u64=0x4}, @generic="bac101f72c0343c06a188a37299b9ef47b", @typed={0x9a, 0x95, 0x0, 0x0, @binary="db0ec98bb6a00603da035f3a8518bc67a2be5a98a6d16e2b0d7dc2e6a0ae3e9eca85864720ccad525ca6422d16541faacb936a0a92eb220f924baf9cb5fc11f277a8f047b014a7e9f89940ff8a67288c64e7874a4c05b575562821b39909c22fb6f41c6409139cdb7d019a90ac3cc69d57e1d891428ddebe338da374c86918674e2be99efc25d316860f654b06fa9e69fae722bebe23"}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x6}]}, 0x1210}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 04:33:40 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xfd6, 0x0, 0x0, 0xf5}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000004) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x115) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, r7, &(0x7f0000000180)={0x10001, 0x56, 0x2}, &(0x7f00000001c0)='./file1\x00', 0x18, 0x0, 0x23456, {0x0, r8}}, 0x4898) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 04:33:40 executing program 5: timer_create(0x3, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x3, &(0x7f0000000080)={0x0, 0xb, 0x4, @thr={&(0x7f0000000180)="f5671eb304000e794d9437767c8e3b80a9f114137840a6b129daf69ae7a8117cbf27b184b0602589e9156ac2b5b6e98fc3883e8abcebd185ec4714b27ac1c726fd7ed8ecf40a908a4f00de843a95c312a966ecdaba1b593c32e64cfda54ec6f381a3485d7dc7291f32b4f1f1efadbdbac3906872581baf1f5f27b8d9b53918ea70f64f20bb5176c038080bd8a04a319b1ecd5f7ed20ed32b8bb319c2d084bdf7d1d8f100a202923442b57bad91b1ed135cc1cb02adeea55c1dca5ec55f5d7dac9803097d74d4a659b5b3313d270f2a4cf55a02bb3d5df9c6c11adb8e09efe0", &(0x7f0000000300)="6fcf6be73a98f756c8cbe3eebf34f5918ced17a8ad5448c2219c24d67d6d07c2c7ab6b33a478cf6c52924d681eabe70835367a8ea9adbfbf436cd288c1f31384a6bf557d14ff80a6e173b3a9c5f7b30e3d96c40583c5c87ccc75d34a9a57a1a94888cf47168be58864d3c12437cd766adf3a16060e991fa7e3a75f05a6f3770fa4bb36d70eaf72b3f0d4eaa14918b2795fe16682207cb7f676b7f015505d383b54de802fa0130a3b92db8945d450a5f7cf5596188ae9e1457cb4155826ece7356b1e1ad2d8c3babc33e8a0a383471b4747e99aa9970ebfed3848398ff334feaeccb3a67bc3388e31536abaca0a"}}, &(0x7f0000000440)=0x0) timer_gettime(r0, &(0x7f0000000480)) timer_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f00000000c0)) 04:33:40 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10000, 0x122) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000580)={0x0, "f393fd5b4ba533e71dce9cda81af19b1"}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001e00)={0x0, "ca6a531556d8c0f0c586be6f78629f69"}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000001580)={0x3, 0x4, {0x5, @usage, 0x0, 0x9, 0x6, 0x7, 0x6, 0x7, 0x82, @usage=0x200, 0xfff, 0xf9, [0x9, 0xfffffffffffffffb, 0xffffffffffffff6c, 0x1000, 0x6]}, {0x3, @struct={0x8, 0x2}, r1, 0x81, 0xffffffff00000001, 0x8, 0x4, 0x0, 0x20, @usage=0xfffffffffffffff8, 0x10000, 0x80, [0x8, 0xaf10, 0x5c, 0x1, 0x0, 0x8]}, {0x4, @usage=0x1ff, r2, 0x4, 0x100000001, 0x7, 0xfc2, 0x434, 0x14, @struct={0xffffdadb, 0x7}, 0x5, 0x1ff, [0x5ff, 0x3ff, 0x6, 0x6, 0x1, 0xc9d]}, {0x8000, 0xffffffffffff2e50, 0x9}}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x3) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESHEX=r3, @ANYRESDEC, @ANYRES64], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x3, 0x3, 0x8000008000) [ 120.053459] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.055824] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 120.107223] syz-executor.3 (4014) used greatest stack depth: 23656 bytes left [ 120.315264] audit: type=1400 audit(1707194020.582:11): avc: denied { watch_reads } for pid=4024 comm="syz-executor.1" path="/syzkaller-testdir997543988/syzkaller.rLniY8/1" dev="sda" ino=15975 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 120.505622] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 132.497882] nfs: Unknown parameter 'õ’ ƒB ' 04:33:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0xfffffffe, @empty, 0x69}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0\x00'}) getsockname$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) 04:33:52 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xfd6, 0x0, 0x0, 0xf5}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000004) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x115) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, r7, &(0x7f0000000180)={0x10001, 0x56, 0x2}, &(0x7f00000001c0)='./file1\x00', 0x18, 0x0, 0x23456, {0x0, r8}}, 0x4898) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000280)) 04:33:52 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2260020, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) 04:33:52 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10000, 0x122) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000580)={0x0, "f393fd5b4ba533e71dce9cda81af19b1"}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001e00)={0x0, "ca6a531556d8c0f0c586be6f78629f69"}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000001580)={0x3, 0x4, {0x5, @usage, 0x0, 0x9, 0x6, 0x7, 0x6, 0x7, 0x82, @usage=0x200, 0xfff, 0xf9, [0x9, 0xfffffffffffffffb, 0xffffffffffffff6c, 0x1000, 0x6]}, {0x3, @struct={0x8, 0x2}, r1, 0x81, 0xffffffff00000001, 0x8, 0x4, 0x0, 0x20, @usage=0xfffffffffffffff8, 0x10000, 0x80, [0x8, 0xaf10, 0x5c, 0x1, 0x0, 0x8]}, {0x4, @usage=0x1ff, r2, 0x4, 0x100000001, 0x7, 0xfc2, 0x434, 0x14, @struct={0xffffdadb, 0x7}, 0x5, 0x1ff, [0x5ff, 0x3ff, 0x6, 0x6, 0x1, 0xc9d]}, {0x8000, 0xffffffffffff2e50, 0x9}}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x3) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESHEX=r3, @ANYRESDEC, @ANYRES64], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x3, 0x3, 0x8000008000) 04:33:52 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000001d40), &(0x7f0000001d80)=0x4) sendfile(r1, r0, 0x0, 0xec0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x9, 0x507380) readv(r1, &(0x7f0000001d00)=[{&(0x7f0000001bc0)=""/176, 0xb0}, {&(0x7f0000001c80)=""/80, 0x50}], 0x2) [ 132.558588] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal sendmsg$nl_generic(r2, &(0x7f0000001b80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000000140)={0x19e0, 0x1a, 0x4, 0x70bd2a, 0x25dfdbfb, {0x1b}, [@typed={0x8, 0x9, 0x0, 0x0, @u32=0x3}, @generic="4f6deac2e455f298dda823ecaea356590aeea57bab0722f2bd183b92120860c21e828fdc4fb2d9a6b1ad0f420506339c6888a5de760a8b5e45db605677e4eaf8989276e272a038e87d67c67714e61f37d5b8ceb9930226fe6b0fe3fbc3dd9603d652ec39ebd53cf6985ebd5e4072f8215af1aa1bc18fc186cf4434ba27772b6bdb45a6a1987a534a4f8d7a", @typed={0x14, 0x52, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x5a, 0x0, 0x0, @u32=0x8}, @nested={0x142c, 0x0, 0x0, 0x1, [@generic="408fbb8c32e0169852d4d526f949f07c7fd3e016f739c1f4c38897b281e9372008dc90a0db3d4e5d021e4491c0dea826a93edc6a2d5bf4a551f82f8091198e98432b552ecf78bb62d7eb4ec0ef458b65749f347dbdd0e806dac6a4e881cac47341d5075895e31a3bf384deaa36eebcaa0b0ccfae2d3803b7143fde4d73215fbee47ba9dee6773e629b2ebd", @generic="a8e4286e210322cb4146bcb745326f97bc0bb0b5c7cfb30a4e10e62a18b784ffdf49b7fac6bb72a2ee196c5e1a0ac76d3d9b8bcd13e6ed11e0785a08bf0d342bdf0154f73a64109c7ed8d2d6e8501dc0a97f80aabd677d9aa3822c942033b65d796cb11d0b94696a257e5078bd08ae5f162f63c4411aee90c1c3dd06ab6d7856", @typed={0x8, 0x6f, 0x0, 0x0, @u32=0x4}, @generic="6806ecb20bbbfe5796453ef0c994559667fb27945188685f716897a425002466a7752a269d682dbca5a2a05b6be0913708d0aa86fb678523c857a027fe228280fd1b334cf2bedcf09f6799232b672c91a9dc398ea08b43e9460a91cfc638b28869513d5d428cc44d0f", @generic="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", @generic="8e606597e3d1f91bc17f1cc981af24e982c3bfdc409546bdfa12f630f2298159456911fc6376094c4e9d254840de6273e22db0c93c966295a9820fee3689c650a9a0dcfbee52d6a63a9d901b0d2ad531152bf8225be0fe4cbcb633b2c55a58cacab98be3ac768d2d3e8d49ea273bea617d9b529ee7f2f05d9a4aeb8060dc488485a46ee425047436e50177eb25375cd9bf1172", @generic="38e06df0722be66d8648e81bb5e90702e89a1a72db9b52e834674f122680560efb82228c07cd54200f7bc719a84598213ab06eb0013652e3d049b50ad73fc750b0fea96850a8d8b39d05f7b3af8cc7835529e0daa635551267322fa301cacbcfdc34e2e79d834349e559364e824ded77b5104d3c", @generic="de14ec424475164754ef685596d34537903baa62b39017c63feb22ecddd98d23adb11e83f93acb8a6584518c44189ecad55464169052d366b9bb37a2c9c060acc8d7aadc766a96a9280e81fcdfc5691519b97756a6f8e2971064ad6dac76c0452a5c0d2d4d6c7b84113573f8a1c2415695bc3f78d736c5f09b68ba0a81d900d248cf23c0821ffd9a88d98b0188aec07d02aa039e8ddfac8599482f8136c6836823e056d640303d08ce523eee9786e6c651887ab30163bc75fb22b2d94289ccbbb7ea3e948d77", @generic="18ac34f2baaf2153ebb993035f1e15b6bd138931533f4e928619c5e8546913329afd5fe83efa1bf28d4cddcdebf33f27266722dae0d98f3d09a78988de34199db51ebf119afbe59d33122f585890f0582978913cd3baa6b79a04900730dc353be76923fe875630e24a0a5c03bc232512099fbb6188f5163475d336ba10c054", @generic="2674d2efd1495b660b410d4e68a243cf0119a847183a023c3a16833877ddcd5ebf63dc69e9c783a2763f49d0f18d5e84101de90320b9089f6d29a1725c5230113d196f1089999978c39c7e0d4f712e132991a3bceb5333bf2f96af3a8c83e504"]}, @nested={0x29a, 0x2e, 0x0, 0x1, [@generic="3881ae22b0b2051605a04bae6658bdfcc5c2e9a8043b70e303729dbdf0b5feaeacdddfe67e2cabca055cad924d962a03fb5d3aacd4da6e357ad25c6cfbcdb4703b8490e24f59dc5f034e42013aa949f32aa735fa9eb8d1c032ce7755544d23cec047eddeb5e7e81c06981fe0a056d2e0e2e5ab6e43bc92b84093f85f8b65c743c933dd6897157aae5ece88f30246ec8659e4cc3ffb8eab22b808fe38097cc79d354b99cee5359eaa815755a2580b9966d45ee0d854e464f0cb2d497763ffba3c99f100169be6079cb10ad3", @generic="eac829bcb4d9751e1f30bffc082c178ad3dafd791cd8604475ef2d3327355ef22bf2eefbb9d5a4ca8a662879474bf13053b05d752fb53ace1bf87cdda8eeea09f4338e7ad843dfef2bdd4ccb90e71720633ed6c595327727fbf302000c25967cb7865d6d5be29081cb38aab1e146db7c1861c97fc65d8c2ab1af65b8db2bbf39bc4cf7214be16aca0cddc3c0c33d24ec828b7cf663ede5dd4d5f38ea4af66e01821588706940ca6f7aec7c24add69db3df043421343ef45c827a0ca9a62afa89c5b082c44fcff6e4f2479a510daf196a69c66733740949a2173401ec219ced", @generic="3730313601f864f7021148adcbd09dd63a8f04987258756b20a763855fcd23b8c4ef21e361a6430b59d430e63f149b4c511fd2e84f4854da41805074a678b148aded4b6534c650b7fc7c9cca792ef3459b3514f3d7e105a0ea60f0241950efb68dc65ff639dd455b414dcf354c6e1a121c929b914c7e5c557ebf27e318285d7cade64e2fcbf0eb98720f4f7d53aaa5482a1958ae1550b162e8e53e652cdf63cd4a555d874b373a13d3426c71285105f4cda643fb9470e0127d0f6f2996e1e9474e669f672955c050d1d5a83bab6caf2ef36857e76d753980", @typed={0x14, 0x48, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @typed={0x8, 0x44, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x24b, 0x14, 0x0, 0x1, [@generic="1eea146a8f22f1e9049eb180bce5fd48550510b5ff1907eeeb2610edeba158b9f8db54a1d9e1c7332d2c9bf5311d5fcd76fb6b0de23fb85af06d15e69346bc319ad271d10f521ef4d61294c8a47b0d68d83cd1d1cd34d85424d38d88a78dddfbdc417af66615834415373644ced16b10af6caf1c5287eb3e6dec035bf6cabfaf7441df19cb9945ae707f9c9444e3eefd79a0b7d9db303030957f90c043790b9856672fb7f07c30577b1d84946ea5ea22ebc04d2dde0ef6864afa1fc00de499168f2549c250defa3fb863f30c9b4e4ae86938aee4322b6f92778429805a27cc5a34ca12f7b528", @generic="b4fbf12280f4116936b007b6591a7733dbeeda8bd18a12f00f7a9a344d6eb1776b26806c8a64d95599d7908f3df88f9de4a2e5a1f024f2a5d77f1d5fa6430177b0d793b13b704e9dea23eff3e690e19d96f20228a626a8708e306cfa04dba6822c464c16c57dbe29ffca74e357ffeac473e9ce57a91380c04ea8f27831ba3721478b5178c9703fa1204cd3cb96fbc359b0848763a0baba580346f09ca2fb91b61f34b049412ff476c5f8dc956764bedc63c438c958d7c6df7f40a239cc54498085361d87a27045769bc37004bfb27dc5962fa1260a3636a14715ccec", @generic="afa776cda65b1465067abdbcd2a05b", @generic="ab1e25f4fd60381a9a97c970909c72db5274d5b8ae18916edde63a2299bc26e1a8c897657b89824a482e172583b1581d233d402a39b368b1604b70dc891a1e269a1ae8c372d14f8f1921ba4737655753bf04546ff93c5537d4cc8675483c", @typed={0x4, 0x2d}, @typed={0x8, 0xe, 0x0, 0x0, @uid}, @typed={0x4, 0x55}, @typed={0x8, 0x18, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x19e0}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 04:33:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0xbac25b3d391561c2, 0xffffffffffffffff) r2 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x44a000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffff7fff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0x800}}, './file0\x00'}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @multicast2}}) fcntl$dupfd(r3, 0x406, r1) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00'}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_LEVEL={0x34, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x3}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x3}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x2}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x200000000000007) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) 04:33:52 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file1/file0\x00') syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="f59220834220"]) 04:33:52 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000000440)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) inotify_init1(0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x84502) openat$incfs(r2, &(0x7f0000000140)='.pending_reads\x00', 0x10000, 0x80) syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r1, r0) [ 132.588475] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 04:33:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x50000, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0x10}) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r3, &(0x7f0000000100)='./file1\x00', 0x101000, 0x88) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 04:33:52 executing program 2: syz_io_uring_setup(0x3ac4, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f00000001c0)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) inotify_init() clone3(0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x2a2000, 0x52) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) syncfs(r4) io_uring_enter(r4, 0x1da0, 0xb46a, 0x0, &(0x7f0000000140)={[0x8001]}, 0x8) lseek(r3, 0x7, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200), 0x0, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r6, 0x80286722, &(0x7f0000000300)={&(0x7f0000000280)=""/116, 0x74, 0x2}) 04:33:53 executing program 5: syz_io_uring_complete(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x7fd, 0x0, 0x0, 0x80b, 0x0, "2c152f4a6083c4a7473dd18f736f0ff281f183"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0xa) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$int_out(r2, 0x5462, &(0x7f0000000080)) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={{r3}, 0x5, 0x0, 0x6}) 04:33:53 executing program 7: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000000901040000000000000000030000070900010073797a30000000000800034000000000080003400000000808000540000000081800020006000340000400000c000280050001002f00000008000340000000060c0004800800017921c0c6400000000808000540"], 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x3, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) 04:33:53 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2260020, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) [ 133.399707] tmpfs: Unknown parameter 'Áßðƒÿ' 04:33:53 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = dup(r0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x8010, r1, 0xfffffffffffffeff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffe3) 04:33:53 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x3, 0x1f, 0x4, 0x0, 0x24000000000000, 0xf179c302002b79c4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0xe}, 0x11002, 0x0, 0x7, 0x6, 0x6, 0xfffffffb, 0xde2d, 0x0, 0x446e91a4, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) [ 133.984829] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 134.467708] EXT4-fs (loop3): mounted filesystem without journal. Opts: delalloc,,errors=continue 04:34:05 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2260020, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) 04:34:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x184, 0x101, 0x8, 0x0, 0xfffffffffffffffc, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='/usr/lib/telepathy/mission-control-5\x00', 0x200000e5) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) 04:34:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x6, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x610, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x687) accept4(r1, 0x0, &(0x7f0000000040), 0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000800)={0x3f, 0x5, 0x5, 0x20, 0x3}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r9, 0x1, 0x13, &(0x7f0000000840)=0xf27, 0x4) sendfile(r1, r8, 0x0, 0x7ff) r10 = accept4$inet6(r8, 0x0, &(0x7f0000000880), 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r10, 0x50009401, &(0x7f00000008c0)={{r2}, "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"}) 04:34:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r5 = dup(r3) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10}}], 0x10}, 0x0) r6 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r6, 0x0) syz_io_uring_submit(r9, r8, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r10 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x81, 0x1b0) syz_io_uring_submit(0x0, r8, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd=r10, 0xffffffffffff0001, 0x0, 0x6, 0x2, 0x1}, 0x80000000) close_range(r0, 0xffffffffffffffff, 0x0) 04:34:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7f, 0x66, 0x9e, 0x80, 0x0, 0xeb4, 0x40000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x15f6, 0x4, @perf_config_ext={0x0, 0xfff}, 0x301, 0xb304, 0x3, 0x7, 0x8000, 0x7ff, 0x2, 0x0, 0x383}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1b) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x0) pwrite64(r2, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x4fd, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x5, 0x0, 0x0, @uid=0xee01}]}, 0x24}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) 04:34:06 executing program 7: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000000901040000000000000000030000070900010073797a30000000000800034000000000080003400000000808000540000000081800020006000340000400000c000280050001002f00000008000340000000060c0004800800017921c0c6400000000808000540"], 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x3, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) 04:34:06 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001ac0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@initdev}}, &(0x7f0000001a80)=0xe8) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) getegid() r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001bc0)={0x15c, 0x1c, 0xc21, 0x0, 0x0, {}, [@typed={0x95, 0x0, 0x0, 0x0, @str='Q!\x92!i\xe5\xa7\xf0\xdcL\xf4\xa6\x9b[\xfas\x94\t\x89\xdc\x81GPi@c\x95a/\xb80\xcc\x88\xd5\xab\xac\xb73l\xb7\xb3\x90\xdc\x9c;\x85\x06\xbd-;\x8cZz\x12\xc7\xf0=r\x8f\x18\rw\x8f\xdc\xea\x97\xbe\xe5-\xd6\x1e\xc4]\x9fQ\x86\x8b\x92\x192m\x1b\xde\x94\xd5\xea\x1b^6]\x03\xe2P\'\xd2\xe4\x8b#\xdf\xb8\x1c\xc2\xb1\xb2\xd3\'\xa3\xb1\x1a|\xb0\xe4|\xc1on\xbc\x06@=\x0eicC\x8f[\x18\x91\xf0 5\xb6\x82\xd0\t\xb3I\x05J\xea\x1fL\x01a\x16'}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}, @generic="e44f69ad8ed770069875fb390824ec8e190000bd9697177ee87016e06dddd05c5889dee9096d0d18cbf8e35964a74f914ea18940cef5bc32a730b0058f159ccd15d175d8968b330908426b3e8dfd410235f8b1fc392fb762ea44972316b32eb297191449a7d1b3fa40ac8942390f6bd934ebf350a0322796a260f4d70231de530252ad4a5f37a974f52052572985bf352ef878f08aaa3c531dee2700"]}, 0x15c}}, 0x4) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001a40)={r2, @multicast1, @multicast1}, 0xc) r6 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x488000, 0x4e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r7, 0x29, 0x3b, &(0x7f0000000200)=ANY=[], 0x8) sendmmsg$inet6(r7, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x2, 0x8080) preadv2(r6, &(0x7f0000000800)=[{&(0x7f0000000480)=""/164, 0xa4}, {&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000100)=""/86, 0x56}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000780)=""/6, 0x6}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/21, 0x15}, {&(0x7f0000001940)=""/236, 0xec}], 0x9, 0x1000, 0x0, 0x0) sendmsg$inet6(r7, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) unshare(0x48020200) 04:34:06 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000000440)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) inotify_init1(0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x100000000, 0x84502) openat$incfs(r2, &(0x7f0000000140)='.pending_reads\x00', 0x10000, 0x80) syz_open_procfs(0x0, &(0x7f0000002bc0)='clear_refs\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r1, r0) [ 145.757813] SELinux: Context /usr/lib/telepathy/mission-control-5 is not valid (left unmapped). [ 145.769881] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.831181] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 145.833833] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 04:34:06 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffff8001, 0x7, 0x3}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) r4 = openat(r3, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x4206) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2002, 0x0) write$binfmt_elf64(r5, 0x0, 0x72) write$P9_RREADLINK(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="100000001702ec22cc98de51b35be40007002e2f66696c6530"], 0x10) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) 04:34:06 executing program 4: ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000040)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000005a00)={&(0x7f00000011c0), 0xc, 0x0}, 0x84c00) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000140)={{0x0, 0x3d9b, 0x9, 0x67, 0xe6, 0x62, 0x6, 0x8, 0x200, 0x8, 0x7, 0x0, 0x400, 0x3f, 0xffff}}) 04:34:06 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) clone3(&(0x7f0000001340)={0x1000, &(0x7f00000011c0), &(0x7f0000001200)=0x0, &(0x7f0000001240), {0x1b}, &(0x7f0000001280), 0x0, &(0x7f00000012c0), &(0x7f0000001300)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x8000280, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0xd}, &(0x7f0000000100)=""/4096, 0x1000, &(0x7f0000001100)=""/171, &(0x7f00000013c0)=[r0, 0xffffffffffffffff], 0x2}, 0x58) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000001480)='memory.pressure\x00', 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001580)={0x0}}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001600), 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000017c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000001800), 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = signalfd(r1, &(0x7f0000001280)={[0x4]}, 0x8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$cgroup_subtree(r3, &(0x7f00000012c0), 0x2, 0x0) 04:34:06 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x4}, 0x80000001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1ff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r6 = accept$unix(r5, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0xf390000, 0x9, 0x2}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r6, 0x0, 0x0, 0x0, {0x850a}, 0x1, {0x0, r7}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100", @ANYRES32=r0, @ANYBLOB="7b031bbb3c7df23f568d51417227348cf71683287b709d6f565d10dfc090db488ff79aea352333e28c73003ed2b6a9f4e710cc537d145cefdd9c6aaa5488e4a0e8d74a21729565373f5d1aa874238ddd50e9c6432f9d631997845714de130800"]) accept$unix(0xffffffffffffffff, 0x0, 0x0) 04:34:06 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='mnt/encrypted_dir\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0xffff}}, 'mnt/encrypted_dir\x00'}) openat(r1, &(0x7f00000002c0)='./mnt/file0\x00', 0x1c400, 0x40) rmdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 04:34:06 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) r2 = dup2(r1, r0) inotify_init() r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x100c1, 0x14) r4 = openat(0xffffffffffffff9c, 0x0, 0x80042, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r5, 0x2, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xff, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x2, r2}]) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="01010000800018000000", @ANYRES32=r3, @ANYBLOB="02000000000000002e2f66696c653100"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000240), 0x201000, &(0x7f0000000300)=ANY=[]) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000001440)={0x0, 0x4, [0x1, 0x0, 0x3, 0x0, 0x1100000000, 0xffff]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "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"}) lseek(r4, 0xfffffffffffffffc, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r6, r2, 0x0, 0x9) 04:34:18 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/185, 0xb9}], 0x1, &(0x7f0000000240)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}, 0x101) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r3, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="001000"/21, @ANYRES32, @ANYBLOB]) 04:34:18 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001d00)='./file0\x00', 0x2, 0x8) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x80001, 0x8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x6, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="38990392f5d69e5f423a44eca82e8183b57f1a53f237f6cc1e9972e34266a0fdccf78edf3adbd3b6774ad9fd1be405be64f1691e4beb4bf26beb1de966073f7d538853afe0a085ce14bd5cb3c560071e7a6da260dade0c3bec8b8887241090fa8ba5550a8f3fd7", 0x67}], 0x1000a0, &(0x7f00000002c0)={[{@nodiscard}, {@usrquota}, {@prjquota}, {@noinit_itable}, {@grpjquota}, {@nobh}], [{@appraise}, {@smackfsroot={'smackfsroot', 0x3d, '\'+'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_type={'obj_type', 0x3d, '.]^]*['}}, {@pcr={'pcr', 0x3d, 0x11}}, {@obj_role={'obj_role', 0x3d, 'nolazytime'}}, {@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, 'nolazytime'}}]}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x6000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x3801) r3 = syz_mount_image$vfat(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x6e4f, 0x7, &(0x7f0000001a80)=[{&(0x7f00000006c0)="9eb9b0a850a20444c1ceb60f6dcade8bd9d15aef32341a4b2be196016eed4a4678f481b6e43c4271c4e6c4b0487de571562d6ada7b11359240ca145f366782f12ce0db5b72d965dc13bee36b95246e1b26d159c110dbae67643ed3dfee5fa1b46705a1cfa358a3d3c124450e158f652f9649a8e0fb44d250f5b0ca3c8515954e6ab573fb8988967d2d811346a63ebe2273", 0x91, 0x5}, {&(0x7f0000000780)="ee183db716c2461cb2073976f819ae3dc439e4d5469950662751fbf405726175f5ec3da11a55dfed0ea74892edbf64fe", 0x30, 0x9}, {&(0x7f00000007c0)="d12c7de489cf58b0b883df740b43fec163287b4762f103df6e71f0adc23282cb39dc01639bd9e2078cf5daa59b235205bf589be389805398786afac925f9226c3fbf1f3d65276af5f67cb79bd5a8dfad20f17acf27e7c0135526ff980d4c47eb652b7db2e6a84e5a8e5d0fd9309c65664c7995aabd63cfc01633c598281c921a485134ff56c8153a40ba1ffad0f61eab922cb6cce46766e63ea63c2701f406df1c45933fa1bef72d6297650ec0bc8cd321436889504d098d431433541055919a864d7a33a6c50aa1e1cc8f8d5a337a14263ad1bef4337d90297bf95befa197bd", 0xe0, 0x8001}, {&(0x7f00000008c0)="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", 0x1000, 0x1}, {&(0x7f00000018c0)="97ffeb768afbdff0928f1ed6d5b55e54e1d7f9bfe0773d99fb88604461582cf61fafad9bd32f8792d8ba0a6ead0386c4281558577daf278a2357dbc0299e6ec3190f545221ee8930ce3126d32a128e924fb1e877c768b26f7dc250e386e2428284d87205b1f4373913310fb4fb75d098ee814fcd1e4505522075f8fddf17d7a01a8c423961fd861db9209a5387724ffa5746dd", 0x93, 0x9}, {&(0x7f0000001980)="6bda3848a88461c3d83ace1113c35c14", 0x10, 0x800}, {&(0x7f00000019c0)="66d43f82698d00c8f2f28e3a7a50decfdef2aa55606d1129252887a77fb583f0e214d11a2f0a59deaa4171cb7673fa11dc7d6f2f4c5282e575a8fca56083acdd711f657ed46be1b0b2a8dbbf0a116805e4e708050f3adf150e8dafb8afe645b51aa1f7a254fcb99036e140eb094f2324b4f42cf611dc19a9d64d414ecfbd258b68f3d55d", 0x84, 0x1000}], 0x800001, &(0x7f0000001b40)={[{@utf8}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@rodir}, {@numtail}, {@utf8no}, {@shortname_lower}], [{@obj_user={'obj_user', 0x3d, '@\xb8[/-'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xee01}}, {@obj_user={'obj_user', 0x3d, 'grpjquota='}}, {@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@subj_user={'subj_user', 0x3d, '/'}}]}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) setresuid(0xffffffffffffffff, r4, 0x0) mount$cgroup(0x0, &(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80), 0x2104d, &(0x7f0000001dc0)={[{@clone_children}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@subsystem='cpu'}, {}, {@name={'name', 0x3d, 'vfat\x00'}}, {@subsystem='freezer'}, {@none}, {@xattr}, {@none}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r4}}, {@dont_measure}]}) syz_io_uring_setup(0x400, &(0x7f0000001e80)={0x0, 0x4174, 0x1, 0xf90, 0xce, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000001f00), &(0x7f0000001f40)=0x0) r6 = creat(&(0x7f0000001f80)='./file0/../file0\x00', 0x1) syz_io_uring_submit(0x0, r5, &(0x7f0000002440)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r6, 0x0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001fc0)=""/119, 0x77}, {&(0x7f0000002040)=""/135, 0x87}, {&(0x7f0000002100)=""/244, 0xf4}, {&(0x7f0000002200)=""/122, 0x7a}, {&(0x7f0000002280)=""/215, 0xd7}], 0x5, &(0x7f0000002f40)=""/4096, 0x1000}, 0x0, 0x40, 0x0, {0x2}}, 0x7fff) r7 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000002480)) splice(r3, &(0x7f0000001c40)=0x401, r7, &(0x7f0000001cc0)=0x7, 0x6, 0x1) accept(r2, &(0x7f0000000580)=@tipc, &(0x7f0000000600)=0x80) statx(r1, &(0x7f0000000400)='./file0/../file0\x00', 0x7400, 0x100, &(0x7f0000000440)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x422020, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12]) 04:34:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x20000, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r0, 0x800, 0x0) r2 = accept4$unix(r0, 0x0, &(0x7f0000000000), 0x800) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x80040, &(0x7f0000000140)={[{@xattr}], [{@obj_user}, {@permit_directio}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) sendfile(r2, r3, &(0x7f0000000080)=0x9, 0xf35) read(r3, &(0x7f00000000c0), 0x0) pwrite64(r1, &(0x7f00000001c0)="b3", 0x1, 0x8000) sendfile(r1, r0, 0x0, 0xffffffff000) 04:34:18 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x1051c2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80100, 0x0) dup2(r0, r4) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x127c, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) sendfile(r7, r2, &(0x7f00000000c0)=0x5, 0xd17) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, 0x0) fallocate(r5, 0x2e, 0x6b95, 0xffff) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) 04:34:18 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='mnt/encrypted_dir\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0xffff}}, 'mnt/encrypted_dir\x00'}) openat(r1, &(0x7f00000002c0)='./mnt/file0\x00', 0x1c400, 0x40) rmdir(&(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') 04:34:18 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) mq_notify(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000000c0)="c5afcc6bb0d5d6a8ee04c1faba83da08b782e938dcac574c0071a4e7d67dcd954c5596c3107026a0328a0dc7cc43486baa6a4466e95083c84991f3b83eebff96a8cccea11e6a9f5d66b06abc031c7189d86de16d775abaf35e9ab1118088186c38c1a2e2d09636d963254011b19a5b6ec14ce6f8307028faac0b8481b5b754e93f1b4eb019edc93adfde56314d28e7ca0669cebe4671b5ca865d5e1d9766f8e07f3754f41c501f56b063", &(0x7f0000000180)="d62710f76c7b61379b98ebd47e678322c95c8ad810214e0d362f8089c924b10002347f73f022df8e1b758d2b62febff64b3e751aa5572131adfa5aa3f954b65ca4fd0d2127c532e1a21bc21878c099cc9982ffa38718c9e0265a9306e2c7ae9e784fdbcb4d7cb5daf32e6b58401920ca7441c3ffbf5b0b6b0e2264293265d0434b7c238a489a777b971fdf9db54d0d5b802ba4587ac4a8c8fbf5ae2449e29c83a303f23d475f85950156bd8a022ecd947fc1"}}) dup2(r1, r0) read(r0, &(0x7f0000000080)=""/53, 0x35) 04:34:18 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2260020, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 158.451434] audit: type=1400 audit(1707194058.722:12): avc: denied { read } for pid=4207 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 158.459784] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 158.465205] SELinux: security_context_str_to_sid(root) failed for (dev sda, type ext4) errno=-22 [ 158.520392] FAT-fs (loop3): Unrecognized mount option "obj_user=@¸[/-" or missing value 04:34:18 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10402, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [0x9, 0x5, 0x0, 0x0, 0x8000]}, &(0x7f0000000140)=0x78) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0xa0d800, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f00000007c0)="3f7623c0fd5713364c901d3c", 0xc) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) symlinkat(&(0x7f0000000100)='./file0\x00', r1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) 04:34:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) 04:34:18 executing program 5: r0 = syz_io_uring_setup(0x132, &(0x7f0000001b80)={0x0, 0xfffffffc, 0x2, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x3, 0x0, @fd=r3, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001640)=0x0) r8 = syz_mount_image$ext4(&(0x7f0000001680)='ext3\x00', &(0x7f00000016c0)='./file0\x00', 0x80000001, 0x1, &(0x7f00000017c0)=[{&(0x7f0000001700)="84f8c6cdff749a13562c03c39eda587c11d1b2d1a536c0b7e25dcb8a378bcd1f11ebe4d47493cacc98e1561b82a1c8bad9f3b3abe28af0fb6f562114004ec46f84d09dd8e82183576055cc0e6b3222d48717e8a6f06d9532802cb81b4b7db96efc2eeb1ad2e4e5344857c19d82f7a0ac61040d4e630a11bd4aba808c5ffa933f5ac63bc49d310241cbfd2053", 0x8c, 0x65}], 0x400c, &(0x7f0000001800)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@resgid={'resgid', 0x3d, 0xee00}}, {@i_version}, {@auto_da_alloc}, {@stripe={'stripe', 0x3d, 0x6}}, {@data_journal}], [{@subj_user={'subj_user', 0x3d, '\x01#}'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@smackfshat}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_lt={'euid<', 0xee01}}]}) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001900)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r10, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r11 = gettid() newfstatat(0xffffffffffffff9c, &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r13 = getegid() setgid(r13) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000240)="a1c691f31e7fce00c0de9da6ecdac34f3a01eb9002b218e17b7825292773b6b80e75ac7db788f3e2f142c7d6e74368bb42ed174b3b4714a64612924da5146d8dea8b22c9a7cc14cbd11e9766c09468544a7269158cf73963d717a2312583879ae241ba1dee35274f57b0c36ca0d400933e1cf41c7ec3a823e4ac10e02690a62bf71001175a7b3a9d7a7f55e8ba89c648f654b2be2fc7ed1c1b0425805a6b842e391014eab360ffe7ad69262bafe5c24ba8797e04a122ae8afc030fb3a21a2038c39f5eb44b68856877f7d8bf9c1a2f46a173a6dff5ac5c44bc86fe8839ef72cd6f937589054b", 0xe6}, {&(0x7f0000000340)="b1e55fe4860675d35892e72be2c36dc2253f817d04cb2e39c4a53c95585fa742c81d5ab19fca99a89ed9e5e12149ecf8b6efc2fca53693b25636b306698346b6eef62e1524212d253a05fc017adab1dc119817d722a355d7d391b6fffc6b8f44a4d8bb1d4133890443dbd65b9bd072f3f1b9ae9a6b519384a0bb082a54dd445a58b135faf7bc0b1a5fd01bf8af", 0x8d}, {&(0x7f0000000400)="0975c76842860bbbaf1f48b9d9c2a98e24b2a5ab5b7ba1ee4a31841c857e938a762112cd3720c6ce255a5285474f377dcd953b9f77ca87cabd881dc0b2637fea30748ce1149154b070da44be3825aca2e512dd64f98116948be1a69884b79339ce6b25f4178ee0e223d9943813f3dcbb2a44e60b3fc75aa622a6c89b4c7e92a122e28ad6a1c029298426424e9572b958638e7814ba24055f1fa1e88bf21a4e0a27a6394f729a001449b122387384da84e4d1bd340e6480bfc6ebd70cf7bf4eb4a7769b69aced447c7e4e3dafc1d3457aec30b9883a0ac15b19638d214e7edc44e41fbec6ac", 0xe5}, {&(0x7f0000000500)="9537fa55299b90519197a5895dba8b956f31bebb423658bc7f81d9a9b0b0cb81c7dc87a3ec911a5cade05d0ad1fdc8f9d2fa5b90ce8009bc217257b919e8652c1114d85031504fb122dce1a6358b6b39", 0x50}, {&(0x7f0000000580)="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", 0x1000}], 0x5, &(0x7f0000001e00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000200"/14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="0000000014a9ffabfe9a3ece0805d1908b3bea1c", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="003dcd63c90000000001000000020000003bb68b940038ca438e9a93000000007156f843208f5ad6ef35be141792b865772715285fd1c8b56d54feba35cf59273e2e17cb35412004d63ca432878be23a4acc6ba97387b94a814d9cd7b7e3f7ff51ca5f120ed487d4232354ce545d784acb3a27029454b905d1ba3da9ed81d6ce59a0c0823567ba8f50abbce6faf6cc2c0bd1e0e2e71900f26664000c4a7522e066dbd445e4a5634a25fd6456255e4410e5f400005df60c", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000017df7e9c063fd0059d26d62fbb2b1490810e0df42d018fc2cc6d8d4367eea44e2e5d65eddbe481ea6c18a998f125d6c747e03bd591b53a6673f1a69dfecfec7fecdf9910900000000000000e1af02f84ee66a98e28c73ba93827e5c1ec74cb5c3d43354109be77d1e491bb9d96232bd4874adb76b65ebd1aebaf42ad8e966f66468b9119ed15ffdaff522d3ed0695"], 0x118, 0x40000}, 0x800) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 158.571200] SELinux: security_context_str_to_sid(root) failed for (dev sda, type ext4) errno=-22 04:34:18 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x248803, 0x0) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x86) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r1, &(0x7f0000000240)=""/83, 0x53, 0x200000048) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r2) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xe79f98a7d18c7b40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0, 0xffffffff810013a0}, 0x0, 0x0, 0xffffffdf, 0x0, 0x400000000, 0x3}, 0x0, 0x0, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x200600, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="001085c5eb0600000000000000631211f8f2117277a1ecba3c9400"/72]) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000580)}, {&(0x7f00000005c0)=""/29, 0x1d}], 0x4, 0x20, 0x1000) close(r1) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 04:34:18 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x1051c2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80100, 0x0) dup2(r0, r4) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x127c, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) sendfile(r7, r2, &(0x7f00000000c0)=0x5, 0xd17) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, 0x0) fallocate(r5, 0x2e, 0x6b95, 0xffff) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) [ 158.800211] debugfs: Directory '€˜§°ÇÛ ”uòQÇC !' with parent 'ieee80211' already present! 04:34:19 executing program 3: r0 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x1, &(0x7f0000000200)=""/172) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7, 0x0, 0x30, 0x1, 0x0, 0xf17, 0x80804, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x2}, 0x5021, 0x80000000, 0x7, 0x5, 0x1b457a0, 0x1000, 0x7, 0x0, 0x1a5, 0x0, 0x1}, r0, 0x8, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = dup2(r4, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r6, r5, 0x0, 0x7ffffff9) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000080)=""/124) [ 158.909682] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:34:19 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2260020, 0x0) [ 159.045181] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 159.250774] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 159.251938] CPU: 1 PID: 4257 Comm: syz-executor.4 Not tainted 5.10.209 #1 [ 159.252797] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 159.254062] Call Trace: [ 159.254394] dump_stack+0x107/0x167 [ 159.254883] sysfs_warn_dup.cold+0x1c/0x29 [ 159.255502] sysfs_do_create_link_sd+0x122/0x140 [ 159.256218] sysfs_create_link+0x5f/0xc0 [ 159.256779] device_add+0x703/0x1c50 [ 159.257397] ? devlink_add_symlinks+0x970/0x970 [ 159.258081] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 159.258764] wiphy_register+0x1da6/0x2850 [ 159.259353] ? wiphy_unregister+0xb90/0xb90 [ 159.259918] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 159.260627] ieee80211_register_hw+0x23c5/0x38b0 [ 159.261235] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 159.261870] ? net_generic+0xdb/0x2b0 [ 159.262527] ? lockdep_init_map_type+0x2c7/0x780 [ 159.263159] ? memset+0x20/0x50 [ 159.263563] ? __hrtimer_init+0x12c/0x270 [ 159.264201] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 159.264824] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 159.265389] ? hwsim_new_radio_nl+0x967/0x1080 [ 159.266127] ? memcpy+0x39/0x60 [ 159.266517] hwsim_new_radio_nl+0x991/0x1080 [ 159.267185] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 159.267818] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 159.268613] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 159.269409] genl_family_rcv_msg_doit+0x22d/0x330 [ 159.269989] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 159.270778] ? cap_capable+0x1cd/0x230 [ 159.271260] ? ns_capable+0xe2/0x110 [ 159.271715] genl_rcv_msg+0x33c/0x5a0 [ 159.272181] ? genl_get_cmd+0x480/0x480 [ 159.272658] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 159.273267] ? lock_release+0x680/0x680 [ 159.273757] netlink_rcv_skb+0x14b/0x430 [ 159.274249] ? genl_get_cmd+0x480/0x480 [ 159.274730] ? netlink_ack+0xab0/0xab0 [ 159.275210] ? netlink_deliver_tap+0x1c4/0xcd0 [ 159.275759] ? is_vmalloc_addr+0x7b/0xb0 [ 159.276249] genl_rcv+0x24/0x40 [ 159.276645] netlink_unicast+0x549/0x7f0 [ 159.277132] ? netlink_attachskb+0x870/0x870 [ 159.277668] ? __virt_addr_valid+0x128/0x350 [ 159.278190] netlink_sendmsg+0x90f/0xdf0 [ 159.278685] ? netlink_unicast+0x7f0/0x7f0 [ 159.279190] ? netlink_unicast+0x7f0/0x7f0 [ 159.279702] __sock_sendmsg+0x154/0x190 [ 159.280162] ____sys_sendmsg+0x70d/0x870 [ 159.280659] ? sock_write_iter+0x3d0/0x3d0 [ 159.281146] ? do_recvmmsg+0x6d0/0x6d0 [ 159.281620] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 159.282232] ___sys_sendmsg+0xf3/0x170 [ 159.282701] ? sendmsg_copy_msghdr+0x160/0x160 [ 159.283232] ? lock_downgrade+0x6d0/0x6d0 [ 159.283733] ? finish_task_switch+0x126/0x5d0 [ 159.284245] ? lock_downgrade+0x6d0/0x6d0 [ 159.284746] ? __fget_files+0x296/0x4c0 [ 159.285231] ? __fget_light+0xea/0x290 [ 159.285704] __sys_sendmsg+0xe5/0x1b0 [ 159.286141] ? __sys_sendmsg_sock+0x40/0x40 [ 159.286661] ? io_schedule_timeout+0x140/0x140 [ 159.287196] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 159.287821] ? syscall_enter_from_user_mode+0x1d/0x50 [ 159.288407] ? trace_hardirqs_on+0x5b/0x180 [ 159.288930] do_syscall_64+0x33/0x40 [ 159.289375] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 159.289984] RIP: 0033:0x7fa23e668b19 [ 159.290427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 159.292461] RSP: 002b:00007fa23bb9c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.293376] RAX: ffffffffffffffda RBX: 00007fa23e77c0e0 RCX: 00007fa23e668b19 [ 159.294209] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 159.295044] RBP: 00007fa23e6c2f6d R08: 0000000000000000 R09: 0000000000000000 [ 159.295878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 159.296727] R13: 00007ffdadab438f R14: 00007fa23bb9c300 R15: 0000000000022000 [ 159.342557] blktrace: Concurrent blktraces are not allowed on loop2 [ 159.508742] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:34:31 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x1051c2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80100, 0x0) dup2(r0, r4) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_EMULATED_HOST(r7, 0x127c, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r7, 0x0, 0x0) sendfile(r7, r2, &(0x7f00000000c0)=0x5, 0xd17) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, 0x0) fallocate(r5, 0x2e, 0x6b95, 0xffff) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) 04:34:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r5, @ANYBLOB="1c005a8018000180140007"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x5, 0x79}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x40801}, 0xc000) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r7, 0x0) close(r8) 04:34:31 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x12, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012200)}], 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x30, 0x1c, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private0}]}, 0x30}}, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) fcntl$dupfd(r2, 0x406, r1) 04:34:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1000d, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x430}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000140)='\x00', 0x0, 0xffffffffffffffff) ioprio_get$pid(0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) r2 = dup2(r0, r1) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x8, @mcast2, 0x9}, 0x1c) kcmp(0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000640)=""/4096, &(0x7f0000000180)=0x1000) memfd_create(&(0x7f0000000040)='$:#[*\':-^#\'\x00', 0x0) r3 = creat(&(0x7f0000000480)='./file0\x00', 0xa0) statx(r3, &(0x7f0000000340)='./file0\x00', 0x4000, 0x80, &(0x7f0000000240)) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0xca0b, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)) r4 = getpgrp(0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000001c0)=[r2, r0, r0], 0x3) setpriority(0x1, r4, 0xff) 04:34:31 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r0) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x1c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r4, 0x0) setresuid(0xffffffffffffffff, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000100)=""/245, 0xf5}, {&(0x7f0000000200)=""/142, 0x8e}, {&(0x7f00000002c0)=""/134, 0x86}], 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000a3dcff961620d863b2f4f5415ac0523ee28aa5dab296ab4587e598155bc0956b520db537ca0e0dbee2a5ad9603", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xf8}, 0x2020) sendmsg$nl_xfrm(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000b00)=@updpolicy={0x2d4, 0x19, 0x4, 0x70bd2b, 0x25dfdbfb, {{@in6=@remote, @in=@multicast1, 0x4e23, 0x879, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x2f, 0x0, 0xee00}, {0x7, 0x200, 0xfffffffffffff598, 0x6, 0x180000000, 0x10000, 0x0, 0x3}, {0x5, 0xff, 0x9}, 0x3f, 0x6e6bb9, 0xa02d0fb82535f082, 0x0, 0x3, 0x2}, [@coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @proto={0x5, 0x19, 0x3c}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@private=0xa010102, 0x0, 0x2}}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in=@multicast1, 0x0, 0xa}}, @coaddr={0x14, 0xe, @in6=@private1={0xfc, 0x1, '\x00', 0x1}}, @srcaddr={0x14, 0xd, @in6=@private0={0xfc, 0x0, '\x00', 0x1}}, @policy={0xac, 0x7, {{@in6=@empty, @in=@rand_addr=0x64010101, 0x4e21, 0x802, 0x4e23, 0xfe, 0x2, 0x80, 0x80, 0x0, 0x0, r4}, {0x0, 0xfb, 0x6, 0x100000001, 0x4, 0x2f, 0x0, 0x3}, {0xbf2, 0x8001, 0x9, 0x5}, 0x8, 0x0, 0x1, 0x1, 0x2}}, @policy={0xac, 0x7, {{@in6=@private2, @in6=@mcast1, 0x4e24, 0x3, 0x4e22, 0xfffc, 0x0, 0x20, 0xa0, 0xe8722d7c6915b3df, r8, r9}, {0x3ff, 0x8, 0x7, 0xfff, 0x0, 0x2, 0x3f, 0x7fff}, {0x40, 0x10000, 0x2a, 0x19}, 0x20, 0x200, 0x1, 0x0, 0x3, 0x2}}, @address_filter={0x28, 0x1a, {@in6=@ipv4={'\x00', '\xff\xff', @private=0xa010100}, @in=@multicast2, 0x0, 0xfe, 0x80}}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x20008001}, 0x4) 04:34:31 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/185, 0xb9}], 0x1, &(0x7f0000000240)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}, 0x101) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r3, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0xff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000200)=ANY=[@ANYBLOB="001000"/21, @ANYRES32, @ANYBLOB]) 04:34:31 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2344, &(0x7f0000000080)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r4, @ANYBLOB="1c005a8018000180140007"], 0x38}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1b8, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xa2, 0x5b, "ca3d36e0e34f50c6461ec0a139fb467abf30c31308d40552178274887dce193ea9b85670bd2e4e1553fe56d6ee01e935d3c0529a050a6d7e12331e91530fe15ea7950092aecbfb4acddeccde16fdf120f31e06c21fcd76f20a3f94b94da3241f75ea9e981e8b9130cda4b90e9a288d293867ed80a42eabc0debbfd65a0667dc0e71a40ee89c2b2c33e1a61fdbec3e56ffa9b278d2daade0a993dd5ffd50e"}, @NL80211_ATTR_FRAME_MATCH={0xe6, 0x5b, "794c695f6e320c8318c0bc564a84244ec8cbdf98a86d79cef19b3c002354e118c0b0d1e21e70cfc64354fa2b08d40029b582ca028fde8207a174f95e2d51e9728dd0bf9198d81f359c2cce97ece8d6ca2e132d2d4fa52ff36627cfe57def90454f9a314a8c3ef07bed2935bb9cc8e33c2e85b05126149e0e29c1c08f41cd9e9e0785e3f897fe5b05ca221e5e21a417a789e746803f5298297a06527ab9c7292b4e19239249b51db3e0a2c1290f1cec936778c518fea86a42a1d582cdb9ce204d7da52ea1941502bf5c5bd2379ad4fdc81f15a9c9c59185f49f5484caf3d70650e189"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xeb31}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x4}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20008010}, 0x4004) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x300, 0x0, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x90ca, 0xf}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x48005}, 0x40000) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r0}, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x24}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @mcast1, 0x101}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 04:34:31 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat(r5, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0xa) [ 171.122402] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 171.146564] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 171.162878] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 171.181873] blktrace: Concurrent blktraces are not allowed on loop2 04:34:31 executing program 6: semctl$GETZCNT(0xffffffffffffffff, 0x1, 0xf, &(0x7f00000001c0)=""/81) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="d80fcb7c68e2af0fa8216f914e30", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x2, 0x8000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x32, 0x2, 0x4, 0x4fd9c3ee74c4908c, @remote, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x1, 0x8}}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x18) sendmsg$802154_raw(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14, &(0x7f0000000380)={&(0x7f0000000300)="604a23d8625244ebd8395152659df2b23e0486c2803a657134b092ca52d23d3bffb33657513ea086e135cd6c1cb37776cbc2a6e673abfc0006111d80fde4cd0c8d42dfd7edfdc244a6386726c592e8001ebe1fd7a919861fedae99e86faa67ba5d", 0x61}, 0x1, 0x0, 0x0, 0x40040}, 0x4004800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @isdn={0x22, 0xfe, 0x1, 0x6, 0x5}, @xdp={0x2c, 0xa, r1, 0x1}, @xdp={0x2c, 0xf, 0x0, 0x1e}, 0x1, 0x0, 0x0, 0x0, 0xc5f6, &(0x7f00000000c0)='veth1_to_bridge\x00', 0x0, 0x3f, 0xf000}) 04:34:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r2, 0x0, 0x0) sendfile(r0, r2, &(0x7f00000000c0)=0x5ea, 0x72) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8020}) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') openat(r1, &(0x7f0000000080)='./file1\x00', 0x2000, 0x20) syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 04:34:31 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r2, 0x200, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x53}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="340056f16fbe75cad5c3aa009844a0dd7c2014a7c50d9ec0f743e60da2f08a11da49daf6dad2160bdf39de343dbb72c47a11855714fa3c8f721dafc7a17dbc5d63", @ANYRES16=r0, @ANYBLOB="010000000000000000008900000008000300806c335df852817c246a6f34cea63a2e082ff4d7b71f3b49c0621d0a55678ef882b8f446581397540de1f1e12fca98", @ANYRES32=r4], 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r6, r5) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e23, @multicast2}, 0x130, 0x0, 0x0, 0x0, 0x40, 0x0, 0x5, 0xffffffffffffffc1, 0x1}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'batadv0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) [ 171.300668] ieee802154 phy0 wpan0: encryption failed: -22 04:34:31 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x4c18, &(0x7f0000000480)={0x0, 0xb070, 0x18, 0x2, 0x286}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000440)=@IORING_OP_POLL_REMOVE={0x7, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x8) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='u', 0x1}], 0x1, 0x100009, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0xfffd, 0x5) memfd_create(&(0x7f00000002c0)='\x00', 0x6) r3 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000540)=@chain) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3a, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x8000}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x2000000100000000, 0x0) 04:34:31 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x4, 0xfffffeff, 0x4, 0x2}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r0, &(0x7f0000000240)={0x11, 0x18, r3, 0x1, 0x39, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) sendfile(r1, r0, 0x0, 0x500000001) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x800, 0x40, 0xfc, 0xff}]}, 0x10) 04:34:31 executing program 6: syz_emit_ethernet(0x82, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60000000004c2c213600fe8000000000000000000000000000bbfe88000000000000000000000000000106000080d8000000042074d7c7b5000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@val={0x0, 0x18}, @val={0x1, 0x3, 0x1f, 0x1f, 0x0, 0x1}, @ipv4=@igmp={{0x19, 0x4, 0x0, 0x2, 0x6c, 0x64, 0x0, 0x4, 0x2, 0x0, @multicast1, @remote, {[@timestamp={0x44, 0x18, 0x82, 0x0, 0x9, [0x6, 0x1, 0x3f, 0x100, 0x9]}, @rr={0x7, 0xf, 0x2c, [@private=0xa010100, @private=0xa010102, @remote]}, @ssrr={0x89, 0x27, 0x1b, [@multicast1, @private=0x3, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0xe}, @empty, @loopback, @remote, @local]}]}}, {0x14, 0x0, 0x0, @empty}}}, 0x7a) [ 171.428933] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue 04:34:31 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1005e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f00000001c0)=0x38, 0x8, 0x3) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000100)=0x100000000, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000180)=0x9, 0x2, 0x7) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendfile(r1, r0, 0x0, 0x9bbb) [ 171.571991] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 04:34:31 executing program 2: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x400501, 0x0) creat(&(0x7f0000000080)='./file2\x00', 0x0) openat(r0, &(0x7f0000000100)='./file2\x00', 0xa400, 0x5) close(r0) 04:34:43 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) read(r0, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000140), 0x5, 0x107041) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESHEX, @ANYRES32, @ANYBLOB="0000e5ff2e2f66696c003000"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:34:43 executing program 6: r0 = fcntl$getown(0xffffffffffffffff, 0x9) get_robust_list(r0, &(0x7f00000000c0)=&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000400)=0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34393430313039353000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008174406d72404b538720b2bc773362a7010000000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004000800000000000000050000000600"/64, 0x40, 0x4100}, {&(0x7f0000012600)="2000000038ac934338ac934300000000daf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="c041000000300000daf4655fdaf4655fdaf4655f000000000000020018000000000000000000000007000000080000000900"/64, 0x40, 0x4a00}, {&(0x7f0000012800)="20000000000000000000000000000000daf4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012900)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000091cafec80000000000000000000000000000000000000000000000002000000038ac934338ac934338ac9343dbf4655f38ac93430000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012a00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001000800000000000000010000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b8e800f0000000000000000000000000000000000000000000000002000000038ac934338ac934338ac9343dbf4655f38ac93430000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012b00)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3439343031303935302f66696c65302f66696c653000000000000000000000000000000000000000000000787142f50000000000000000000000000000000000000000000000002000000038ac934338ac934338ac9343dbf4655f38ac93430000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012c00)="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", 0x1a0, 0x4e00}, {&(0x7f0000012e00)="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", 0x100, 0x5000}, {&(0x7f0000012f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x6000}, {&(0x7f0000013000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x7000}, {&(0x7f0000013100)="00000000001000"/32, 0x20, 0x8000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x9000}, {&(0x7f0000013300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="da704f4eb650b30000000000000000e5704c6ea54126c33a706dfbb2fce40212f8511613d65062e3157869df5ca87b607e59ce2c6eba7b40bad03b44016eae6780c56d4706a65f9daefc2d857e35aed64c3222dad3ddc4edfce36565a87e3515753f5ea7daf606cad25bea5be532f7127be2b198f78255b7ebe4296614878405bac7caadf9507e6985d34985f3d65a0a8e64b87fce3d1dbfd016ffec764876c8a1f0f5efb7da16"]) 04:34:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r2, 0x0, 0x0) sendfile(r0, r2, &(0x7f00000000c0)=0x5ea, 0x72) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8020}) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') openat(r1, &(0x7f0000000080)='./file1\x00', 0x2000, 0x20) syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 04:34:43 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x7, 0x6, 0x8, 0x7f, 0x0, 0x80000000, 0x8001, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x5, @perf_config_ext={0x101, 0x47a}, 0x4a44a, 0x2, 0x400, 0x6, 0x2, 0x9, 0x1, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xa, r0, 0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x20100, 0xc4, 0x10}, 0xffffffffffffffad) write(r1, &(0x7f00000001c0)="0b36c31abd7810483e1bca46db0dc2994281a9eec72847675b2eb70d99e7dba5e0ee6d6cf83c327387a9ef60f45516ed2e5a4f4d746d5aae016372bd6071f58e849512160492a2bd86a6876a1641466a4f4516e0cd55c1b238840d5389e4fdd3f1c8cb57c510f9d24d9a7aedf9c5fa162ec0b21a26ceaa299192749b96db21152b38cb88333c72af355672a088da6442c57c3995616f0de6be58fb721114d036b079af9ca0865647af63635be6c4423c03b780590595051a1e4a24684e5b88c28cb7dd993da646ece9644737f30489b7338e04cfa896ffa35231a6030c", 0xdd) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 04:34:43 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r3 = dup2(r2, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) openat(r4, &(0x7f0000000140)='./file0\x00', 0x10001, 0x5) 04:34:43 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x5, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}]}, 0x38) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x20680, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4080, 0x0) close_range(r2, r1, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000080)=@mgmt_frame=@deauth={@with_ht={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x20}, @device_a, @device_a, @initial, {0x1, 0xaf5}}, @ver_80211n={0x0, 0xcc6, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x37, @void}, 0x1e) 04:34:43 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_setup(0x489f, &(0x7f00000003c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x630040, 0x177) fstatfs(r4, &(0x7f0000000000)=""/46) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xfeb, &(0x7f0000000180)={0x0, 0x44bb, 0x0, 0x1, 0x135}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 04:34:43 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x5, 0x327, 0x2, 0x7}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/32, 0x20}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000005c0)=ANY=[@ANYBLOB="c0e3e1945f65e51990cd39781c481905a997ac1e7cd220f5af474853a26c9e6ffedc9bc50e7abed1beb12ef4fde4578917b66dca1151c8b2053aac6e7dc4acf11b51bcd793174c340f2fb36e15b29eaa170122c322c6f26fdb6a96fc750f1ad6cc17236dfa8826ae946a07ebff16dd5d493534d555c3a40214b5f21e90b27f5a56ea69d97456fb493e77c6e66d72b40921a8a7e99eeca6294eb87a0d68db0a7ba071b6bd5a7faabff0bcf7654307", @ANYRES32=r0, @ANYBLOB="08521afaff0000000000ed97fbf40ffc05c48b0046f4656900"]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = epoll_create(0x7ffd) readv(r2, &(0x7f0000000100), 0x1000000000000073) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f00000001c0)=r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000200)=0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 182.878390] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 182.894111] EXT4-fs (loop6): Unrecognized mount option "ÚpON¶P³" or missing value [ 182.896259] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 182.944166] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 04:34:43 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x24, 0x0, 0x0, 0x2}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x800}) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x3, 0x0, r1, &(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x2, 0x800, 0x1}, 0x2) 04:34:43 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1000, 0xfd, 0x2}) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) [ 183.033048] EXT4-fs (loop6): Unrecognized mount option "ÚpON¶P³" or missing value [ 183.163804] audit: type=1326 audit(1707194083.433:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4375 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2177ee9b19 code=0x0 04:34:43 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) read(r0, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000080)) r1 = syz_open_dev$vcsn(&(0x7f0000000140), 0x5, 0x107041) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRESHEX, @ANYRES32, @ANYBLOB="0000e5ff2e2f66696c003000"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:34:43 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000380), 0x8) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4bc702854e3954b59347985ccc868289d3fe483d2c0900a2a1d12e33a66529e1f276fef452632dfa3c004ce3be84a5f66c29cd4ec39ae5206562fbc9ea3c0dbbebc22e628e147b0e9631f19b0ce0a48e0e675b2da3442226b898f1ddf8eabf133ab4a9cb0999c2ee1d3bd36d089b0d8e97ea00d4c5f6ad14dce058d595aacba2d587ff5eacd81b71a73f53ed276d1f3b3384bb2bfba4e0f37302e690df9e7024378ac754ac0576f996f3ee53d1034c7720767ddf2625817532f7ae89103367b73a36152b84c38bc227ba9e9ff48bcfe027585cf14bff37a888", 0xff41}], 0x1}}], 0x1, 0x0) 04:34:43 executing program 6: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000ec00004000002100000009001f0070687931ecff0000000000000000000000000000000000000000000041836a274c1ddcfca07915cde43187838ed85805349b17c7f1c1233fb4c226a8ce3c0a15b098f4d42af414cd11635aa0325554ec883e18d3df45a5adbdedf1bd63aa06358501aea91901c21676cd5cefceee8748522afd15d776206c8616a058df0c0a557d5c0ee0f8fc5959e8409bc05c071dd719d0259795a046a44f41585a51288de1b93eafe76f63f27d6231510251477ea302b0ebb975516bfd6a75124c292cd29e17a68852c7df1599de8bd76fc3f9ac0ed6f60d95e71561"], 0x34}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 183.213967] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:34:43 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_setup(0x489f, &(0x7f00000003c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x630040, 0x177) fstatfs(r4, &(0x7f0000000000)=""/46) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0xfeb, &(0x7f0000000180)={0x0, 0x44bb, 0x0, 0x1, 0x135}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 04:34:43 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) r3 = dup2(r2, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) [ 183.246966] perf: interrupt took too long (3153 > 3132), lowering kernel.perf_event_max_sample_rate to 63000 [ 183.248492] perf: interrupt took too long (3986 > 3941), lowering kernel.perf_event_max_sample_rate to 50000 04:34:43 executing program 5: prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = epoll_create(0x8000) epoll_wait(r0, &(0x7f0000000040), 0x0, 0x800) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffff7b7) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) 04:34:43 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x5, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}]}, 0x38) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x20680, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4080, 0x0) close_range(r2, r1, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000080)=@mgmt_frame=@deauth={@with_ht={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x20}, @device_a, @device_a, @initial, {0x1, 0xaf5}}, @ver_80211n={0x0, 0xcc6, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x37, @void}, 0x1e) 04:34:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000012b00)=ANY=[]) [ 183.312590] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. [ 183.317539] perf: interrupt took too long (4985 > 4982), lowering kernel.perf_event_max_sample_rate to 40000 [ 183.321405] perf: interrupt took too long (6241 > 6231), lowering kernel.perf_event_max_sample_rate to 32000 [ 183.322862] perf: interrupt took too long (7808 > 7801), lowering kernel.perf_event_max_sample_rate to 25000 [ 183.332826] perf: interrupt took too long (9768 > 9760), lowering kernel.perf_event_max_sample_rate to 20000 [ 183.336122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. [ 183.343123] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 183.359949] audit: type=1400 audit(1707194083.630:14): avc: denied { block_suspend } for pid=4394 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 04:34:43 executing program 6: r0 = eventfd(0x3f) finit_module(r0, &(0x7f0000000180)='-]\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) io_uring_enter(0xffffffffffffffff, 0x4f51, 0x22a1, 0x3, &(0x7f0000000240)={[0x7]}, 0x8) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000700)={0x0, 0x2f6, 0x0, [0x2, 0x0, 0xffffffff80000000, 0xfffffffffffffe01, 0x5], [0x80000000, 0x7, 0x10001, 0x4, 0x2, 0x4, 0x7, 0x1, 0x5, 0xff0000000000, 0x3, 0x9, 0x3, 0x8, 0x596, 0x1, 0x26, 0x6, 0x8000000000, 0xfff, 0x1, 0x0, 0x7ff, 0x7, 0x1fc, 0x3, 0xba7, 0x1, 0x100, 0x10000, 0x2, 0x9, 0x5, 0x5, 0x7, 0x100000000, 0x4, 0x7f, 0x9, 0xffffffff, 0x9, 0x101, 0x3, 0x5d, 0x1, 0x0, 0xffffffffffffffba, 0xac5f, 0x8, 0x7fff, 0x1c0000000000000, 0x5, 0x3, 0x6, 0x9, 0x1, 0x1, 0x5, 0x5a, 0x2, 0x10000, 0xfff, 0x45, 0x100000001, 0x4, 0x81, 0xa3a, 0x4, 0x9, 0x100000001, 0x9, 0x6, 0x9, 0x1, 0x3ff, 0x8, 0x3, 0x0, 0x81, 0x0, 0x7fff, 0x7fffffff, 0x2, 0x101, 0xd3, 0x7ff, 0x81, 0x6, 0x7, 0x3, 0x3ff, 0x6, 0x4, 0x2, 0x6, 0x7, 0x3, 0x4, 0x400, 0x1, 0x6, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x100000001, 0xa15, 0x8, 0x93fe, 0x6, 0x4, 0x77b, 0xfff, 0x4, 0x5, 0x6e1, 0x1fffc0000000, 0x1000, 0x4, 0x7, 0x10000, 0x4, 0x80000000]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b40)={0x0, 0x0, {0x3, @struct={0x7, 0x7}, 0x0, 0x20, 0x5, 0x800, 0x101, 0xff, 0x0, @struct={0x4, 0x80000000}, 0x80000001, 0xff, [0x6, 0x200, 0x4, 0x100, 0x2, 0x101]}, {0x20, @struct={0x117f4f89, 0xffff69af}, 0x0, 0x80000001, 0x2, 0x9, 0x2, 0x8, 0x442, @usage=0x7f, 0x800, 0x0, [0xffffffff, 0x0, 0xb9, 0x1, 0x2, 0x43e3]}, {0x7ff, @struct={0x6ba, 0x1}, r3, 0xb0, 0x9, 0x800, 0x9, 0x8000, 0x10, @struct={0x0, 0x8}, 0x40, 0x7fff, [0x7, 0x80000000, 0x8000, 0x4, 0x81, 0x2]}, {0xab, 0x401, 0x100000001}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') [ 183.375601] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 183.378927] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 183.405977] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 04:34:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ftruncate(0xffffffffffffffff, 0x401) getsockname$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_READ_FIXED, 0x3d2c) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r5, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) signalfd(r1, 0x0, 0x0) sendfile(r6, r3, 0x0, 0x7ffffff9) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x6000, @fd, 0x6, &(0x7f0000000400)=""/69, 0x45, 0x2, 0x0, {0x0, r4}}, 0x1) fallocate(r2, 0x0, 0x0, 0x8004) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 04:34:57 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ff0000/0xd000)=nil, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xe) shmdt(0x0) shmctl$IPC_RMID(r0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffffffd) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0xafa8, 0x0, 0x2, 0x2a7}, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) 04:34:57 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r1 = accept4(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x80, 0x800) connect$netlink(r1, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000400)={'erspan0\x00', r3, 0x27, 0x1, 0x5, 0x9, {{0x6, 0x4, 0x0, 0x8, 0x18, 0x67, 0x0, 0xf8, 0x4, 0x0, @multicast1, @loopback, {[@noop]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x40000077, r4}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESOCT=r5, @ANYRESOCT]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 04:34:57 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7a, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) r3 = syz_io_uring_complete(r1) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendfile(r2, r4, &(0x7f0000000300)=0xeb, 0x34) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="b44fbfc421abd836b38c04c6e0afe1b8e41d63177d65d5df4a73783759bc40842169d81e804e33f5de9c8b60055578903c3570d8d28aa2cdfb70b018269b4779d1776e8f68335bf31970228e5d563656129c74863b67627aba943163f2e647c8597ee45679e490f6a4842981db8fdd0d659a130028b2ddad2a72ba2bd6e8f1580322c8b957c5b8fe", 0x88}, {&(0x7f0000000140)="d9b0dfaac085fdccc4b0809260dadb0d7c3be447a98b74c1fced9e933dd3603edfa9ade963746b557b5ee349f91eddce85d0beeb", 0x34}, {&(0x7f0000000180)="cf9954c8c56d14cd36a21208432a53046a129283701ee7", 0x17}], 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002e2f66696c1cecd812fb429c2b62653100"]) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0xe0640, 0x0) close_range(r5, r6, 0x0) flock(0xffffffffffffffff, 0xe) 04:34:57 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xe2aac84948e4fa8f, 0x0) acct(&(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '$'}, {0x20, '+'}], 0xa, "4d628d637e92ac479ed6149f1cd1cbdca14b7af22d109b181f923f615f3741dd1b43d1c79a78963bedc1e79728a2d085bb6885b6ab5d588753dc00cd6de857ddad7377844f3905a6dc95996f8df96820cf9cff893ec043b4d87debce5e82b0a317f0355b2b1b0fa45a5c0b90bbfe6adb7447d5d6287a84cd28e45469f116d3f08796b5881c25e00e4df9"}, 0x99) 04:34:57 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) dup2(r2, r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) [ 197.052688] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:57 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1000, 0xfd, 0x2}) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, r1, 0x0) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r4, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) [ 197.063831] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal 04:34:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)={0x38, r1, 0x201, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_bond\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x38}}, 0x0) dup(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000019c0)={0x14, r4, 0x1}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r4, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000c895}, 0x20040050) 04:34:57 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) dup2(r2, r1) [ 197.177297] Zero length message leads to an empty skb 04:34:57 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7a, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) r3 = syz_io_uring_complete(r1) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendfile(r2, r4, &(0x7f0000000300)=0xeb, 0x34) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="b44fbfc421abd836b38c04c6e0afe1b8e41d63177d65d5df4a73783759bc40842169d81e804e33f5de9c8b60055578903c3570d8d28aa2cdfb70b018269b4779d1776e8f68335bf31970228e5d563656129c74863b67627aba943163f2e647c8597ee45679e490f6a4842981db8fdd0d659a130028b2ddad2a72ba2bd6e8f1580322c8b957c5b8fe", 0x88}, {&(0x7f0000000140)="d9b0dfaac085fdccc4b0809260dadb0d7c3be447a98b74c1fced9e933dd3603edfa9ade963746b557b5ee349f91eddce85d0beeb", 0x34}, {&(0x7f0000000180)="cf9954c8c56d14cd36a21208432a53046a129283701ee7", 0x17}], 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000002e2f66696c1cecd812fb429c2b62653100"]) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0xe0640, 0x0) close_range(r5, r6, 0x0) flock(0xffffffffffffffff, 0xe) 04:34:57 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4389, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000040) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000280), 0xfff, 0x0) r3 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x43) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000009, 0x13, r2, 0x10000000) syz_io_uring_submit(0x0, r4, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x1}}, 0x6) inotify_rm_watch(r1, r3) dup3(r1, r0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80) 04:34:57 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000040)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="636865636b3d72656ce17865642c00"]) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x141080, 0x40) recvmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000540), 0x6e, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/125, 0x7d}, {&(0x7f0000000640)=""/232, 0xe8}], 0x2, &(0x7f0000000740)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x108}, 0x8044) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000480)=0xe8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x10}) r6 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r6, 0x0) syz_io_uring_submit(r9, r8, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, r8, &(0x7f00000004c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r2, &(0x7f0000000300)={0x80, 0x1, 0x8}, &(0x7f0000000340)='./file0\x00', 0x18, 0x0, 0x23456}, 0x66d1) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x7, 0x0, &(0x7f00000004c0), 0x14000a, &(0x7f0000000880)={[{@uni_xlateno}, {@uni_xlateno}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffd53}}, {@shortname_win95}, {@shortname_win95}, {@uni_xlate}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@uni_xlate}], [{@fsmagic}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@subj_role}, {@audit}, {@euid_gt={'euid>', r5}}, {@uid_lt}, {@smackfsdef={'smackfsdef', 0x3d, 'iso9660\x00'}}]}) sendfile(r0, r0, &(0x7f0000000080)=0x12, 0x1) [ 197.223534] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 197.241848] audit: type=1400 audit(1707194097.513:15): avc: denied { watch_reads } for pid=4453 comm="syz-executor.7" path="/syzkaller-testdir176345070/syzkaller.U9Q2hk/13/file0" dev="sda" ino=16015 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 04:34:57 executing program 3: arch_prctl$ARCH_SET_GS(0x1001, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x7}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x4}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000001090c0004000480080001200000000008"], 0x3c}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000036136c58902b90350008000300", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r6, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x53}}}}, [@NL80211_ATTR_KEY_SEQ={0x9, 0xa, "c41c821477"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48001}, 0xc4) fallocate(r3, 0x0, 0x0, 0x8800000) [ 197.314000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:35:10 executing program 5: ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000004c0)=ANY=[@ANYBLOB="3ed88b8dd30f5a4600316bd0004b3f3b053879d765d5ec61dbbf4a6e4314846ba7fbde38d573fac70cbd0a46e219f93d5cfdfd7016312d221a4f995002acb5ddc76594128783af2f4c01357c7cf6f7dfaca6c024e390fe1a648a980226a9488755bcb6e709bdb477b0255c179a35c05b51928de9c0f423ffcb20e5369afa32b2b345b3f9207177293d0b9c642462c066bdbc1e3947e660ca5f27fc8d873fb6e4a5d349588c0b539ff374276a5a9656ad125a1d6319f57a66593ff8bb049850f9c4fb3e6fd5df8c370ecd1b4b8bde606312a15e6308bf31"]) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x40200, 0x0) flistxattr(r4, &(0x7f00000002c0)=""/251, 0xfb) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffffff9) 04:35:10 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000080)={0x1, 0x401, 0x2}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x4, 0x7f, 0x7) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x6, 0x3ee5, 0x1, 0x32b7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0x0, 0x83, 0xbd96}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x408, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/19]) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12f142, 0x15c) readv(0xffffffffffffffff, &(0x7f0000001300), 0x0) 04:35:10 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000300)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000400)=""/89, 0x59}], 0x5}, 0x6a}, {{&(0x7f0000003580)=@alg, 0x80, &(0x7f00000047c0)=[{&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/165, 0xa5}, {&(0x7f00000046c0)=""/71, 0x47}, {&(0x7f0000004740)=""/65, 0x41}], 0x5, &(0x7f0000004840)=""/95, 0x5f}, 0x10000}], 0x2, 0x40000120, &(0x7f0000000480)) 04:35:10 executing program 6: r0 = creat(0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x20, 0xa39, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7, 0x2, 0x4, 0x9, 0x3, 0x6, 0x1000, 0x365, 0x40, 0x29f, 0x9, 0x9d, 0x38, 0x1, 0x80, 0xfffe}, [{0x2, 0x1, 0x8000, 0x4, 0x3, 0x6, 0x3f, 0x7fffffff}, {0x1, 0x5, 0xec8, 0x9, 0x80, 0x5f1cbadd, 0x8, 0x8}], "61e9b9e42c6df07eba78890b29ef4375c9e23a4d76f583a3811153443082e6262a5faa11bbaefff67a8e5a5a9600b933ee92e619c52f35520fabc8efe6ded0d0c3cd306390e584d00872ebb93d0a2b9804c27e9d45edd3391a1f60b07977bb2bbe7ca23ce8668110923bd1e00087d82399662d8c867851ec677d8279cd7410592f240f89de2b865fd96eab22fd4890cad2ba42c5c9751f4bf5aa9d3fe2769703c1dccf2ede85737451caf1c448858ef1f4446966e5a98f30e2882f5dffc1b55cc269d1d4a8b5feb537d0b49681c67a34c9eb4997950fdd", ['\x00', '\x00']}, 0x387) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="080029bd7000fcdbdf2505000000147f0e2960b5238a857188ad5e4500472662671a5a7447dd8f72b815ed1a4d8ba35a0092eeac786636366857f67add7d59308b25"], 0x14}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4048000) unshare(0x48020200) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000100)={0x401, 0xb38, 0x7fffffff, 0x7ff, 0x5, 0x2}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$mouse(&(0x7f0000000140), 0xffffffffffffff01, 0x80001) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001d0001feffffff320ade42a9e3d8d8000500118044000000"], 0x1c}}, 0x0) sendfile(r3, r5, 0x0, 0x4599) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0xd0, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x50bb, 0x5f}}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8001}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x214}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c7}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xa0}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xaf}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x9}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x26}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x24000010) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000080)={r2, 0x0, 0x0, 0x40}) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0xb, 0x9, 0x8}, 0x10) 04:35:10 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000000000100060000000700000001000080"]}) syz_io_uring_setup(0x23a5, &(0x7f00000007c0)={0x0, 0x88d6, 0x0, 0x2, 0xa4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000840)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r6, 0xffffffffffffffff) openat(r6, &(0x7f0000000b00)='./file0\x00', 0x80a00, 0x102) syz_io_uring_submit(r4, 0x0, &(0x7f0000000ac0)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/97, 0x61}, {&(0x7f0000000900)=""/64, 0x40}], 0x2, &(0x7f0000000980)=""/221, 0xdd}, 0x0, 0x1, 0x1, {0x1, r5}}, 0xaa04) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) unshare(0x48020200) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616669643d30783c303030303030303030f9ff30301e302c008858590180000000000000ca23ddb68123c34d57a98012c09d8a72d35932c9966355c1b433dba4fee8e922ad24c6588d4574af6598467fa2686f31bde004aa2a33f01ec48b8241e4272700e5c2e093aa571b94f9535d013ac10f67c07a1c8c2399f39e220201b167673ab6cf91784559ac94b33a0fe011cef60c6f2c9de22832cb1ee4ec762caff834a17f98810a122416f07cdd8447019f475c39d2162a63204cac064fb3a19d009d44fc"]) 04:35:10 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000480)=[{&(0x7f0000000500)="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", 0x1000, 0x3}], 0x2000000, &(0x7f0000001500)={[{@uni_xlateno}, {@nonumtail}, {@uni_xlateno}, {@utf8}, {@shortname_lower}], [{@appraise_type}, {@appraise}, {@smackfsroot={'smackfsroot', 0x3d, '&.$'}}, {@hash}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105102, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = clone3(&(0x7f0000000340)={0x100000000, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), {0x3b}, &(0x7f00000001c0)=""/149, 0x95, &(0x7f0000000280)=""/94, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0xa, {r2}}, 0x58) r4 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = dup2(r5, r4) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r1, r5, &(0x7f00000015c0)=0xd4, 0x7) sendfile(r7, r6, 0x0, 0x7ffffff9) mknodat$loop(r7, &(0x7f00000003c0)='./file1\x00', 0x8000, 0x0) r8 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x1, 0x7, 0x3, 0x2, 0x0, 0x9, 0xcd440, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x2de8, 0x20}, 0x8001, 0x3, 0x6, 0x7, 0x3, 0x4, 0x7, 0x0, 0x8, 0x0, 0x5}, r3, 0xe, r8, 0x8) sendfile(r1, r2, 0x0, 0x100000001) 04:35:10 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x201, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000019340)=""/102400, 0x19000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = io_uring_setup(0xd58, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000d00)=[0xffffffffffffffff], 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x40, 0x0, 0x40, 0x6, 0x0, 0x100, 0x8040, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6b, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x202, 0x3, 0xde6, 0x2, 0xffffffff, 0x6, 0x7, 0x0, 0xfc0c, 0x0, 0x327}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000240)="01", 0x10) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[r2, r0], 0x2) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000019300)='./file1\x00', 0x0, &(0x7f000001a440), 0x0) 04:35:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x6, @private0, 0x80}}}, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}, @private1, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65026c}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_EEE_MODES_OURS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000180)={@private2={0xfc, 0x2, '\x00', 0x1}, r3}, 0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$binfmt_script(r6, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 210.407653] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 210.412210] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 210.439788] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal 04:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d913534f654ed1777e0a7fa37760b9e3107306c497350ee047a9f8490f847220e5d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc700"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000100)=0x7, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = dup(r0) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000480)={&(0x7f0000000140), 0xc, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00009323bd350a9a1969b1000000000000000007000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000013c0)={0xef8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xd0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "9fe405a8738b71a908de09330a827db60b12e01dc7be37f85e07f9eb329a64d5eab45169a0f823977281158eb6562925a006be81af7b6816cae97d27491932eacb2ece07fe7808bda2db17bb72cd27bf81a5efcd96e4c54a1b4327be43e0a73b4a01341a266782179932cb52ce1675e646dba8cd24da2fe65db2c859e0fa6b93c3287d7b9b5a93eca291e97d91b6cce87770a9fc40b1d6b369c317da2ae34a55c869a9dcc45085086f0d102457"}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xffffffffffffffbe, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0xd88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd81, 0x3, "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"}]}]}, 0xef8}}, 0x0) 04:35:10 executing program 5: r0 = syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) mkdirat(r1, &(0x7f0000000200)='./file0\x00', 0x102) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c6531203a28205e3a20ee0a4d810d7426790318b7023a5d4fca4536128826c5e8c079d87983a9aeb881ac185d7bb1b45b66fa61d24ef0538e9bdd5c7b10c88305cf752d09512986012c69c5d09bb984a90f70b2a09e602aebc80e47ac18bbe0623b9791159f11ebba8f3ecb029b5d0f88d8f113dbc1569dc34cddb9cb8530b9dc313adf1be1268f3605b8273f7871410b1124f39d8b40edc24ab4d409f401d2f67750a84e5acb8a7b87c10e5ae5b75772e7cc5560d7d5aba072586f2e4bdd2f59311c9eeea2e177c8d913c102a1edaab34854c649eb2f8af59021b73c0808bc"], 0xe7) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x5596a0, 0x10) 04:35:10 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 210.631928] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value 04:35:10 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000080)={0x1, 0x401, 0x2}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0x4, 0x7f, 0x7) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x6, 0x3ee5, 0x1, 0x32b7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0x0, 0x83, 0xbd96}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x408, 0x7}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/19]) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x12f142, 0x15c) readv(0xffffffffffffffff, &(0x7f0000001300), 0x0) [ 210.669892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 04:35:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r0) [ 210.800246] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal 04:35:11 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1a804, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x4006, 0x400000, 0x0, 0x0, 0xc1, 0x80000000, 0x8000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r0, &(0x7f0000001100)=""/4095, 0xae3, 0x6800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fallocate(r0, 0x71, 0x80000000, 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x474400, 0x0) r1 = syz_io_uring_complete(0x0) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000000), 0x4) 04:35:11 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0xa1b}], 0x0, &(0x7f0000001500)=ANY=[]) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file1', [{0x20, ':,\''}, {0x20, 'vfat\x00'}, {}, {0x20, 'vfat\x00'}, {0x20, 'vfat\x00'}], 0xa, "a7bbe5c9981e21cb6b909e2f894e259d420f9145aaa3cd3b7aa478f5edfdc3dad458cf9ed598f3cb1cc40320c4698fb4c1f3f72b6ddff9efca5e6d1e9903990f6a35af6359b852fa18ed77b158ef973f8cdef2c59588b54ec5d59b4451d702518f83c2a5a0f33fe50910e147d74b46f8ab7b0e3d135fdfc9e31e02e95262fe4dffc4df1b3f7635b4601ee443e70640c38588186aa4eb226d6ccc215f42b7fd61f017b22ddf0086abe3ba499591ac5ea0f7ef88cc62d5583046557e"}, 0xdd) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = socket(0x2c, 0x80000, 0xc000000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {r4}}, './file1\x00'}) 04:35:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39313833393035343700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000d897e2e1d897e2e100000000d9f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000c48b648700000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d9f4655fd9f4655fd9f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c8ee3c9e00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3931383339303534372f66696c65302f66696c6530000000000000000000000000000000000000000000008af507fc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4518baf00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000e8b186cc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4504c7b300000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) mount$9p_tcp(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0), 0x84, &(0x7f0000000600)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@cache_loose}, {@version_L}, {@posixacl}, {@access_client}], [{@hash}, {@seclabel}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@obj_user={'obj_user', 0x3d, '}'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@appraise_type}, {@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, ']-(}@'}}]}}) 04:35:11 executing program 6: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@ra={0x94, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@void, @void, @mpls={[{0x7f, 0x0, 0x1}, {0x8001, 0x0, 0x1}, {0x8000, 0x0, 0x1}, {0x20}], @ipv4=@tipc={{0xf, 0x4, 0x0, 0x28, 0xd4, 0x68, 0x0, 0x0, 0x6, 0x0, @multicast2, @local, {[@noop, @lsrr={0x83, 0x23, 0xc4, [@multicast1, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @multicast1, @broadcast]}, @noop]}}, @name_distributor={{0x98, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x400, 0x5b, 0x2, 0x4e24, 0x4e23, 0x0, 0x2, 0x0, 0x0, 0x1}, [{0x7, 0x9dc0, 0x2, 0x352, 0xe796, 0x6, 0x2, 0x4}, {0x5, 0x0, 0x3ff, 0x2, 0x3b24, 0x1000, 0x0, 0x1}, {0x1ff, 0x1000, 0x8, 0xbf, 0x8, 0x10000, 0x3, 0x4}, {0x9, 0x2, 0x5, 0x1, 0x2, 0x8, 0x3, 0xff}]}}}}, 0xe4) 04:35:11 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) [ 210.951396] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 210.967016] FAT-fs (loop7): FAT read failed (blocknr 32) [ 210.992610] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 210.994156] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 04:35:11 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in=@local, {@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0xfffffffffffffd35}}]}, 0x134}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x0, @multicast2}}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 211.005933] 9pnet: p9_fd_create_tcp (4534): problem connecting socket to 127.0.0.1 04:35:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8}}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) [ 211.121837] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 212.265359] Bluetooth: hci2: command 0x0406 tx timeout [ 212.393319] Bluetooth: hci0: command 0x0406 tx timeout [ 212.393766] Bluetooth: hci4: command 0x0406 tx timeout [ 212.393957] Bluetooth: hci1: command 0x0406 tx timeout [ 212.395011] Bluetooth: hci5: command 0x0406 tx timeout [ 212.395497] Bluetooth: hci7: command 0x0406 tx timeout [ 212.396437] Bluetooth: hci6: command 0x0406 tx timeout [ 212.397859] Bluetooth: hci3: command 0x0406 tx timeout 04:35:23 executing program 7: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = signalfd4(r0, &(0x7f0000000080)={[0xffffffff]}, 0x8, 0x80800) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0x0, 0x9}) r6 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f0000000180)={0x4}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 04:35:23 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x80, 0x81, 0x9, 0x1, 0x0, 0x288, 0x40, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000240), 0xe}, 0x104, 0x1, 0x8, 0x3, 0x2afc, 0x81, 0x2, 0x0, 0xee34, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x3) r0 = syz_io_uring_setup(0x13a0, &(0x7f00000002c0)={0x0, 0xb3cb, 0x0, 0x0, 0x20000}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000080)=0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x53, 0x7f, 0x8b, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x1000, 0x7f, 0x10000, 0x0, 0x1e5, 0x8, 0x0, 0x0, 0x3f, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x5) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000280)=0x20) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r4}, 0x0) close(r4) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x31, r0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000000000007a0000ae4e785514afafb6a4192614cc1a6bcca263c2071aa987e2cad936dd1ac19509053c2efe1f48878653572ec1e16d0f6a3ce24f67b6251e4986db00483855e948b4bf6c7fedf7dafbae99daf05997b66362538f2fbb5eb551b105a7158a932178894ce38557bda1b2e4d42619ac0dfb84e6aac74bdbc4549538dbe284e55a89a25bb22ca8295951a39e7ff591c9757404cea7581bb096d806d95b9f3ce0cc3e9fff8806ec54695d2b6428eab8dc19fa6c4085bf81bff51f4b030e69d8057c486ad241787285baf05c380395c3971da560941c6094687b2b0dbfeb95", @ANYRES32=r8, @ANYBLOB="e7ffffffffffffff2e2f66696c653000"]) 04:35:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4842, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x4e11, 0x4, 0x2, 0x184}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x20, 0x20, 0x8, 0x800, 0x2cd9}}) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000000, 0x2010, 0xffffffffffffffff, 0x8000000) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000200)={0xffffffffffffffff, 0x9, "737885", 0x6, 0x20}) socket$nl_generic(0x10, 0x3, 0x10) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x4000010, 0xffffffffffffffff, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000400)=0x120) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a40)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0), &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000097b61e04000000"]) 04:35:23 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x40) 04:35:23 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000080000d9f4655fdaf2655fdaf4655f000000000000060004", 0x1d, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) chroot(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f00000015c0)}], 0x1, 0x0) fstat(r0, &(0x7f0000000340)) umount2(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x7e, 0x4080000001, 0x7fffffff000) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e22, @local}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf", 0x1e, 0x0, &(0x7f00000003c0)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) 04:35:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086602, 0xfffffffffffffffd) chdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000380)=ANY=[@ANYBLOB="0100000000180000001d0f371088bf1342c21f777f1ccbbad3498506f1969f635a0d66e2cca3f30af7a88e08addc3fcff00483a003b904e8e2a3c9da27efbc731091a2c60861139a9fa6a16928796f5f01e2987f9278bf3e8643b7bc81017eaacbde871b52b482d7601bcfec2b741c100c5b6f932ed77be144e6ca26eec2824e9c227582ad5b6cec2e75496943658c81c213e56529947efd236fab4a35668cd2ffffff7f00000000b40cd04af1de30a6239706a48883bc7050830b65087fbedd322eb9069a2710a7a90fbb8820b449a207a47da1c9c1db4af2f0a502fe8533ecb2988c6e9449c5dad4a2661b9fde0915e82767b78cd1b54227d5624fdca049b3835ad671fa5c0fb3561746b1eb5145e0338d1b0ae9c65efc7fe6275bbab61a1702dae51aed7858a0e84f61979d0465bcbb54981f2e1df53dd1cbdbee139b14e349789c3e9301e7fc906c7213ae685cd4e38fd5b8f531a53d4083d9", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00./file1\x00']) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, @out_args}, './file1/file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x100000001) [ 222.887608] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal 04:35:23 executing program 4: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40020) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040), 0x0, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f00000002c0)}, {&(0x7f00000000c0)="ed", 0x1, 0x2100}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 04:35:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x401}}, './file0\x00'}) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0xb5, 0x4, 0x0, 0x3e, 0x0, 0x5, 0x40080, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x5}, 0x1d000, 0x8, 0x8de0, 0x0, 0x401, 0x3, 0x2, 0x0, 0x774a, 0x0, 0x7}, r1, 0x8, r3, 0x9) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) dup3(r4, r5, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000000008004500002800000000008890780a110101ac1414aa0e00907800040007000000000000000000000000d22c7dc15e25be83d8f39e9d880ab2fa7a9b63653e3f4aae66c5942a332cf5aa8c4d045cace40000008926db4afc7f9fac97871698c3076ea25658c04a41b928e74f99f48f96b06b6d29a997cd3690e6b5286487a10957575d5438446357c885d00609dfdcb75b295c7ae87938e3e40bd12193702540a771aa1bd0b41cc8aa2a62bae14ccb0275de27865c0bd5960508d49054fbe80c05ef9af4b87ee90365a1156d0fa07bf0ae26"], 0x0) [ 222.917472] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 04:35:23 executing program 5: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8000) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) syncfs(r2) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) close(r1) [ 222.968580] EXT4-fs (loop6): re-mounted. Opts: (null) [ 222.980388] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 04:35:23 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1\x00') mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xa3e4556d93466b3, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xc0000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x820, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) chown(0x0, 0xee00, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x742, 0x2, 0x1e, 0x1, "65c20837f3d7d047c53723d0fecb97ca3e612c7c6596a26c857cb0ea1f082b35075247f3859f01a37e2c1675c47e6f9936a75f5f36c08b1836e14a2e0416bb1d", "0d6211a6ea2ca0909c8bd13ba06d1b657793c9465f43bef3537a32c88172ed4f", [0x69, 0x8]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) getpid() fallocate(0xffffffffffffffff, 0x0, 0xe65, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x6}, 0x1c) faccessat2(r2, 0x0, 0x80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x108) socket$inet6_udplite(0xa, 0x2, 0x88) [ 223.045941] blktrace: Concurrent blktraces are not allowed on loop14 [ 223.057045] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 04:35:23 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 223.286001] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal 04:35:36 executing program 4: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) pread64(0xffffffffffffffff, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) listen(0xffffffffffffffff, 0x3) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000140)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) 04:35:36 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0x464, 0x4, 0x70bd25, 0x25dfdbfd, "254e49a7266ea4ecd298390d51a79ae217c854e5ac560d66ef5d310375d64381bbc9472fe4601b212122ca99fb56bd2975236090205599d0dab3a668d2e2c6c17ecec4b90f8750ba5f8dd2743f5559f35b5ec4aa89c87a0c7ccd7e10728a1b0c27d87491a2316e46449ae933c87ccba55664513bca61bf06fc2ec34bf90bf4b5755aa4399423cb74945a95aa5f3ee2e9bc4d0b95f93048d8b009360cf4029adbe50c4f739fa8817f2d7f68f3b810b4a5f64c2c2c4d598bef31d5ba8b6265435612dc87eeee270bd568bbcf3ea18682e0b09ebfadeb1cc3a923d1c2e68cb6ea44ee7c5f03b0366b4b95dc2c97", ["", "", ""]}, 0xfc}, 0x1, 0x0, 0x0, 0x4804}, 0x800) r1 = syz_open_dev$evdev(&(0x7f0000006000), 0x0, 0x0) ioctl$EVIOCGSW(r1, 0x40044591, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 04:35:36 executing program 3: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80080, 0x0) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=""/137, 0x89) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40c000, 0x8) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={[{@subsystem='freezer'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000300)) r2 = fsmount(0xffffffffffffffff, 0x1, 0x71) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0x8) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x1}, 0x14}}, 0x0) sendfile(r3, r0, &(0x7f0000000440)=0x7, 0x6ee7) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0xf4, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7527}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x440}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x881}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000}, 0x20000011) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\b\x00;', @ANYRES32], 0x1e8}}, 0x4008040) 04:35:36 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:35:36 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) ftruncate(r0, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x44) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000000c0)=0x5) sendfile(r1, r0, 0x0, 0xfffb) 04:35:36 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="100000000200000000000000000000000000000008000000"], &(0x7f00000002c0), 0x0) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280), &(0x7f0000000400)=@sha1={0x1, "aa19f3f6988fe7a01e37ef9238967e86d22db454"}, 0x15, 0x5) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/134, 0x86}, {&(0x7f0000000340)=""/171, 0xab}, {0x0}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000500)=""/103, 0x67}], 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x10, r5, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r2, 0x1, 0x31, &(0x7f0000000180)={0x0, 0x2710}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000300)=0x7c44, 0x4) dup2(r3, r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x80000001]}, 0x8) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r6, r7) 04:35:36 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x20000000000101}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="e4", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x78) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0xf154c79f1722d852, r3, 0x10000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) getsockname$unix(r4, &(0x7f0000000180), &(0x7f0000000000)=0x6e) recvmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x20000022, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/stat\x00', 0x0, 0x0) r6 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r6, r5, &(0x7f0000000000)=0x22e0, 0x80000001) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000280)) 04:35:36 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x6) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000040)={0x40, {0xc, 0xffffffff80000001, 0x2, 0x0, 0xbc}}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r3, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r4, 0x6801, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x173000, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001640)="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", 0x17a, 0x400e801}, 0x203) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) syz_io_uring_setup(0xa22, &(0x7f0000000180)={0x0, 0x6ad3, 0x0, 0x3}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), 0x0) [ 236.117547] ieee802154 phy0 wpan0: encryption failed: -22 [ 236.130883] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 236.132237] CPU: 0 PID: 4617 Comm: syz-executor.4 Not tainted 5.10.209 #1 [ 236.133241] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 236.134480] Call Trace: [ 236.134877] dump_stack+0x107/0x167 [ 236.135427] sysfs_warn_dup.cold+0x1c/0x29 [ 236.136054] sysfs_do_create_link_sd+0x122/0x140 [ 236.136743] sysfs_create_link+0x5f/0xc0 [ 236.137343] device_add+0x703/0x1c50 [ 236.137904] ? devlink_add_symlinks+0x970/0x970 [ 236.138599] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 236.139373] wiphy_register+0x1da6/0x2850 [ 236.139996] ? wiphy_unregister+0xb90/0xb90 [ 236.140654] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 236.141438] ieee80211_register_hw+0x23c5/0x38b0 [ 236.142150] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 236.142863] ? net_generic+0xdb/0x2b0 [ 236.143433] ? lockdep_init_map_type+0x2c7/0x780 [ 236.144125] ? memset+0x20/0x50 [ 236.144608] ? __hrtimer_init+0x12c/0x270 [ 236.145228] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 236.145995] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 236.146678] ? hwsim_new_radio_nl+0x967/0x1080 [ 236.147347] ? memcpy+0x39/0x60 [ 236.147835] hwsim_new_radio_nl+0x991/0x1080 [ 236.148479] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 236.149252] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 236.150219] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 236.151179] genl_family_rcv_msg_doit+0x22d/0x330 [ 236.151881] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 236.152838] ? cap_capable+0x1cd/0x230 [ 236.153423] ? ns_capable+0xe2/0x110 [ 236.153972] genl_rcv_msg+0x33c/0x5a0 [ 236.154539] ? genl_get_cmd+0x480/0x480 [ 236.155134] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 236.155895] ? lock_release+0x680/0x680 [ 236.156494] ? netlink_deliver_tap+0xf4/0xcd0 [ 236.157152] netlink_rcv_skb+0x14b/0x430 [ 236.157745] ? genl_get_cmd+0x480/0x480 [ 236.158346] ? netlink_ack+0xab0/0xab0 [ 236.158944] ? netlink_deliver_tap+0x1c4/0xcd0 [ 236.159619] ? is_vmalloc_addr+0x7b/0xb0 [ 236.160213] genl_rcv+0x24/0x40 [ 236.160702] netlink_unicast+0x549/0x7f0 [ 236.161294] ? netlink_attachskb+0x870/0x870 [ 236.161943] ? __virt_addr_valid+0x128/0x350 [ 236.162599] netlink_sendmsg+0x90f/0xdf0 04:35:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e26, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) recvmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/102, 0x66}, {&(0x7f0000000240)=""/166, 0xa6}], 0x2, &(0x7f0000000340)=""/4096, 0x1000}, 0x7f}, {{&(0x7f0000001340)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000002780)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/18, 0x12}, {&(0x7f0000002400)=""/45, 0x2d}, {&(0x7f0000002440)=""/97, 0x61}, {&(0x7f00000024c0)=""/68, 0x44}, {&(0x7f0000002540)=""/248, 0xf8}, {0xfffffffffffffffd}, {&(0x7f0000002640)=""/213, 0xd5}, {&(0x7f0000002740)=""/56, 0x38}], 0x9, &(0x7f0000002840)=""/110, 0x6e}, 0x8}], 0x2, 0x0, &(0x7f0000002940)={0x0, 0x3938700}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000002980)={@remote, @rand_addr=0x64010102, 0x1, 0x1, [@private=0xa010102]}, 0x14) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x5, 0x4) [ 236.163194] ? netlink_unicast+0x7f0/0x7f0 [ 236.163946] ? netlink_unicast+0x7f0/0x7f0 [ 236.164564] __sock_sendmsg+0x154/0x190 [ 236.165147] ____sys_sendmsg+0x70d/0x870 [ 236.165748] ? sock_write_iter+0x3d0/0x3d0 [ 236.166378] ? do_recvmmsg+0x6d0/0x6d0 [ 236.166949] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 236.167720] ? __lock_acquire+0xbb1/0x5b00 [ 236.168344] ___sys_sendmsg+0xf3/0x170 [ 236.168916] ? sendmsg_copy_msghdr+0x160/0x160 [ 236.169597] ? lock_downgrade+0x6d0/0x6d0 [ 236.170208] ? percpu_counter_add_batch+0x8b/0x140 [ 236.170926] ? futex_exit_release+0x220/0x220 [ 236.171589] ? __fget_files+0x296/0x4c0 [ 236.172186] ? __fget_light+0xea/0x290 [ 236.172770] __sys_sendmsg+0xe5/0x1b0 [ 236.173341] ? __sys_sendmsg_sock+0x40/0x40 [ 236.173982] ? __do_sys_futex+0x2bb/0x480 [ 236.174610] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 236.175377] ? syscall_enter_from_user_mode+0x1d/0x50 [ 236.176132] ? trace_hardirqs_on+0x5b/0x180 [ 236.176773] do_syscall_64+0x33/0x40 [ 236.177327] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 236.178089] RIP: 0033:0x7fa23e668b19 [ 236.178641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 236.181307] RSP: 002b:00007fa23bbde188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.182417] RAX: ffffffffffffffda RBX: 00007fa23e77bf60 RCX: 00007fa23e668b19 [ 236.183457] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 236.184490] RBP: 00007fa23e6c2f6d R08: 0000000000000000 R09: 0000000000000000 [ 236.185525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 236.186572] R13: 00007ffdadab438f R14: 00007fa23bbde300 R15: 0000000000022000 [ 236.229895] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 236.231393] CPU: 0 PID: 4634 Comm: syz-executor.4 Not tainted 5.10.209 #1 [ 236.232390] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 236.233606] Call Trace: [ 236.234002] dump_stack+0x107/0x167 [ 236.234028] sysfs_warn_dup.cold+0x1c/0x29 [ 236.235215] sysfs_do_create_link_sd+0x122/0x140 [ 236.235925] sysfs_create_link+0x5f/0xc0 [ 236.236532] device_add+0x703/0x1c50 [ 236.237086] ? devlink_add_symlinks+0x970/0x970 [ 236.237773] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 236.238574] wiphy_register+0x1da6/0x2850 [ 236.239193] ? wiphy_unregister+0xb90/0xb90 [ 236.239841] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 236.240629] ieee80211_register_hw+0x23c5/0x38b0 [ 236.241352] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 236.242058] ? net_generic+0xdb/0x2b0 [ 236.242624] ? lockdep_init_map_type+0x2c7/0x780 [ 236.243323] ? memset+0x20/0x50 [ 236.243806] ? __hrtimer_init+0x12c/0x270 [ 236.244419] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 236.245167] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 236.245858] ? hwsim_new_radio_nl+0x967/0x1080 [ 236.246528] ? memcpy+0x39/0x60 [ 236.247019] hwsim_new_radio_nl+0x991/0x1080 [ 236.247677] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 236.248445] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 236.249401] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 236.250360] genl_family_rcv_msg_doit+0x22d/0x330 [ 236.251067] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 236.252027] ? cap_capable+0x1cd/0x230 [ 236.252616] ? ns_capable+0xe2/0x110 [ 236.253166] genl_rcv_msg+0x33c/0x5a0 [ 236.253730] ? genl_get_cmd+0x480/0x480 [ 236.254317] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 236.255077] ? lock_release+0x680/0x680 [ 236.255645] ? __lockdep_reset_lock+0x180/0x180 [ 236.256328] netlink_rcv_skb+0x14b/0x430 [ 236.256905] ? genl_get_cmd+0x480/0x480 [ 236.257499] ? netlink_ack+0xab0/0xab0 [ 236.258075] ? netlink_deliver_tap+0x1c4/0xcd0 [ 236.258746] ? is_vmalloc_addr+0x7b/0xb0 [ 236.259333] genl_rcv+0x24/0x40 [ 236.259816] netlink_unicast+0x549/0x7f0 [ 236.260405] ? netlink_attachskb+0x870/0x870 [ 236.261049] ? __virt_addr_valid+0x128/0x350 [ 236.261696] netlink_sendmsg+0x90f/0xdf0 [ 236.262302] ? netlink_unicast+0x7f0/0x7f0 [ 236.262917] ? netlink_unicast+0x7f0/0x7f0 [ 236.263538] __sock_sendmsg+0x154/0x190 [ 236.264123] ____sys_sendmsg+0x70d/0x870 [ 236.264722] ? sock_write_iter+0x3d0/0x3d0 [ 236.265347] ? do_recvmmsg+0x6d0/0x6d0 [ 236.265929] ? perf_trace_lock+0xac/0x490 [ 236.266550] ? __lockdep_reset_lock+0x180/0x180 04:35:36 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 236.267225] ? trace_hardirqs_on+0x5b/0x180 [ 236.267997] ___sys_sendmsg+0xf3/0x170 [ 236.268580] ? sendmsg_copy_msghdr+0x160/0x160 [ 236.269238] ? lock_downgrade+0x6d0/0x6d0 [ 236.269860] ? __do_sys_perf_event_open+0x487/0x2e60 [ 236.270589] ? futex_exit_release+0x220/0x220 [ 236.271240] ? __fget_files+0x296/0x4c0 [ 236.271826] ? __fget_light+0xea/0x290 [ 236.272394] __sys_sendmsg+0xe5/0x1b0 [ 236.272947] ? __sys_sendmsg_sock+0x40/0x40 [ 236.273565] ? __do_sys_futex+0x2bb/0x480 [ 236.274190] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 236.274945] ? syscall_enter_from_user_mode+0x1d/0x50 [ 236.275691] ? trace_hardirqs_on+0x5b/0x180 [ 236.276314] do_syscall_64+0x33/0x40 [ 236.276854] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 236.277583] RIP: 0033:0x7fa23e668b19 [ 236.278132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 236.280722] RSP: 002b:00007fa23bbbd188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.281802] RAX: ffffffffffffffda RBX: 00007fa23e77c020 RCX: 00007fa23e668b19 [ 236.282824] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 236.283834] RBP: 00007fa23e6c2f6d R08: 0000000000000000 R09: 0000000000000000 [ 236.284848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 236.285866] R13: 00007ffdadab438f R14: 00007fa23bbbd300 R15: 0000000000022000 [ 236.330009] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 236.363042] audit: type=1326 audit(1707194136.634:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4621 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf27957b19 code=0x0 [ 236.378953] syz-executor.3 (4630) used greatest stack depth: 22992 bytes left 04:35:36 executing program 7: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x10001, 0x0, &(0x7f0000000100)="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", 0x8, 0x0, 0x0, {0x1}}, 0x4) sendfile(r1, r0, 0x0, 0xb052) r3 = syz_open_procfs$userns(0x0, 0x0) dup2(r3, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x342, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x232001, 0x18) 04:35:36 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000c) sendmsg$unix(r2, &(0x7f0000001180)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001140), 0x0, 0x0, 0x0, 0x4000}, 0x20004000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x404000, 0x104) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [], 0x0, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e900)={0xc6e0, [], 0x0, "a41504786c9fb5"}) 04:35:36 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r2, 0x10, 0x0, 0x1000002) r3 = dup3(r1, r2, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) r4 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FICLONE(r4, 0x40049409, r2) accept4$inet(r3, 0x0, &(0x7f0000000040), 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000280)) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x5, 0x3) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 04:35:36 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x20000, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={&(0x7f0000004880)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}, @CTA_MARK={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x24}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9e2]}, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x401000, 0x0) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x40090) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_SYNPROXY={0x4}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x1f, 0x94ca, 0x9]}]}, 0x30}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) 04:35:36 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:35:36 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f0000000040), 0x8a, 0x1) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000016c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001f0020002cbd0000008000008099dcd5f84278c0050000005ec72ab9e000000000000000000300000000000000000000620253b29df2a2048585d2294b5314f2632303d2"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x240400c5) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7801000010000100000000000000000000000000000000000000ffffac14140dfe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x178}}, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@allocspi={0x100, 0x16, 0x4, 0x70bd2a, 0x25dfdbff, {{{@in=@multicast2, @in=@loopback, 0x4e23, 0xfffc, 0x4e20, 0x8, 0x2, 0x0, 0x80, 0x5e, 0x0, 0xffffffffffffffff}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4d6, 0x2b}, @in=@remote, {0x80, 0x9, 0x2, 0x9ed, 0x3, 0x1, 0x4, 0x3}, {0x101, 0x238, 0x3}, {0x5ffd, 0xf5}, 0x70bd28, 0x3502, 0xa, 0x3, 0x7d, 0x9e}, 0x5, 0x40}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x8004}, 0x4000080) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) socket$nl_xfrm(0x10, 0x3, 0x6) 04:35:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) migrate_pages(r1, 0xffffffff00000000, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x9) pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7fff}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) [ 236.507531] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.637628] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.7'. [ 236.647620] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 236.680182] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.7'. [ 236.960558] audit: type=1326 audit(1707194137.231:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4621 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf27957b19 code=0x0 04:35:49 executing program 5: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000080)={0x80000000, 0x4, 0x1}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x18, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}, [@nested={0x10, 0x6, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000200)) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f00000001c0)={0xff, 0x48, '\x00', 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) dup2(r2, r3) 04:35:49 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', 0x0, 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:35:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[]) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x88001) r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r3, r2, 0x0, 0x7ffffff9) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100), 0x81, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@privport}, {@cache_loose}], [{@hash}]}}) 04:35:49 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r1, r0) openat(r0, &(0x7f0000000280)='./file1\x00', 0x80000, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x0, 0x0, 0x0, 0x0, 0x100000}) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x2f, 0x0, &(0x7f0000000180)) r4 = dup2(r3, r2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) utimes(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)) r7 = dup2(r6, r5) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r8, r7, 0x0, 0x7ffffff9) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r4) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r9, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x11}, 0x10) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) 04:35:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014a00)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x4010, 0xffffffffffffffff, 0x10000000) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r2, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4004, @fd=r3, 0x1, &(0x7f0000000040)=""/148, 0x94, 0x2, 0x37eb3ad8413d88be, {0x0, r4}}, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000180)) 04:35:49 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x1, 0x100000, 0x2, 0x200}) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffdc5, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x18, 0xc21, 0x0, 0x25dfdbfb, {0x2, 0xce}}, 0x14}}, 0x148a1) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = dup2(r4, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r6, r5, 0x0, 0x7ffffff9) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r5, 0x8008330e, &(0x7f0000000040)) 04:35:49 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, &(0x7f0000001600)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/tcp\x00') ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x400, 0x0, 0x5, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) readv(r3, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5, 0x0, 0x9089}}) write(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/auth_rpcgss', 0x200, 0x0) unshare(0x48020200) 04:35:49 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x2, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0xfe, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4c, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r3 = syz_io_uring_setup(0x3e01, &(0x7f0000000280)={0x0, 0x18d7, 0x4, 0x1, 0x375, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000380)) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r1], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000001e00)=""/4129) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) [ 249.136823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.191529] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 249.233166] 9pnet: Insufficient options for proto=fd 04:35:49 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', 0x0, 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 249.277227] 9pnet: Insufficient options for proto=fd [ 249.281583] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities 04:35:49 executing program 5: unshare(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="030000000008000000000076de76c4e4f0a223a38262c104855003000031f1c8f0cb3949f8e9ccfd62c5cd5a3d35294729ce58b230eff3a5a673951fd9f47eef68869bd87eb9f92a2e3dbfd87e33bfa61489c7740f139df0e8ab708cb3c4ff274f3a3934ef8e4ccc48"]) unshare(0x48020200) 04:35:49 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0xfffffffe, @dev, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) 04:35:49 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x2, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0xfe, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4c, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r3 = syz_io_uring_setup(0x3e01, &(0x7f0000000280)={0x0, 0x18d7, 0x4, 0x1, 0x375, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000380)) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r1], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000001e00)=""/4129) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 04:35:49 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) dup2(r3, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x4, 0x8, 0x20, 0x1, 0x0, 0xfff, 0x40112, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x3f, 0x4}, 0xc00, 0x3ff, 0x440, 0x9, 0x8000, 0x75, 0x96, 0x0, 0x800, 0x0, 0x6}, r4, 0xe, r1, 0x2) openat(r3, &(0x7f0000000100)='./file1\x00', 0x101000, 0x88) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x100000001) 04:35:49 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', 0x0, 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:35:49 executing program 3: creat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x3) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000080)={0x50002005}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'netdevsim0\x00', @ifru_mtu}}) 04:35:49 executing program 7: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x10, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x1}, 0x2) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$LOOP_SET_STATUS(r2, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x6, 0x2, 0xc, 0xc, "4cbb66a69173a58703d1e4de362afd07995d596291d9d6498afd5f9817cbb28d3a3e80871f8a9c367a4cf7d9709ff7f2b307770f53c86ed53d0dfff007e16ac8", "57d91397e4ffec9f5b2c108c0016a4a78e0dd0e285657924e5edafc67698b188", [0x8, 0x5ab3]}) chown(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4fd) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200201, 0x0) mknodat(r3, &(0x7f0000000140)='./file0/file0\x00', 0x20, 0x2400000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:35:49 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') creat(&(0x7f0000000200)='./file1\x00', 0x2) chroot(&(0x7f0000000280)='./file2\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x704042, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x509441, 0x18e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f00000003c0)="0289819eecd945439d8a8b16bf2bf2b67eefb591f4cf4db9ead300c6ac8ba94f7d4a804292338b2abd8472d8beffa0ce3669f0087fe6e41dd4cf60d158da85532ae8", 0x42) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1a643, 0x104) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x4, 0x0, &(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r1, r3, 0x0, 0x100000001) 04:35:49 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x151100) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x80000000, 0x4, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001800210c00000000000000000a00020008000000", @ANYRES32, @ANYBLOB="100006800c0000000d00000000000000"], 0x2c}}, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcbd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f00000001c0)={0xff, 0x48, '\x00', 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) dup2(r3, r4) [ 249.537810] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 249.609949] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 04:36:01 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001e00852e000000000000000000000000080000000000000008000c00", @ANYRES32=0x0, @ANYBLOB="b4d36682858956d0bfbfc5b2a984adbc8dc8b03458e00c1578a2f97b1f19d6b97a87e5950d00ca83dd48a2a98ffba59aeeb1b412c80ee8717504593c1edded0f48839f932519cb95daded979cb5f79c654c56fd6ab58f46a36d2ad3f5455905eb54893a18f8432e847ac424948aa77690b4291de97348085c1427fddb4"], 0x24}, 0x1, 0x0, 0x0, 0x24040080}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x34) preadv(r2, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f0000000000)=""/177, 0xb1}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000200)=""/43, 0x2b}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/189, 0xbd}, {&(0x7f0000001480)=""/157, 0x9d}, {&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x9, 0x2, 0x3) r3 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000340), 0x4000000000000032) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001600), 0x0) write(r0, &(0x7f0000002e00)="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", 0x1000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:36:01 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:01 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="4091565cdbfa48931fc20a1542ffd55db5ea6d18e3b27e753db9825124b9a2b5bc", @ANYRES32=r0, @ANYBLOB="0852000004d3735500c761460f666900"]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r5 = epoll_create(0x7ffd) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) r7 = syz_open_dev$vcsu(&(0x7f0000000100), 0xffffffff, 0x200000) getdents64(r7, &(0x7f0000000500)=""/192, 0xc0) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2}) getpid() r8 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, r8) 04:36:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7ffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60002004}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x8, 0x67}, 0x8) dup3(r2, r0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000000100)) 04:36:01 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x2, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0xfe, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4c, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r3 = syz_io_uring_setup(0x3e01, &(0x7f0000000280)={0x0, 0x18d7, 0x4, 0x1, 0x375, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000380)) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r1], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000001e00)=""/4129) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 04:36:01 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x420000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="e526658301adc61499b0008ed3c4c3df138bfc002216b50000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="d5b155c65df3fbd4288896e266fe0980da20d567a65a2cae2944c6ab32651481bff102fdf012016feaaf04bcea65433d64637ba5dab3ab6c85b8adc1530fec0c615be2a4eed2b7f894a469e992c7e70e704ffbdb3bed"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffffff9) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x101, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, r1, r0, r3, r4]}, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0xe93, 0x1, 0x1}) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, 0x12) r5 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000004a00210c00000900000000000a00020065eed358f4000000"], 0x1c}}, 0x0) 04:36:01 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000002000210c007101387b03ef5a2b5ee5bb8d7a6700b3180300000000000000e3a21ec9863fa5c6377b25795c78985740dd0960234eb8f6d635a8186c37cc18ebef1723000000b39931a8f7f856d4ffce4486d1fd75ffcedc94163be2fb4fbaa4d6f6451d841afdddaed5d58316e4917affc66c382aac5436e342922e2a0000", @ANYRES32=0x0, @ANYBLOB="0c0011000000000000000000"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 04:36:01 executing program 5: syz_mount_image$nfs(&(0x7f0000000340), 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) openat(r0, &(0x7f0000000040)='./file0\x00', 0xc0102, 0x10) [ 261.068760] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 261.111836] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (8 blocks) 04:36:01 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x2, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0xfe, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000003c0)) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x49) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4c, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) r3 = syz_io_uring_setup(0x3e01, &(0x7f0000000280)={0x0, 0x18d7, 0x4, 0x1, 0x375, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000380)) fcntl$setlease(r3, 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="836accc0310b663812dd992171560dfe7a9df56bff00f01323aa8451763956f499e5250b7c045581c13ab5a8a983b80400eaf60000000000000000009a68ff0000000000fae605fa578daea728c5366f0ef5ca6cc60d66d346867ac3e5fe3324c856b2690764bcf298f57fc6a829ea974c45354f9cbd872859740f3d3cc355e37f4b30be7fd82039889ac83a1de1ae361c9b636f45be0a787c62d03d551e193f0afd211c250a701ab9f25ba7d7da4adede8b3e8fced0a9db035d202fe6c161f4b5fe09498c1a9465df19144ef37447a89e1b35ef205e6ff1daa97bb90ebccd528efdb78a404706f32d8704be1d842f5fac429ec4841b9f346f43e13db88ab2f4cdf19a2f2c7966ce9474bd9ac785aa4cfcfd0fa7debc936460b40b49bcca01", @ANYRES32=r1], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000001e00)=""/4129) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 04:36:01 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ac4, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0), 0x2, 0x0) close(r4) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 04:36:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0xa, 0x4e1e, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4040890) socket$packet(0x11, 0x2, 0x300) 04:36:01 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:01 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x420000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="e526658301adc61499b0008ed3c4c3df138bfc002216b50000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="d5b155c65df3fbd4288896e266fe0980da20d567a65a2cae2944c6ab32651481bff102fdf012016feaaf04bcea65433d64637ba5dab3ab6c85b8adc1530fec0c615be2a4eed2b7f894a469e992c7e70e704ffbdb3bed"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffffff9) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0, 0x1}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x101, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, r1, r0, r3, r4]}, 0x5) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0xe93, 0x1, 0x1}) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, 0x12) r5 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000004a00210c00000900000000000a00020065eed358f4000000"], 0x1c}}, 0x0) 04:36:01 executing program 1: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f00000001c0)='2', 0x44}]) io_setup(0x3, &(0x7f0000000000)=0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r2, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x48, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000380), 0x1, 0x82) r6 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r2, 0x7, &(0x7f00000016c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x7ff, r1, &(0x7f0000000000), 0x0, 0x100, 0x0, 0x2, r1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f0000000200)="523f79ce24612520bf9813eb7f3f469050afeb77fb37dd270dd377e2ca3a8d95db9c81cb4fa7cfeda681a7b693e3431d9b624becdfa3e779bd5f216bf2d24a50daafdae1d289cb17e98a6d92fa672d7db809a94b3db3bbe8c93aaba19d4f2c93d9ff4f131e637755d2042f4f9febe6b0041feaec30750fa8ea277147192efa2edd8d2b7f5bacd6faa559144189eb6e96267a7493b8f545a3fcb472c9ccb7c97de87070dc4c9830b05e412b6bb8770764d6b1183c19cd93f48eff43c778c519c7aca63aa1bdddc5d0677096c138e6e28222bd3a40722b46f8b2fe3999bdaa4d285c07bc4b470199a1a2deee13302c72", 0xef, 0x6, 0x0, 0x1, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000300)="899cbd465ae05c0bc4233e91b3049b2d99ced0402ec2733f45d2790922ee37e30eae191ef960bc45fd38dd10919f4d1a43bf4ca93b55eb5288af9b7739c9f29c0bb8c186c582977233f90ff3f0a0ab48c2adef1ed0d756bf0c6529e3dbb711d3896fb05b84290ff4c07eef5dbfcd244c93a302a82fd358d19ed745eddf", 0x7d, 0xffffffff, 0x0, 0x2, r5}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000480)="740acf743ecb6229bdc85beceeae2ff074f707655fabea3078f314105c979dd482989a47a03956dfed2d185ec4470b3a8932a423ab6c69ce148bf7d65047e46955c0743015e870e3e14509d32e77e3274de710d94f5c1b59673164f96e599685458020467a5be75c07a4bbf1af2c3479bd489a7bdbf6c6a21de6845054ff410a9fc5bce7266b33f25bc04eae55a9678de6999a485f58f5443d92017ec0d95fe9b2341fa340c50c12e8211e710b2acec7b91b398fb9585e6d315b8d31788baaa5b7553025443ec846ab560b6bcf01a747e1abb50ff47b7923338078b81877ab4776aef104d4b01d02ec889a1b246aa74c0cc5f9b0784b1c21", 0xf8, 0xf3, 0x0, 0x1, r1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f0000000580)="49ee4a198057f367a7c952", 0xb, 0x58, 0x0, 0x1, r1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f0000000600)="3db38ebd7ed111353e9d7c", 0xb, 0xffffffff, 0x0, 0x3, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0x6, r1, &(0x7f0000001700)="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", 0x1000, 0x6689, 0x0, 0x0, r1}]) 04:36:01 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0xfffffffffffffffc) ftruncate(0xffffffffffffffff, 0xffff) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/196, 0xc4}, {&(0x7f0000000480)=""/178, 0xb2}, {&(0x7f0000000540)=""/161, 0xa1}, {&(0x7f0000000600)=""/224, 0xe0}], 0x4, 0x9, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r4, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}], 0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) r5 = dup2(0xffffffffffffffff, r1) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r5, 0x80489439, &(0x7f0000000080)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x820}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xc) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xcfb2}, 0x4c20, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x100000001) 04:36:01 executing program 6: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "77004a6efdff0000000008002600", 0x0, 0x401}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) mq_open(&(0x7f0000000000)='-@\x00\xb7!\xf9Z\xbb,;\x7f\xc0\xa9J\xb3\v\xfb\x84\xaa\xb5\x9a\xa4O\xa8\xb5\xd2\x13/z\v\xae\xfc\xfek*D\xeb{\t\xba>\xe8\xe2\xba\x00\x00\x00\x00\x00\x00\xd0zd\xccD\xf4a\xd8/\x90x\xb5\xd8\x04\x19u\xf9D\xb7Eq\xc1\xcee\xd9\b0\xec\v\xe3\x96\x1f\x80\xe4Nk\xa6\xe1\b\x97,\x8b/\x96\x9b\xdb&\xd1\xe3J\xd5\xaf\xe3\xfc\xde\xbe\xa0\x8b\xeb\xea%\x10eW\xf6\xa0J\xe51\xa4\xfesm\x96\x89\x0f\xea\xa6\xc02\xd4\xb8y\x83L\xc4\x93U\x15\x9b\f\x9b\xc3Z\xff\\\x9d\x83\xe6\xc7fc\xa9n\x8e\aV\xe8\xf9\xf9\xe4\xfb+~\xabu\xf9K\x1d9[\xcd\x9b;=6Q\x80', 0x3, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/230, 0xe6, 0x2) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'wg2\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_mount_image$nfs4(&(0x7f0000000180), &(0x7f0000000340)='./file0\x00', 0x2, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000380)="9714042c2f44b67c8973eff928d57bca415fc49feadf84de253baae464c175496985221e93b50df5b1f641474c446c9700e55f4fc5e502f83976f105a1f81c2092b7e321ce48ee1a25a5d88c45263eb92e08f02d5ca8d5c7a5c7beb8", 0x5c, 0x1}, {&(0x7f0000000400)="a918a2c13f0e6c00b8c682a186831ac68a77b5f442b85bec4bf05ba4e64aeb72f4d8cd4515599dc0cdfd01c106abcc61f74a151762299df2aac5d71d0cb03a5b75211dc830bef7228c1ad97ecc00d0d3a48267da94a8e518c20dfdd42479ba243222a67e55f75d8a60a65468957c695ce49e1978d958e7edc14e499710b0a4367492f56b397a9f3d37069a57efda213c60a6f43ab539d405d0c01b5e9652c9bec2e46e3201863a68eef99f09512877500c134ee48988a14b858d80f9c78ead9098dea7da624e97125cb15cba7af36bcfe8e5533abe6b1ab74dc67ff47c9bb55c9ad002ca68d57aa3297825883d2e03", 0xef, 0x5}, {&(0x7f0000000500)="508d59e289fd60fcb1de09785c", 0xd, 0x1}, {&(0x7f0000000540)="e560c519", 0x4, 0xff}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="4ca1fd2f0ba88435ce1185646994fd332f4f178778b621edd44b7bfaf4789b957d9c71808ec2351b3fe42b203d089155ca0182c445fc8206cf6a375795ceb956b6ecb6070943128cfdc35583ce6dff563a69665d7289ae2818971afdb218c857d4d5e144991532b5315947faf6ba1e49daa7a5326f661496362bc790257fbe7c15a96d52b27bb9e9415e8eac3e60f340904e1de3a73ec016983a4cef4906f8f38e76bcc9804baa6866c86fd157ea49288a3c886151cc8c55bd572cc4a0125973d76ad0af01217a7f5272af405dbce2", 0xcf, 0xffffffff}], 0x80000, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r5 = openat(r4, &(0x7f0000000980)='./file0\x00', 0x268c40, 0x108) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="300000001800210c00000000000000800200000008000000000000007431733e8914000100fc0200"/53], 0x30}}, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) dup3(0xffffffffffffffff, r0, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) open_tree(r5, &(0x7f0000000580)='./file0\x00', 0x9800) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 04:36:01 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000001280)=[{0x0, 0x7}, {0x3, 0x4, 0x1000}, {0x2, 0x4, 0x1000}, {0x4, 0x2, 0x800}, {0x1, 0x8}, {0x3, 0xfff, 0x800}], 0x6, &(0x7f00000012c0)={0x77359400}) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000001200)={{0x0, 0xee01, r3, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}) semtimedop(r2, &(0x7f0000000080)=[{0x4, 0x7, 0x1400}, {0x7, 0x400, 0x1000}, {0x0, 0xe1, 0x1c00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) setresuid(r4, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 261.383432] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (8 blocks) [ 261.410964] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 261.412365] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 261.413765] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 261.414740] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 261.415855] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 [ 261.417740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.418774] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.420363] Buffer I/O error on dev sr0, logical block 0, async page read [ 261.421549] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.422374] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.423916] Buffer I/O error on dev sr0, logical block 1, async page read [ 261.425036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.425859] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.427300] Buffer I/O error on dev sr0, logical block 2, async page read [ 261.428424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.429217] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.430650] Buffer I/O error on dev sr0, logical block 3, async page read [ 261.431784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.432616] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.434063] Buffer I/O error on dev sr0, logical block 4, async page read [ 261.435200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.436011] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.437437] Buffer I/O error on dev sr0, logical block 5, async page read [ 261.438567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.439385] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.440811] Buffer I/O error on dev sr0, logical block 6, async page read [ 261.441927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 261.442750] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.444182] Buffer I/O error on dev sr0, logical block 7, async page read 04:36:01 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x40, 0x1, 0x6, 0x0, 0x4c49, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x1, 0x0, 0x4, 0x7, 0x0, 0x0, 0x1a76, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r0, 0x3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x5, 0x1, 0x4, 0x6, 0x0, 0x7, 0x10009, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x28, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x80, 0x7ff, 0x4, 0x5, 0x4, 0x800, 0x5, 0x0, 0xfffffff9, 0x0, 0x7}, r1, 0xf, r2, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(r2, &(0x7f0000000240)='./file1\x00', 0x6040, 0xfad8c73d00eb25fe) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)) 04:36:01 executing program 7: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4307, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001d00210c000000042ea8000004000200f0b01180809801a7b0c72339136c5e215bd254b2371602"], 0x28}}, 0x0) [ 261.515869] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 261.517326] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 261.518390] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 261.519328] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 261.520407] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 261.521428] syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) [ 261.566464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. [ 261.669973] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. [ 262.081279] syz-executor.2 (4816) used greatest stack depth: 22776 bytes left 04:36:14 executing program 4: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f00000000c0), 0x0) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000001280)=[{0x0, 0x7}, {0x3, 0x4, 0x1000}, {0x2, 0x4, 0x1000}, {0x4, 0x2, 0x800}, {0x1, 0x8}, {0x3, 0xfff, 0x800}], 0x6, &(0x7f00000012c0)={0x77359400}) semctl$IPC_RMID(r2, 0x0, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100)=0x0, &(0x7f0000001140)) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000001200)={{0x0, 0xee01, r3, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f}) semtimedop(r2, &(0x7f0000000080)=[{0x4, 0x7, 0x1400}, {0x7, 0x400, 0x1000}, {0x0, 0xe1, 0x1c00}], 0x3, &(0x7f0000000140)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) setresuid(r4, 0x0, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semop(r1, &(0x7f0000000040)=[{0x4, 0x7, 0x3800}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) semctl$IPC_RMID(0x0, 0x0, 0x0) 04:36:14 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x55db, &(0x7f0000000080)={0x0, 0x4000}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000340)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x10000000) pipe(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0xc0045878, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) pipe(&(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, {0x2, r3}}, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r0, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x1c6, 0xffcd, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') 04:36:14 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000d3f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:14 executing program 2: sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x4084) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2344, &(0x7f0000000080)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x24}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x7, 0x40, 0x20, 0x80, 0x0, 0x40, 0x11, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb09, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x8100, 0x5, 0xfff, 0x8, 0x3, 0xfffffff8, 0xfffc, 0x0, 0xe6, 0x0, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0102ee0000000000000007000d0008000300", @ANYRES32=r3], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x97870a53bc2d8264}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r2, 0x402, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xf6e6, 0x7f}}}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8040) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x108, 0xd6, 0x0, 0x0, 0x0, 0x5}, "07c305b81728c9d9016c79ce953ee892d9b63da28d4ef34c999f3ad5c9985c20ff4a704d6f123a465fe1f487b4c0c31f767ccbfe7baec801957a00d285e3ff0030c084312d5d4edb1164a1e4ef1f7de529618d7e0e69b22d950afee25357e2c9f33900000000000000000000ac31af4f78dc0a1ffdbe73878c19cfd9f4d18c6ccec3d59b1dd60603126ca5561d0444d5ee00a1c68b00000000000000000000000000000090f9863c38fd9c61775e240596dcf414995367007b8b", ['\x00', '\x00', '\x00', '\x00']}, 0x4da) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7ffffff9) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3f, 0x7b}}}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x9}, @NL80211_ATTR_BSS_BASIC_RATES={0xa, 0x24, [{0x16, 0x1}, {0x16}, {0x6, 0x1}, {0xc}, {0x1b, 0x1}, {0x6c, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x6}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x40040) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01025ffe2431000000000700000008000300", @ANYRES32], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 04:36:14 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000380)=""/168, 0xa8}], 0x5, 0x2, 0x1) fallocate(r2, 0x0, 0x0, 0x8800000) lseek(r1, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000140)) dup2(r3, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(r4, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40800, 0x84) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r5, 0x0, 0x100000001) 04:36:14 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="177f97b28df9c604d70513be1c265d9e4f414e6eb8cb5c785fc2142b071cd78f6798ed6fde70e42ed7ee9f02fd46ba3728fdf9a6a43dbab5dc7a6ce2ee35074f08b7cffdc900da5cad75994153a9256371dd99421322df942f5966227507984b0811312aa19de5acc77d4296fda181f1ced94df90d000000"], 0x30}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) fork() r0 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[], 0xa) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000480)=@data_frame={@qos_no_ht={{@type01={{0x0, 0x2, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x9d}, @broadcast, @random="5c6a03fe5071", @device_a, {0x8, 0xd03}}, {0xb, 0x1, 0x1, 0x0, 0x40}}, {@type10={{0x0, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x80}, @initial, @broadcast, @from_mac, {0x2, 0x3}}, {0x1, 0x0, 0x3}}}, @a_msdu=[{@device_a, @device_a, 0xb, "b74b8aea083e07e9d3220c"}, {@device_a, @device_b, 0x1, "ac"}, {@broadcast, @device_b, 0x82, "54088eb3acb5e7d98b32fc53c9fd819479d13e32505aab1a492f43bc6f35448e7007fb04e0eaa5ca85f372952230ab4a62153ae47a422f640f826fd776867f4db29b8d877cb189dedd0ca1ec1fc77f1f71a6f87721a133133ddda95c3224a8c196976cf03b955d64e193893cc510e0ab8f254b13e6805b4ea61161e2608b1496ab77"}, {@broadcast, @device_a, 0xe2, "24943aaf8632a516d59ce51d4e8617f0430111d5b561308a8f25d0cedd1b4eb576f232600ad7583f6d226550b940b0333dd678ec391ee918052955c279bcc56af01c8aed29b37ff05efa47cefecdda759b5de08d2819dfee940ad74e051db11a300d49bdb01643feed3749f97266771dfff96ad7f3a129ae231caa660b2f756045cb75ea6ccae83e96fb0858d056813cbb0598691355e29183fdbd144c84e5c9e27ca87bb4c1ab36ab9846c8ae30908d1526388312e229abac8cf126ecb662f6cacdd174ec885401d430f9c28ac195e8aded2474438b10d10061c8bb659f152b562b"}, {@device_a, @device_a, 0xb2, "3cad15cdf70e6d033e33421143a37e5845f38d8d9988b398de227869a548895eec6bf82b9e95ad259086ad64258eee7ec21c0eff786a56501063e816f2659ccbba3dcda785ab0a52f7cedc8c71be43b4e03d8ec54667cf8eff881789056db35ede59746f2c5313ea5b8ba0f0c8cb1e553dd1895e48590ab1e0b273bcee75c11e0ed48a4aaea7845eb8978a8d9543cd4d5312723bf8896408bca724ee3f6adfe619a9610ccaead9a3a88574b68b7ba4488f32"}, {@broadcast, @device_a, 0x6f, "71ed5398b8ba3d828f5504a55e87f59f0030a5e74106cd72572bfcb8d2941e87526e429f7032f0ce9dcc32e9b375c449f949a7d5cc7ad1cbccb5d656dcbeac6e40a96e74dfea773d400da54bd1a0fa0cc04a2f75856ec3f757f6cb1d1dc8fcee57a808b83683d8c5ae039056a3c77e"}, {@device_b, @broadcast, 0x32, "fbd87cbf10de391d93b826125eaf6e64ba0611aeb6fde18eb4f8ef8cf78323a0c5bf4e97c0747bd4651375e7a0af5bb07015"}, {@device_b, @device_a, 0x95, "8ccdb411594d4fe94e2f29ebe7ce3e737404ec677bc0e3cc8020dba04ffdc36c126e6f7c96e022a224b48491a3d6f1a99efa5b198cc3d2142f8abceda01b258dc135d78cb1c9143bf97e9dda7989c9fe1ed2b6ce43a79f0d99a2fea4b52f2438ee2ccda425e049e788b07945e256617eea0e7dad8c13511a61b331ffb7e3b555193302cb0685fe706d3b09472691f84bf04e941a80"}]}, 0x404) r1 = fork() ptrace(0x10, r1) fork() syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0], 0xa) ptrace$cont(0x9, r1, 0x7fffffff, 0x4) r2 = fork() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x5, 0x46, 0x6, 0x3ff, 0x3, 0x9, 0x1, 0x0, 0x8000}, 0x0) ptrace(0x11, r2) 04:36:14 executing program 6: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000280), &(0x7f00000010c0)='./file1\x00', 0x1, 0x9, &(0x7f0000000dc0)=[{&(0x7f00000009c0)="44076b34ee7cda19c08292675881fe39006a389903220c33fe2b1b64d7d4ab4b071fffbce02e0a61c7573c8931304515e9e2fa6c89f6b9e64c547f75ea91b1eb38515932c197c52ba9b8258e2919498c235f7a84cc95a82192d7371302722a187b899764b1c04e9cd70259b8a380965af5be2761c93719aeabe4247c606c669d628702a4d25f87443a66b61c9a3d843a31f1bca0ba5fc0d8d9129ed3e4ad2df1bd431b353caebc3f257dac5eb7920435a6ef5f87e680090c76034c83aa3113043a1bec2f1e5a2eb669aa5334", 0xcc, 0x101}, {&(0x7f0000000380)="a6db8200894f2774f37abbd22bdb43a11078504e3514fa80c37d9874626b99b4d44bd62f2d141c1a365ba0e645409323ea9a", 0x32, 0x7}, {&(0x7f0000000ac0)="06db80180222f9411d24685abdabc2cd862065fb1cc3c121945ea0275b39bc62e591ddc6c5a94437292e123dbdd8fb7621edfe1f7c335386f8884b3ec213f4", 0x3f, 0x80000000}, {&(0x7f0000000b00)="3bed21d8c19f9a5daef862ddc90ef31f9659e81212dd6e31cb0e5d66ecc268c0ac449cd512ca412494160f59869e09cbdbc281c1a32bea53e951848ce9f3c1b3c18085bdf43d8b29c7358c4f65845b46fcc35bd532985a07be26091e26357d72d03f93247e59b63118cd599d56329c3284c92b6b51d93cdb024133af7e0838ef8d3f757bae6d84ff05148fea3d7175aafd8c70f9e603430fb81b19195605b20f0841aa77b5563ae9a7", 0xa9, 0x4570}, {&(0x7f0000000bc0)="3307c9dad7fc652767f906", 0xb, 0x80000000}, {&(0x7f0000000c00)="fb847c277ef6de4afa1001a33eb87962044c4904dd8a35941b15740fea51745dc76e00a80a0fc975ca4f0a3d37a7515721d4deaf94709b3f833a79769b48f2a432b4f73602f52743c2fc6fb3401a219897ae639a77cd31005395850477eab21a7cd3", 0x62, 0xfffffffffffff392}, {&(0x7f0000000c80)="44fa873a7df909c51094c3b2281700378dbc9c3f22a2debeab8a87df6a39ab4c1d56d4b5ea9507d3311903678e9b93e8350b851f3ab0a083d7f6cc0fa741eddd21d94d8c0e8b80fe1f6ab6e130ae50e8b246a27965c835535168bf33c7a52c", 0x72, 0x6}, {&(0x7f0000000d00)="4c8bf7d13683", 0x6}, {&(0x7f0000000d40)="01755e344f92b46f4f2ebf56d56ce83f1e4dfe8a497998a6a68f4de68ede38ddde12185157855334416600d6293edc9750293a8f6bb19cbacdfb9951cab2acf41ed67724477e9bade46a4a89096a15f2f53bd06c41bfe3154cfa7d1e5952ddadf8071a1f43b75a353c611230a70c87f8", 0x70, 0xffff}], 0x4, &(0x7f0000000ec0)={[], [{@audit}]}) unlinkat(r0, &(0x7f0000000f00)='./file1\x00', 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x2010, r4, 0x0) syz_mount_image$ext4(&(0x7f0000000400)='ext3\x00', &(0x7f0000000440)='./file1\x00', 0x101, 0x5, &(0x7f0000000840)=[{&(0x7f0000000480)="d0f12ac2b6e34b2aaf7b434b0b8122d7f276606b0e1020ab1030fb6024d0af79326a69a482aaa544bca6e86e362a943b6658e606ed151e70e2fdaa3ab81aa3e144de014638f6d6daa3ac30d9e421d177a53b89240626ad36627395eae8b5fd61dc80779cc80559d5d2061a709d060ce055a340a8a2defc636d302a241975a71c7ce07c2324fc30278ff5294784e3b48b2cb5c872eee29573106befb7d9f71d5e99045fe62433ea545f37f5df3b82bc8048c2e81e5153fbe6d84fde2e87fd7dace74a95019901d4d920bc6c08f933c3318966f1444ae1404f81d2ac014144", 0xde}, {&(0x7f0000000580)="3e43d5f4d2743c9f3fa5706e9b01e5e09c3e7a98081eed721d7acd7c389065f9657d03caf6abd6579c732179bd4bac9b18e8c16a405c59249d3583d04b592343350357330707dc9430bbf9c24904118d94c7eadbe8f419d4925671ba144c3327b69ea44a4eed93aba491beb0c5422e0acdf442abc678cbae56c2dcd4cb42b4ab164e9c3d56af3476b9d21d3effbabb9e54be80058e6990b91b887536bc39c1dd015574f291f9048d665293eb4abfb544c1c10573e6bde5abdc0ec30299c61c49d977893985a276a73b2ab87a8384ddea65c049c83e592d04003f22c56b17", 0xde, 0xd9}, {&(0x7f0000000680)="a2321c5a9c374f07f2046bbb61df988e9de0fd7a54e49c2e501dae3bbad07d030652dc613c8b20bebc94d6", 0x2b, 0x6}, {&(0x7f00000006c0)="a8abac602a8a43f8bc6573085fa6a94948bee40a9b92dafc99ad276659ceed95f5d4b416e377a3f569907f02cda60666b67f04b9a3d43ddf6ff6036b62640362a723058812dfac6c9059d22f6f447f730755f60a9624344f537c1be333008f618261afdb87f91156f7a3bdee11844dd12db453353750c4ccc25ecc39b6d30525320488a7a43d6644997a27eefca0bb4e57eecd1cc327d7fc7238719dccb21f30479672ed90f8ac1b9c65b2a3bfa1067d54b4ff8bbdcd43f70fd9fccf708b2ba59d0638f1204ce2443b934fe2aef73310e095c50613ba272cb3d3fab7c452a04a4e993b18", 0xe4, 0xb51e}, {&(0x7f00000007c0)="516c292f1d578a11e591bea6a98857fb23b076659b7145f1a7e8359939e7fc02ce65f16d947f7cde3ede94b55137e7a427f62f08790b3494afd6b96a946f5201b1c77f3ba65b2e59e345eb622b040febf600fe107188811380b564c877a702a4a9d315bf066ef27cebe62962f11ce161f941", 0x72, 0x6425}], 0x80a0, &(0x7f0000000940)={[{@errors_remount}, {@noquota}, {@user_xattr}, {@grpquota}], [{@seclabel}]}) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x7738, &(0x7f0000000fc0)={0x0, 0xf5bd, 0x0, 0x0, 0x37}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000001040), &(0x7f0000001080)=0x0) syz_io_uring_submit(r8, r10, &(0x7f0000000980)=@IORING_OP_OPENAT2={0x1c, 0x3, 0x0, r0, &(0x7f0000000f40)={0x505400, 0x2}, &(0x7f0000000f80)='./file1\x00', 0x18, 0x0, 0x12345, {0x0, r9}}, 0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) syz_io_uring_submit(r2, r6, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={r11, r12+10000000}, 0x1, 0x0, 0x1}, 0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d666a2c7266646e6f3d03e644fec3db06f3ad090000004121b9726812bb861751ffc7f1bb7da0a665f4bb51b8f2dd3ae3facea036c5289fe16e71d3fa8015", @ANYRESHEX=r13, @ANYBLOB=',wfdno=', @ANYRESHEX=r14, @ANYBLOB=',mmap,\x00']) 04:36:14 executing program 1: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) r1 = accept4(r0, &(0x7f0000000180)=@l2={0x1f, 0x0, @none}, &(0x7f0000000200)=0x80, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000078004c20de4afffffffe40aa004000662a8fd4b1e9d64259f2ba3ca3ca46dc94108b6dd95d39247f27adc4f68f62b1830b04e0000001ac14140b00"/76]}) sendto(r4, &(0x7f0000000240)="4beb1346531c0e954cb0f93379920c3ee6a01ce0c46fcc6b64139ba87853767e7e96d40d36ee3ea7a562d97f02717984d14756db9ff747251fc0ba98389be2bb2d902da5bde5fd7f39", 0x49, 0x0, &(0x7f0000000380)=@can={0x1d, r6}, 0x80) sendmmsg$inet6(r2, &(0x7f00000009c0)=[{{&(0x7f0000000400)={0xa, 0x4e20, 0xb0, @loopback, 0xdecd}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000440)="cbe2ea2a277b3989896565f75fbfe4a2551f5950f1448b485cfad5952907f29a0e9cabed670cfedce06d6c0ddb1bb532ba9aecf96c0a7c6c034e756bc6d98fd501d90b8eaabb66fadecc3f8596aeac935a7090033b27440c79cf10172c93d1cc36", 0x61}, {&(0x7f0000000500)="a00ccc484e23ee7b44b5d841adf561e80d84d45a57c30f65ab2dc048656eff40699ae965827103edd934c6ec849290271621e8a882afc12bbc40f248647b28cfa55bf6b7fc07b3fc55305173aed5fd7297129bada429c6839e3e393e9268cd56aa3c3419c07a7ceb5bfd5abb890c5c4856bae9d910122c110472f67e6b70bac8b1d6623fe5b7da169011bd1c2d08afca3823ad1fdcf6b5d369090e25ca18806ae033291772f462bec61d938ba3d0455d3a52d29f7832da7a7d8a047c17aa038beb2b4b9502c772aed271c76cafb075662525127d147c7c", 0xd7}, {&(0x7f0000000600)="c8a86fd9f13644581dc3c01f5d0ab776d2c24e94e54a744bd746be4e99abeaaa4a55", 0x22}, {&(0x7f0000000640)="0f81d2fb5143680db8bd8f6d51cea86863a9e862a7e7466b139a0470707a49d71c169eb17a183dc08e9e551dbf4c30100a06768cf3fd6035d5671597d60aa36a3f3516593f104db694853e72266c3b4709fe450b2e4a2bb6d1c941a3e91753173fbe673908bb75833c39d64769d6f4b46bc31eb202cd919d0cb6bab95d42ccb4fe858149bd8afae96f6af62cc0c4483af25976654b1f604347f0ee4be19b54b573c0c7865e0a7bf634c59517bb5b6098f363a3431207080d7b191cc8c8427662d4f8fe2fd841f06e7e2eac48bae8fe3a8b6ae65c654b667979424380842a8fcf6fb8ba84a128de", 0xe7}, {&(0x7f0000000740)="c3e1aa0a2cd5313b8fad241c96ee17862bd89ea539bf0cc6aed461ac2445f86ace4c9f7466fed9530c1a574c18fd37bfb0297bed7995d06fa7c543155453472f50372a", 0x43}, {&(0x7f00000007c0)="4427920ab5c98da887682e2a1f9858bebac56c706ac03de6cc8414a9f1479ba6a5677922d30e2164e328560aa9164b12e716ca8e595238a6fb86a18351de783c25c393", 0x43}, {&(0x7f0000000840)="cbda2f69fa1facd7d5341d06ac843574d07e76417ca63ef0d2f4ca1f6d2acc6d4c26a5b05d3e913bed18e04e4f2e6153d35c99784261f9b799c74d865c752a88d0fe9572fed3aa2429b7433098bd038d84f3697874d851d49fbfb88fe2d740eb6e0273f0242ab42aa3c7eb61cc26421d257c0a8aff60ad8dd959089266da6097ddb2958c51e9acc28a96b56565a620187f54b4351ab77b6feb96fa5e984e4c94879fc3826e4b634a77f2e9049fa21d1fbec7d0a9871cd92b63e0bbf58124d9bf91c25869f8f8a604fc9d889c", 0xcc}], 0x7}}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000040)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000d0a9da48497c4915a7449265c083aec0010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x644}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d1f4655fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1800}, {&(0x7f0000011000)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000050000000020000000400000052", 0x49, 0x1c00}, {0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000013800)) [ 273.844006] FAT-fs (loop6): Unrecognized mount option "audit" or missing value [ 273.850650] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (8 blocks) [ 273.926004] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.929392] 9pnet: Could not find request transport: fj 04:36:14 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:14 executing program 4: unshare(0x20020000) r0 = getpgrp(0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x8, 0x8400, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x9, 0x8}, 0x2000, 0x0, 0xffff, 0x7, 0x8, 0x3ff, 0x20, 0x0, 0x10000, 0x0, 0x2080000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') pidfd_open(r0, 0x0) unshare(0xa000500) unshare(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setns(r3, 0x0) [ 274.018248] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.036746] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.043819] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.045473] EXT4-fs error (device loop1): ext4_quota_enable:6418: comm syz-executor.1: Bad quota inum: 3, type: 1 [ 274.069125] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 274.069465] EXT4-fs warning (device loop1): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=3). Please run e2fsck to fix. [ 274.179227] EXT4-fs (loop1): mount failed [ 274.429368] EXT4-fs error (device loop1): ext4_quota_enable:6418: comm syz-executor.1: Bad quota inum: 3, type: 1 [ 274.434611] EXT4-fs warning (device loop1): ext4_enable_quotas:6463: Failed to enable quota tracking (type=1, err=-117, ino=3). Please run e2fsck to fix. [ 274.451596] EXT4-fs (loop1): mount failed [ 279.273408] Bluetooth: hci3: command 0x0409 tx timeout [ 279.401286] Bluetooth: hci4: command 0x0409 tx timeout [ 281.321335] Bluetooth: hci3: command 0x041b tx timeout [ 281.449345] Bluetooth: hci4: command 0x041b tx timeout [ 282.041935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.042881] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.044282] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.070336] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.070984] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.072314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.151514] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 282.168633] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 282.171009] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 282.185966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.187005] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.187430] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 282.188279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.211221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.212050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.213194] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.298358] FAT-fs (loop6): Unrecognized mount option "audit" or missing value [ 282.305740] 9pnet: Could not find request transport: fj [ 283.369298] Bluetooth: hci3: command 0x040f tx timeout [ 283.497289] Bluetooth: hci4: command 0x040f tx timeout [ 285.417304] Bluetooth: hci3: command 0x0419 tx timeout [ 285.545293] Bluetooth: hci4: command 0x0419 tx timeout [ 293.815426] 9pnet: Insufficient options for proto=fd [ 293.816957] 9pnet: Insufficient options for proto=fd 04:36:34 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="177f97b28df9c604d70513be1c265d9e4f414e6eb8cb5c785fc2142b071cd78f6798ed6fde70e42ed7ee9f02fd46ba3728fdf9a6a43dbab5dc7a6ce2ee35074f08b7cffdc900da5cad75994153a9256371dd99421322df942f5966227507984b0811312aa19de5acc77d4296fda181f1ced94df90d000000"], 0x30}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) fork() r0 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[], 0xa) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000480)=@data_frame={@qos_no_ht={{@type01={{0x0, 0x2, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x9d}, @broadcast, @random="5c6a03fe5071", @device_a, {0x8, 0xd03}}, {0xb, 0x1, 0x1, 0x0, 0x40}}, {@type10={{0x0, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x80}, @initial, @broadcast, @from_mac, {0x2, 0x3}}, {0x1, 0x0, 0x3}}}, @a_msdu=[{@device_a, @device_a, 0xb, "b74b8aea083e07e9d3220c"}, {@device_a, @device_b, 0x1, "ac"}, {@broadcast, @device_b, 0x82, "54088eb3acb5e7d98b32fc53c9fd819479d13e32505aab1a492f43bc6f35448e7007fb04e0eaa5ca85f372952230ab4a62153ae47a422f640f826fd776867f4db29b8d877cb189dedd0ca1ec1fc77f1f71a6f87721a133133ddda95c3224a8c196976cf03b955d64e193893cc510e0ab8f254b13e6805b4ea61161e2608b1496ab77"}, {@broadcast, @device_a, 0xe2, "24943aaf8632a516d59ce51d4e8617f0430111d5b561308a8f25d0cedd1b4eb576f232600ad7583f6d226550b940b0333dd678ec391ee918052955c279bcc56af01c8aed29b37ff05efa47cefecdda759b5de08d2819dfee940ad74e051db11a300d49bdb01643feed3749f97266771dfff96ad7f3a129ae231caa660b2f756045cb75ea6ccae83e96fb0858d056813cbb0598691355e29183fdbd144c84e5c9e27ca87bb4c1ab36ab9846c8ae30908d1526388312e229abac8cf126ecb662f6cacdd174ec885401d430f9c28ac195e8aded2474438b10d10061c8bb659f152b562b"}, {@device_a, @device_a, 0xb2, "3cad15cdf70e6d033e33421143a37e5845f38d8d9988b398de227869a548895eec6bf82b9e95ad259086ad64258eee7ec21c0eff786a56501063e816f2659ccbba3dcda785ab0a52f7cedc8c71be43b4e03d8ec54667cf8eff881789056db35ede59746f2c5313ea5b8ba0f0c8cb1e553dd1895e48590ab1e0b273bcee75c11e0ed48a4aaea7845eb8978a8d9543cd4d5312723bf8896408bca724ee3f6adfe619a9610ccaead9a3a88574b68b7ba4488f32"}, {@broadcast, @device_a, 0x6f, "71ed5398b8ba3d828f5504a55e87f59f0030a5e74106cd72572bfcb8d2941e87526e429f7032f0ce9dcc32e9b375c449f949a7d5cc7ad1cbccb5d656dcbeac6e40a96e74dfea773d400da54bd1a0fa0cc04a2f75856ec3f757f6cb1d1dc8fcee57a808b83683d8c5ae039056a3c77e"}, {@device_b, @broadcast, 0x32, "fbd87cbf10de391d93b826125eaf6e64ba0611aeb6fde18eb4f8ef8cf78323a0c5bf4e97c0747bd4651375e7a0af5bb07015"}, {@device_b, @device_a, 0x95, "8ccdb411594d4fe94e2f29ebe7ce3e737404ec677bc0e3cc8020dba04ffdc36c126e6f7c96e022a224b48491a3d6f1a99efa5b198cc3d2142f8abceda01b258dc135d78cb1c9143bf97e9dda7989c9fe1ed2b6ce43a79f0d99a2fea4b52f2438ee2ccda425e049e788b07945e256617eea0e7dad8c13511a61b331ffb7e3b555193302cb0685fe706d3b09472691f84bf04e941a80"}]}, 0x404) r1 = fork() ptrace(0x10, r1) fork() syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0], 0xa) ptrace$cont(0x9, r1, 0x7fffffff, 0x4) r2 = fork() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x5, 0x46, 0x6, 0x3ff, 0x3, 0x9, 0x1, 0x0, 0x8000}, 0x0) ptrace(0x11, r2) 04:36:34 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:34 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open(&(0x7f0000000040)='./file1/file0\x00', 0x100, 0xeb) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:36:34 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000140)=""/45) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB="d0d30e567fbf725874b9c17c9ae6040e6bcc67d3213d89ff85fdc0c8a982bae1310de846c990e5d5da2cf211d4376de91a8057e1440000118acaca104c7f760c8eeee10cfee051f65530fdb8cc081f24c19b0cdca4c1867ea43af0b34233496c79c7754596f84cbab9281e9877eac3df58f4d32aefe509ede8ddba3f2c92de2ae15deca13b000ebe4815b968768bdbbf116d0f7ed21c4785f5cdc8f992d9cb884f6788295f830ab1af8d448f211f5f78e1f109a082f116e5b113e09b36417a2ac8e15b3670aa4906187fb62d", @ANYRESHEX=r0, @ANYRES16=r0, @ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRESDEC=r2, @ANYRESHEX=r2], 0x0) 04:36:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) clone3(&(0x7f0000000300)={0x25000200, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), {0x2c}, &(0x7f00000001c0)=""/59, 0x3b, &(0x7f0000000200)=""/184, &(0x7f00000002c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x9, {r0}}, 0x58) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x8001, 0x40, 0x0, 0x4, 0x8000, 0x100}, {0x0, 0x0, 0x81, 0x6, 0x8, 0x4}], ['\x00']}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/fscaps', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000500)=""/4096) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2002, 0x0) dup2(r5, r4) ioctl$TCGETS(r5, 0x4b66, &(0x7f00000000c0)) 04:36:34 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES16=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=u', @ANYBLOB="1ffdde45ef2b21722e2a72bf6bb7f16a6cf9c980510e18d2803ec5bb99a6ec50ccad475d0e85b4856588c86be75f03eeaf43ce7b2d8d2157b024870a7dfc81abc671786756f8f6c4b79566ca5f4b8e83e08e747e42c03a049855c28d7508c5b620642772a6b17929b889642aafeeee2f983055c221ea45603daf8890f252e66313fb8af9d1fe3203ca0d29dcd301bcf7e1e50d211db2574ab53dd4c2024648de7d296405535afc68191138f8f7913b65192688304cf64b7ed2"]) 04:36:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x30103) r1 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r1, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000680)) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000100), &(0x7f0000000340)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x12, 0x0) recvmmsg$unix(r2, &(0x7f0000000940)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/174, 0xae}], 0x1, &(0x7f0000000880)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}], 0x2, 0x20, &(0x7f00000009c0)={0x0, 0x989680}) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0x10010, r3, 0x10000000) syz_io_uring_submit(0x0, r4, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x1f, 0x0, 0x0, 0x0, {0x204}}, 0x9) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 04:36:34 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000380)=""/168, 0xa8}], 0x5, 0x2, 0x1) fallocate(r2, 0x0, 0x0, 0x8800000) lseek(r1, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000140)) dup2(r3, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(r4, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40800, 0x84) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r5, 0x0, 0x100000001) 04:36:34 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="177f97b28df9c604d70513be1c265d9e4f414e6eb8cb5c785fc2142b071cd78f6798ed6fde70e42ed7ee9f02fd46ba3728fdf9a6a43dbab5dc7a6ce2ee35074f08b7cffdc900da5cad75994153a9256371dd99421322df942f5966227507984b0811312aa19de5acc77d4296fda181f1ced94df90d000000"], 0x30}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) fork() r0 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[], 0xa) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000480)=@data_frame={@qos_no_ht={{@type01={{0x0, 0x2, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x9d}, @broadcast, @random="5c6a03fe5071", @device_a, {0x8, 0xd03}}, {0xb, 0x1, 0x1, 0x0, 0x40}}, {@type10={{0x0, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x80}, @initial, @broadcast, @from_mac, {0x2, 0x3}}, {0x1, 0x0, 0x3}}}, @a_msdu=[{@device_a, @device_a, 0xb, "b74b8aea083e07e9d3220c"}, {@device_a, @device_b, 0x1, "ac"}, {@broadcast, @device_b, 0x82, "54088eb3acb5e7d98b32fc53c9fd819479d13e32505aab1a492f43bc6f35448e7007fb04e0eaa5ca85f372952230ab4a62153ae47a422f640f826fd776867f4db29b8d877cb189dedd0ca1ec1fc77f1f71a6f87721a133133ddda95c3224a8c196976cf03b955d64e193893cc510e0ab8f254b13e6805b4ea61161e2608b1496ab77"}, {@broadcast, @device_a, 0xe2, "24943aaf8632a516d59ce51d4e8617f0430111d5b561308a8f25d0cedd1b4eb576f232600ad7583f6d226550b940b0333dd678ec391ee918052955c279bcc56af01c8aed29b37ff05efa47cefecdda759b5de08d2819dfee940ad74e051db11a300d49bdb01643feed3749f97266771dfff96ad7f3a129ae231caa660b2f756045cb75ea6ccae83e96fb0858d056813cbb0598691355e29183fdbd144c84e5c9e27ca87bb4c1ab36ab9846c8ae30908d1526388312e229abac8cf126ecb662f6cacdd174ec885401d430f9c28ac195e8aded2474438b10d10061c8bb659f152b562b"}, {@device_a, @device_a, 0xb2, "3cad15cdf70e6d033e33421143a37e5845f38d8d9988b398de227869a548895eec6bf82b9e95ad259086ad64258eee7ec21c0eff786a56501063e816f2659ccbba3dcda785ab0a52f7cedc8c71be43b4e03d8ec54667cf8eff881789056db35ede59746f2c5313ea5b8ba0f0c8cb1e553dd1895e48590ab1e0b273bcee75c11e0ed48a4aaea7845eb8978a8d9543cd4d5312723bf8896408bca724ee3f6adfe619a9610ccaead9a3a88574b68b7ba4488f32"}, {@broadcast, @device_a, 0x6f, "71ed5398b8ba3d828f5504a55e87f59f0030a5e74106cd72572bfcb8d2941e87526e429f7032f0ce9dcc32e9b375c449f949a7d5cc7ad1cbccb5d656dcbeac6e40a96e74dfea773d400da54bd1a0fa0cc04a2f75856ec3f757f6cb1d1dc8fcee57a808b83683d8c5ae039056a3c77e"}, {@device_b, @broadcast, 0x32, "fbd87cbf10de391d93b826125eaf6e64ba0611aeb6fde18eb4f8ef8cf78323a0c5bf4e97c0747bd4651375e7a0af5bb07015"}, {@device_b, @device_a, 0x95, "8ccdb411594d4fe94e2f29ebe7ce3e737404ec677bc0e3cc8020dba04ffdc36c126e6f7c96e022a224b48491a3d6f1a99efa5b198cc3d2142f8abceda01b258dc135d78cb1c9143bf97e9dda7989c9fe1ed2b6ce43a79f0d99a2fea4b52f2438ee2ccda425e049e788b07945e256617eea0e7dad8c13511a61b331ffb7e3b555193302cb0685fe706d3b09472691f84bf04e941a80"}]}, 0x404) r1 = fork() ptrace(0x10, r1) fork() syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0], 0xa) ptrace$cont(0x9, r1, 0x7fffffff, 0x4) r2 = fork() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x5, 0x46, 0x6, 0x3ff, 0x3, 0x9, 0x1, 0x0, 0x8000}, 0x0) ptrace(0x11, r2) [ 293.887235] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 293.889503] audit: type=1400 audit(1707194194.160:18): avc: denied { associate } for pid=5827 comm="syz-executor.1" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 293.898105] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:36:34 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:34 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x14, 0x81e, 0xc21, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x814}, 0x2004c004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @mcast2, 0xa2ca}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 04:36:34 executing program 1: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5008, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000010) r1 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000000)=0x3) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="5000190efc649498c82a0767529c7be9b989a04f3563348a41bcae6797d0e0f662042fd0afb7651015fd5fc6d5cbbb627b7fe2e5022cd5861f25dd6bb30ddba2eb76a2db76489b1b18c3a0", 0x4b}], 0x2, 0xfff, 0x3, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 04:36:34 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:34 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044001}, 0x51) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0103000000000000000011000000086452f4f116f9d9da325370f36d8c95c32d1f3c09ba22800d05508de34172eca2d5a089320a11401f7606e542c578161519096b90e4bc1be93aeebb925dfb66ded94aaf7343d2f9bbe35220fc2717b0c1486c0ad9156fd9bd50fc982a0562cf8a799bc51d4dfa361ae9540cd9790e414c6eca05df1a7fd0d86e09409283d1bbe96865163d6e8fbabf71f0da74ffabd6066d6ee1c39bd4f58eaf6349"], 0x1c}}, 0x0) [ 294.022630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.033169] EXT4-fs (loop0): can't mount with commit=8, fs mounted w/o journal [ 294.038138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.060113] audit: type=1400 audit(1707194194.331:19): avc: denied { watch } for pid=5852 comm="syz-executor.1" path="/proc/5852/task/5859" dev="proc" ino=17751 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 04:36:34 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 294.088587] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 294.089396] EXT4-fs (loop0): group descriptors corrupted! [ 294.216661] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 294.224157] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 294.310734] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:36:46 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ftruncate(r0, 0xffff) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xcd}}, './file0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) fsmount(0xffffffffffffffff, 0x0, 0x88) r2 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4000, 0x8) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000200)={{0x3, 0x2}, {0x0, 0x20}, 0x8, 0x2}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/46) sendfile(r1, r4, 0x0, 0x100000001) 04:36:46 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:46 executing program 6: r0 = syz_io_uring_setup(0x3ac4, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000340)="c9", 0x1}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000540)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(0x0, r2, 0x0, 0xffffffff) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0xac) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x9c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40c0}, 0x48000) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x11}, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x3, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) 04:36:46 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="177f97b28df9c604d70513be1c265d9e4f414e6eb8cb5c785fc2142b071cd78f6798ed6fde70e42ed7ee9f02fd46ba3728fdf9a6a43dbab5dc7a6ce2ee35074f08b7cffdc900da5cad75994153a9256371dd99421322df942f5966227507984b0811312aa19de5acc77d4296fda181f1ced94df90d000000"], 0x30}}, 0x0) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) fork() r0 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[], 0xa) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f0000000480)=@data_frame={@qos_no_ht={{@type01={{0x0, 0x2, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x9d}, @broadcast, @random="5c6a03fe5071", @device_a, {0x8, 0xd03}}, {0xb, 0x1, 0x1, 0x0, 0x40}}, {@type10={{0x0, 0x2, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x80}, @initial, @broadcast, @from_mac, {0x2, 0x3}}, {0x1, 0x0, 0x3}}}, @a_msdu=[{@device_a, @device_a, 0xb, "b74b8aea083e07e9d3220c"}, {@device_a, @device_b, 0x1, "ac"}, {@broadcast, @device_b, 0x82, "54088eb3acb5e7d98b32fc53c9fd819479d13e32505aab1a492f43bc6f35448e7007fb04e0eaa5ca85f372952230ab4a62153ae47a422f640f826fd776867f4db29b8d877cb189dedd0ca1ec1fc77f1f71a6f87721a133133ddda95c3224a8c196976cf03b955d64e193893cc510e0ab8f254b13e6805b4ea61161e2608b1496ab77"}, {@broadcast, @device_a, 0xe2, "24943aaf8632a516d59ce51d4e8617f0430111d5b561308a8f25d0cedd1b4eb576f232600ad7583f6d226550b940b0333dd678ec391ee918052955c279bcc56af01c8aed29b37ff05efa47cefecdda759b5de08d2819dfee940ad74e051db11a300d49bdb01643feed3749f97266771dfff96ad7f3a129ae231caa660b2f756045cb75ea6ccae83e96fb0858d056813cbb0598691355e29183fdbd144c84e5c9e27ca87bb4c1ab36ab9846c8ae30908d1526388312e229abac8cf126ecb662f6cacdd174ec885401d430f9c28ac195e8aded2474438b10d10061c8bb659f152b562b"}, {@device_a, @device_a, 0xb2, "3cad15cdf70e6d033e33421143a37e5845f38d8d9988b398de227869a548895eec6bf82b9e95ad259086ad64258eee7ec21c0eff786a56501063e816f2659ccbba3dcda785ab0a52f7cedc8c71be43b4e03d8ec54667cf8eff881789056db35ede59746f2c5313ea5b8ba0f0c8cb1e553dd1895e48590ab1e0b273bcee75c11e0ed48a4aaea7845eb8978a8d9543cd4d5312723bf8896408bca724ee3f6adfe619a9610ccaead9a3a88574b68b7ba4488f32"}, {@broadcast, @device_a, 0x6f, "71ed5398b8ba3d828f5504a55e87f59f0030a5e74106cd72572bfcb8d2941e87526e429f7032f0ce9dcc32e9b375c449f949a7d5cc7ad1cbccb5d656dcbeac6e40a96e74dfea773d400da54bd1a0fa0cc04a2f75856ec3f757f6cb1d1dc8fcee57a808b83683d8c5ae039056a3c77e"}, {@device_b, @broadcast, 0x32, "fbd87cbf10de391d93b826125eaf6e64ba0611aeb6fde18eb4f8ef8cf78323a0c5bf4e97c0747bd4651375e7a0af5bb07015"}, {@device_b, @device_a, 0x95, "8ccdb411594d4fe94e2f29ebe7ce3e737404ec677bc0e3cc8020dba04ffdc36c126e6f7c96e022a224b48491a3d6f1a99efa5b198cc3d2142f8abceda01b258dc135d78cb1c9143bf97e9dda7989c9fe1ed2b6ce43a79f0d99a2fea4b52f2438ee2ccda425e049e788b07945e256617eea0e7dad8c13511a61b331ffb7e3b555193302cb0685fe706d3b09472691f84bf04e941a80"}]}, 0x404) r1 = fork() ptrace(0x10, r1) fork() syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f00000001c0)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0], 0xa) ptrace$cont(0x9, r1, 0x7fffffff, 0x4) r2 = fork() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x5, 0x46, 0x6, 0x3ff, 0x3, 0x9, 0x1, 0x0, 0x8000}, 0x0) ptrace(0x11, r2) 04:36:46 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') pread64(r1, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff030000faffffff0900000000000000080000000000000005000000000000000100000000000000000000000000000000000000000000000000000000000000d308000009c000000700000000000000020000000000000001000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008406000000"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) readv(r2, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {0x0}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000001300)=""/220, &(0x7f0000000000)=0xdc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001b80)) readv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001740)=""/97, 0x61}, {0x0}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/101, 0x65}, {&(0x7f0000001ac0)=""/55, 0x37}], 0x5) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 04:36:46 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x15b0) 04:36:46 executing program 4: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x48, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x81, 0x6, 0xfe, 0x1f, 0x0, 0x5, 0x10, 0xe, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x4, @perf_config_ext={0x5}, 0x2064, 0x1, 0x7, 0x0, 0x401, 0x9, 0xf0f, 0x0, 0x8, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffe3) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index=0x9, 0x8000, {0x0, r1}, 0x4, 0x0, 0x1, {0x0, 0x0, r5}}, 0x7) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_WRITEV={0x2, 0x4, 0x2007, @fd_index=0x5, 0x4d, &(0x7f00000001c0)=[{&(0x7f0000000140)="9f", 0x1}], 0x1, 0x14, 0x1}, 0xe8) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r6, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "f2695c43faf79979fcc2000300"}) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000040)={0x5, 0x6, 0x240, 0x9, 0x10, "07c7d1e000"}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r7, r8, 0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000240)=@IORING_OP_CLOSE={0x13, 0x1}, 0x8) signalfd(0xffffffffffffffff, 0x0, 0x0) 04:36:46 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'default'}}}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40001e0) [ 305.982305] tmpfs: Bad value for 'mpol' [ 305.984864] tmpfs: Bad value for 'mpol' [ 305.997599] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 305.997607] EXT4-fs (loop0): group descriptors corrupted! 04:36:46 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 306.147834] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.147842] EXT4-fs (loop0): group descriptors corrupted! 04:36:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @mss, @sack_perm, @window, @window, @sack_perm, @mss, @mss], 0x8) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240)=0x2, 0x4) 04:36:46 executing program 1: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xb8}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f0000000440)={"7ff74a2a2df43fcd6bbc4413", &(0x7f0000000340)="bf517e9ec1e64a9340f664e242fdcdbe9c2db18790620a288ffbb363677c1108943494e10268025ead927bdca9a5eec243275c6d8f4d750708b7544c4884fb336211ee024369db894535f3c8e2d326047727f08974fac5e276d81cf0dea3089b89e0768ad49703f2b5dbe3bc1a18a418a468177c9f8c21f4734fb07b5df33294bf8f349e149f585a98615e56776c9ff41da37b2de12ac9441f55e47302085de59d90f0", 0xa3, 0x10000, &(0x7f0000000200)={0x5f, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, "bd43ff4d", 0x4a, "001000", 0x1, 0x3f, 0xe1, "f3f90b", "1d1c13a4eac0f4ab574340b8f95f63dbb5f7966dfef672d648a22d5459c54c78d937a2a73fd49d45db5c68c0d39c"}, 0x79149570e0bc8977, 0xb, 0xfffffffb, &(0x7f0000000240)}) dup2(r0, 0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0}) 04:36:46 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:46 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x8000000) r5 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r5, 0x400, 0x1) close(r5) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000240)) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1, 0x4, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r8 = mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20010, r1, 0x10000000) syz_io_uring_submit(r6, r8, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x4000, @fd=r0, 0x487, &(0x7f0000000140)=""/96, 0x60, 0xc08c8f6996be9b0f, 0x1, {0x0, r7}}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 04:36:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401001bb8", 0x66, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB="ba"]) recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/83, 0x53}, {&(0x7f0000000300)=""/210, 0xd}], 0x2, &(0x7f0000000400)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x100) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000010) fcntl$notify(r1, 0x402, 0x80000010) close(r2) mkdirat(r0, &(0x7f0000000500)='./file0\x00', 0x28) 04:36:46 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 306.335998] EXT4-fs (loop4): Unrecognized mount option "º" or missing value 04:36:46 executing program 1: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xb8}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, &(0x7f0000000440)={"7ff74a2a2df43fcd6bbc4413", &(0x7f0000000340)="bf517e9ec1e64a9340f664e242fdcdbe9c2db18790620a288ffbb363677c1108943494e10268025ead927bdca9a5eec243275c6d8f4d750708b7544c4884fb336211ee024369db894535f3c8e2d326047727f08974fac5e276d81cf0dea3089b89e0768ad49703f2b5dbe3bc1a18a418a468177c9f8c21f4734fb07b5df33294bf8f349e149f585a98615e56776c9ff41da37b2de12ac9441f55e47302085de59d90f0", 0xa3, 0x10000, &(0x7f0000000200)={0x5f, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, "bd43ff4d", 0x4a, "001000", 0x1, 0x3f, 0xe1, "f3f90b", "1d1c13a4eac0f4ab574340b8f95f63dbb5f7966dfef672d648a22d5459c54c78d937a2a73fd49d45db5c68c0d39c"}, 0x79149570e0bc8977, 0xb, 0xfffffffb, &(0x7f0000000240)}) dup2(r0, 0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0}) [ 306.375368] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.376707] EXT4-fs (loop0): group descriptors corrupted! [ 306.450926] EXT4-fs (loop4): Unrecognized mount option "º" or missing value 04:36:46 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:46 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x64d00, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x80000001]}, 0x8) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) dup2(r2, r3) [ 306.558183] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.558984] EXT4-fs (loop0): group descriptors corrupted! [ 306.592710] audit: type=1326 audit(1707194206.864:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5947 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bb612bb19 code=0x0 [ 307.397105] audit: type=1326 audit(1707194207.668:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5947 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bb612bb19 code=0x0 04:36:59 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) write(r1, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) copy_file_range(r3, 0x0, r4, 0x0, 0xa1, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) flistxattr(r2, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4018f50b, &(0x7f0000000080)={0x1, 0x0, 0x401}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x17, 0x0, 0x1, 0xd4, 0x6, @local}, 0x14) lseek(r4, 0x100, 0x1) unshare(0x48020200) r5 = fork() ptrace(0x10, r5) ptrace$getregset(0x4204, r5, 0x202, &(0x7f0000000040)={&(0x7f0000000380)=""/165, 0x6d}) 04:36:59 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000100)=0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, r4) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x40, 0x1, 0x80, 0x6, 0x0, 0x8, 0x827c1, 0x642e0f9f7e3c6740, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x0, 0x2}, 0x0, 0x7, 0xe6, 0x6, 0x80000000, 0xf076, 0x0, 0x0, 0x81, 0x0, 0x8}, 0x0, 0xe, r0, 0x8) r6 = io_uring_setup(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x83, 0x31f, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f00000001c0)=@sco}, 0x0) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x4202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x8) execveat(r7, &(0x7f0000000000)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', 0x0, &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='\x00'], 0x0, 0x1000) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r5, 0x10000000) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r9, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) syz_io_uring_submit(r2, r8, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r9, 0x0, 0x0, 0x0, 0x4, 0x1, {0x0, 0x0, r7}}, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r6, r5) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r10, 0x0) 04:36:59 executing program 5: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) r1 = pidfd_open(0x0, 0x0) fallocate(r1, 0x32, 0xfffffffffffffffe, 0x8800000) openat(0xffffffffffffffff, 0x0, 0x0, 0x20) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0, 0x9) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) openat(r3, &(0x7f0000000140)='./file1\x00', 0xa0041, 0xc0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file1\x00') r5 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x4840, 0x2d) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0xc) sendfile(r0, r5, 0x0, 0x100000001) 04:36:59 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x14955d7880850d80, 0x80, 0x0, 0x1, 0x5, 0x0, 0x0, 0x5e, 0x82001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x28}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x3}, {0x800, 0x0, 0x400000000000000, 0x0, 0x0, 0xfffffffffffffffe}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffa}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80880400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6bb}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c080) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xac, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000002c0), 0x4a, 0x61bf, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x54002, 0x0) fcntl$addseals(r4, 0x409, 0x8) flock(r3, 0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00b1630000000000009e00000014000100fc0200"/38], 0x30}}, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) unshare(0x48020200) 04:36:59 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400), 0x0, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:36:59 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000001c0)={0x7f, 0x8, 0x1, 'queue1\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') fchown(r4, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x8, 0xc0, 0x4, 0x0, 0xc1, 0x8200, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x80000000, 0x1000}, 0x0, 0x6, 0x0, 0x9, 0x4, 0x1, 0x6, 0x0, 0x9, 0x0, 0x6}, r3, 0xb, r4, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000000)) ptrace$peeksig(0x4209, r3, &(0x7f0000000140)={0x3, 0x0, 0x1}, &(0x7f0000000180)=[{}]) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000040000000000200000000000040002000c39955c6199152cf0d0305e8ad901a7b0b39ce4"], 0x20}}, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) r5 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x32, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000000c0)=0x4d8) 04:36:59 executing program 2: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x20) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) clock_gettime(0x1, 0x0) r1 = pidfd_open(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005c540)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7f, "39f3105b049b19"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005d540)={0x0}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r8, r7, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r10, r9, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d740)={{0x0, 0x3a425fce, 0x1f, 0x0, 0x6, 0x3, 0x8, 0x1, 0x7, 0x6, 0x401, 0x1, 0x3, 0x1ff, 0xfdd}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005e740)={0x39d8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x30, "dc4992e8afaeb5"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000005f740)={{0x0, 0xffffffffffff8001, 0x2c2e, 0x10000, 0x3, 0x200, 0x7fff, 0x2, 0x1000, 0x6, 0x3, 0x5, 0x68eb7323, 0x4, 0x9}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000005f800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005fa00)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {r3}, {}, {r7, r10}, {r11}, {}, {0x0, r12}, {r13, r14}], 0x3, "e2663a92348642"}) sync() 04:36:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000340), 0xfffffffffffffffb, 0x80800) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x4000}, 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_setup(0x457f, &(0x7f00000003c0)={0x0, 0x58c8, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r10}}, 0x7) syz_io_uring_submit(r7, r5, &(0x7f0000000380)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x1, 0x0, {0x0, r10}}, 0x8) syz_io_uring_submit(0x0, r5, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r6}}, 0x7) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2007, @fd_index=0x9, 0xbc, &(0x7f00000001c0)=[{&(0x7f0000000000)="60c322", 0x3}, {&(0x7f0000000040)="67564a6c73bbd057cdf07057c227d45436c1d26a844e75ec5ec3304c20e02bb8d1e31be8599bb88ac1ea73684983f61adc9bd0e0e9b0677d4347ef1afd8a05f45baec7255c1ba8f5382a0689b194c5deeb55a7ed34ca9e79e2612ca3d18e68ab4ebb2f3615ce5e63bca935123fdf550442f479f94cadde61942dbbc9f8781c0633353add9e392a279abb27550fb07c223757591bf2271af898496c74223bb8c5b9a477880f06ed92a58bee4f9b47134e765961eb4049aeafd51cf80b842337f69fe33dbf2090", 0xc6}, {&(0x7f0000000140)="c40e92e0c771c53a314ad73a5673b1386ffc86f59625377c835c63839e5c2059868ebd2e8dd059f6f4915cc738c7f200ab7f09746d8d7f20f6e0e1b4cefb4483e4da3113e36a8f62e5b8267293f0c9ecbf54ff54756e48642e36e38407974cb454437450", 0x64}], 0x3, 0x1, 0x1, {0x3, r6}}, 0x6) r11 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r11, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) ioctl$BTRFS_IOC_BALANCE_CTL(r11, 0x40049421, 0x1) [ 319.523645] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.524487] EXT4-fs (loop0): group descriptors corrupted! [ 319.571847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5970 comm=syz-executor.7 04:36:59 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400), 0x0, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 319.678328] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.679088] EXT4-fs (loop0): group descriptors corrupted! 04:36:59 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0xda}, 0x11030, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x84080, 0x105) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000002000210c0010000000000000020000005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde0897a78eb44338c0cbc86bf56293ee55fc2e0bb0b43645d2456c612cc7191a1cd49d904802c000c00ff00cc99000000000000000008000f00ac1414aa"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 04:36:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0xfdf8) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000340)={0x0, 0x7fffffff, 0x5}) 04:36:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@shortname_winnt}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp857'}}]}) openat2(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x301, 0x4c, 0x14}, 0x18) truncate(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffe0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc) 04:37:00 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400), 0x0, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:00 executing program 4: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ffffffffffffffd}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) r3 = syz_io_uring_complete(0x0) io_uring_enter(r2, 0x630a, 0xce52, 0x2, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000100)=0x800, 0x2, 0x3) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000130001000400000000000000ffffffff000000000000000000000000ff02000000000000000000000000000100000000403c00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) dup2(r0, r5) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x3, 0x0, @fd, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r6}}, 0x4) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0, r4}) 04:37:00 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00", 0x10, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 319.781704] FAT-fs (loop3): bogus number of reserved sectors [ 319.782256] FAT-fs (loop3): Can't find a valid FAT filesystem [ 319.799398] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (20080!=0) [ 319.800332] EXT4-fs (loop0): group descriptors corrupted! [ 319.813067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6008 comm=syz-executor.7 04:37:00 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00", 0x10, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 319.844590] FAT-fs (loop3): bogus number of reserved sectors [ 319.845481] FAT-fs (loop3): Can't find a valid FAT filesystem [ 319.916578] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (20080!=0) [ 319.917315] EXT4-fs (loop0): group descriptors corrupted! [ 321.513284] Bluetooth: hci4: command 0x0405 tx timeout 04:37:13 executing program 7: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000440)="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", 0x12d, 0x8800}, {&(0x7f0000000280)="88", 0x1, 0xb800}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="635665636b3d72656c617865642c6f626a5f726f6c653d5e2d26265e5b25bc5b27295b272d2c646566636f6e746578743d73746166665f752c004e6d6b4a9f382b1e6daa018c17fa353dffd1df6d5e9dd10131b8cd266136157118cdddd71e094c6cee6d70bd20f50828c2eed306605d4b19f3f2b39dd6df240e5b22ecb07a7e0bc0f443c15aa3ba6ad8282894e6484d4e2175162644a03012f1e71461aae230f5b16fa39e46e181ccc10b3f4796d2808e8bd1648c25578c802d76df53a33cfec2"]) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x200, &(0x7f0000000340)) creat(&(0x7f0000000080)='./file0\x00', 0x82) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 04:37:13 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="280000004e0000000bb643bdb0a5905d020000000006000000fa0000ffffffffff6f502ff5ef162eb51eb3a707ce5522289fc5f381c3c988b67085589bf2e3d4ab07352e38cce7b1df4407ae3605437d31fcd2b599a7853fba67dd60f3f8a1d163fe3f511d6a7eb42910679a26cfce21c412a8e693382dc0cd21fc93800958029e5e0fd002774f13af2d00000000000000000000c0ffff0000"], &(0x7f0000000480), 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x8400, 0x39) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6, 0x0) copy_file_range(r3, 0x0, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x900, 0x0) 04:37:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x143082) 04:37:13 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r1, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 04:37:13 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00", 0x10, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001940)={0x194, r1, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x4a}}}}, [@NL80211_ATTR_TESTDATA={0xe4, 0x45, "e07294a09d07985059896d930aed1badef9207d303b626750fbc4c2f4ec016b471e0ea22cfeb6f121d3a76ea94d738182f7e91b3e65df6e3b83f21abcde3f25c3d3594de4ad8d2422f42cfe59ee75f26dc6f290a019f1e8465943f9695d762eda25aa874be64bafc00b5b7632578fc6f106e70a094c10fff482886a5ae8af0cd4ebcf2d8b6e8cd0f311e927d6e297e0cedddd406ddd7ed05966dac3b2044a79914163b1587124dbbaef48553a2f29956b7c3939d5c68f87ef9b620675f435aa6648ba695b959bde32195a0d234c6e29ffe88d0b26448a211dd0f1316ca7e479b"}, @NL80211_ATTR_TESTDATA={0x87, 0x45, "e4d311f29634f82c63c79a4d9d70e9f9f6e4f9fd34417f77da320e0de333a1f8ce7a80bd73b209c9e6047ce19f0e44acf8621e4ae5ad4e6423952dd2af4a20a58077233e21cf91a4bd462839637c7ecb7fcd966564d860016f5e0e301fc9e0d8c3cb9821ad9d0ab9b054088211105d8ae796a68d3df1b6873564069f4ff910e4b253f1"}]}, 0x194}, 0x1, 0x0, 0x0, 0x8014}, 0x20000805) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x200000d4) pread64(r2, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f00000016c0)=[{&(0x7f0000001240)="9af5dfe0235ea465b84f7548255c", 0xe}, {&(0x7f0000001280)="5fa3303b9a803364f7412e6b82791b5d84177b5f465b136e48dcd4d427420b8b4f4132307439babe42c9e611755a4b4af1215266f6007b93aaa439d76ad9c6e0fb66930e78979cd03953128057b9ad", 0x4f, 0x2}, {&(0x7f0000001500)="2b6e8eb0d902cde0633cef07ad11b6777947986100245af3b47131644ab0d65a8f821c481645a0e25f19b4cf63073f984b25c95ffe8cfa7b96b09fb770fb101f36eb5441883de9f11228e8800965eca7558d397fcba78a537838594d5804b94455ff8849f72b9907d8e26eca1910f87297d384f60f222d6ad42d0bf618df0e08877a24e680f0b310543319739e7bc292a4dbbc4ff46810c7bdb23219a8c2e0ede38d885b9d3af495b3846128e9947877e6b3184564c53bb7dcf3fcf7691ea170283cedb56702530f25864a8d28ef49903a7b9ef80a6e1c974ff3b57dee43581d265b1074a3", 0xe5, 0x20}, {&(0x7f0000001600)="729092ddb06293791e1e1da50e7bc78f5e58c7e7d7415b9ddd7b9d5d78641f9874026a5fee2ea5b79e245db0fd78fc46226e68e90602f69e9a191d6fa4b55c9d31ebd4a85485cdca6ee83242230ee041996e6c", 0x53, 0xfffffffffffffbff}, {&(0x7f0000001680)="4d653d37cefad854e75b737675adb15dd2151f07ea1efdc09fc0feb92e0bb71b2ae111e7d5aa35b81bac336f818d32f1abc4406d9d448e5ea832ab35e5b8cc", 0x3f, 0x1000}], 0x208400, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"]) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5e, 0x44080, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r4, 0x54) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r2) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r10, r9, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) 04:37:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000340), 0xbe000000000000, 0x802) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000380)={0x3, [0x0, 0x0, 0x0]}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x20, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a", 0x2}], 0x1}}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000008, 0x2010, r1, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) syz_io_uring_submit(r5, r3, &(0x7f0000000080)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r6}, 0x3f) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 04:37:13 executing program 5: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) r1 = pidfd_open(0x0, 0x0) fallocate(r1, 0x32, 0xfffffffffffffffe, 0x8800000) openat(0xffffffffffffffff, 0x0, 0x0, 0x20) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0, 0x9) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) openat(r3, &(0x7f0000000140)='./file1\x00', 0xa0041, 0xc0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file1\x00') r5 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x4840, 0x2d) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0xc) sendfile(r0, r5, 0x0, 0x100000001) [ 333.322446] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (20080!=0) [ 333.324008] EXT4-fs (loop0): group descriptors corrupted! [ 333.327904] [ 333.328199] ====================================================== [ 333.329165] WARNING: possible circular locking dependency detected [ 333.330116] 5.10.209 #1 Not tainted [ 333.330695] ------------------------------------------------------ [ 333.331703] syz-executor.2/6029 is trying to acquire lock: [ 333.332594] ffff8880183d4b78 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 333.334263] [ 333.334263] but task is already holding lock: [ 333.335223] ffffffff85619668 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 333.336656] [ 333.336656] which lock already depends on the new lock. [ 333.336656] [ 333.340707] [ 333.340707] the existing dependency chain (in reverse order) is: [ 333.341838] [ 333.341838] -> #4 (rfkill_global_mutex){+.+.}-{3:3}: [ 333.342857] __mutex_lock+0x13d/0x10b0 [ 333.343531] rfkill_register+0x36/0xa10 [ 333.344213] hci_register_dev+0x42e/0xc00 [ 333.344923] __vhci_create_device+0x2c8/0x5c0 [ 333.345684] vhci_open_timeout+0x38/0x50 [ 333.346377] process_one_work+0x9a9/0x14b0 [ 333.347104] worker_thread+0x61d/0x1310 [ 333.347788] kthread+0x38f/0x470 [ 333.348379] ret_from_fork+0x22/0x30 [ 333.349011] [ 333.349011] -> #3 (&data->open_mutex){+.+.}-{3:3}: [ 333.350008] __mutex_lock+0x13d/0x10b0 [ 333.350678] vhci_send_frame+0x63/0xa0 [ 333.351356] hci_send_frame+0x1b9/0x320 [ 333.352032] hci_tx_work+0x10af/0x1660 [ 333.352705] process_one_work+0x9a9/0x14b0 [ 333.353422] worker_thread+0x61d/0x1310 [ 333.354103] kthread+0x38f/0x470 [ 333.354696] ret_from_fork+0x22/0x30 [ 333.355334] [ 333.355334] -> #2 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 333.356528] __flush_work+0x105/0xa90 [ 333.357183] hci_dev_do_close+0x131/0x1240 [ 333.357903] hci_unregister_dev+0x149/0x430 [ 333.358635] vhci_release+0x70/0xf0 [ 333.359278] __fput+0x285/0x980 [ 333.359857] task_work_run+0xe2/0x1a0 [ 333.360508] do_exit+0xb6f/0x2600 [ 333.361110] do_group_exit+0x125/0x310 [ 333.361777] get_signal+0x4bc/0x22e0 [ 333.362425] arch_do_signal_or_restart+0x2b7/0x1990 [ 333.363268] exit_to_user_mode_prepare+0x10f/0x190 [ 333.364088] syscall_exit_to_user_mode+0x38/0x1e0 [ 333.364902] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 333.365751] [ 333.365751] -> #1 (&hdev->req_lock){+.+.}-{3:3}: [ 333.366714] __mutex_lock+0x13d/0x10b0 [ 333.367390] bg_scan_update+0x82/0x500 [ 333.368057] process_one_work+0x9a9/0x14b0 [ 333.368782] worker_thread+0x61d/0x1310 [ 333.369464] kthread+0x38f/0x470 [ 333.370056] ret_from_fork+0x22/0x30 [ 333.370692] [ 333.370692] -> #0 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}: [ 333.372006] __lock_acquire+0x29e7/0x5b00 [ 333.372724] lock_acquire+0x197/0x470 [ 333.373390] __flush_work+0x105/0xa90 [ 333.374053] __cancel_work_timer+0x368/0x4c0 [ 333.374813] hci_request_cancel_all+0x73/0x230 [ 333.375600] hci_dev_do_close+0xd9/0x1240 [ 333.376315] hci_rfkill_set_block+0x166/0x1a0 [ 333.377078] rfkill_set_block+0x1fd/0x540 [ 333.377791] rfkill_fop_write+0x253/0x4b0 [ 333.378509] vfs_write+0x29a/0xa70 [ 333.379143] ksys_write+0x1f6/0x260 [ 333.379781] do_syscall_64+0x33/0x40 [ 333.380433] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 333.381288] [ 333.381288] other info that might help us debug this: [ 333.381288] [ 333.382504] Chain exists of: [ 333.382504] (work_completion)(&hdev->bg_scan_update) --> &data->open_mutex --> rfkill_global_mutex [ 333.382504] [ 333.384574] Possible unsafe locking scenario: [ 333.384574] [ 333.385479] CPU0 CPU1 [ 333.386181] ---- ---- [ 333.386882] lock(rfkill_global_mutex); [ 333.387511] lock(&data->open_mutex); [ 333.388484] lock(rfkill_global_mutex); [ 333.389484] lock((work_completion)(&hdev->bg_scan_update)); [ 333.390385] [ 333.390385] *** DEADLOCK *** [ 333.390385] [ 333.391307] 1 lock held by syz-executor.2/6029: [ 333.392009] #0: ffffffff85619668 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 333.393440] [ 333.393440] stack backtrace: [ 333.394131] CPU: 0 PID: 6029 Comm: syz-executor.2 Not tainted 5.10.209 #1 [ 333.395188] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 333.396462] Call Trace: [ 333.396874] dump_stack+0x107/0x167 [ 333.397447] check_noncircular+0x263/0x2e0 [ 333.398106] ? register_lock_class+0xbb/0x17b0 [ 333.398812] ? print_circular_bug+0x470/0x470 [ 333.399525] ? find_first_zero_bit+0x94/0xb0 [ 333.400205] ? alloc_chain_hlocks+0x342/0x5a0 [ 333.400903] __lock_acquire+0x29e7/0x5b00 [ 333.401556] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 333.402367] ? lock_acquire+0x197/0x470 [ 333.402983] ? lock_chain_count+0x20/0x20 [ 333.403630] ? mark_lock+0xf5/0x2df0 [ 333.404210] lock_acquire+0x197/0x470 [ 333.404799] ? __flush_work+0xdd/0xa90 [ 333.405396] ? lock_release+0x680/0x680 [ 333.406028] ? __flush_work+0x78c/0xa90 [ 333.406666] ? lock_downgrade+0x6d0/0x6d0 [ 333.407339] __flush_work+0x105/0xa90 [ 333.407942] ? __flush_work+0xdd/0xa90 [ 333.408562] ? lock_chain_count+0x20/0x20 [ 333.409224] ? queue_delayed_work_on+0xe0/0xe0 [ 333.409951] ? mark_lock+0xf5/0x2df0 [ 333.410546] ? mark_lock+0xf5/0x2df0 [ 333.411147] ? lock_chain_count+0x20/0x20 [ 333.411810] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 333.412643] ? lock_chain_count+0x20/0x20 [ 333.413300] ? lock_acquire+0x197/0x470 [ 333.413932] ? rfkill_send_events+0x1e8/0x390 [ 333.414649] ? mark_held_locks+0x9e/0xe0 [ 333.415303] __cancel_work_timer+0x368/0x4c0 [ 333.416009] ? cancel_delayed_work+0x20/0x20 [ 333.416714] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 333.417544] ? __cancel_work+0x250/0x2b0 [ 333.418188] ? trace_hardirqs_on+0x5b/0x180 [ 333.418875] ? __cancel_work+0x1bb/0x2b0 [ 333.419525] ? try_to_grab_pending+0xe0/0xe0 [ 333.420233] hci_request_cancel_all+0x73/0x230 [ 333.420959] hci_dev_do_close+0xd9/0x1240 [ 333.421619] ? rfkill_set_block+0x18f/0x540 [ 333.422305] ? hci_dev_open+0x350/0x350 [ 333.422937] ? mark_held_locks+0x9e/0xe0 [ 333.423589] hci_rfkill_set_block+0x166/0x1a0 [ 333.424299] ? hci_power_off+0x20/0x20 [ 333.424914] rfkill_set_block+0x1fd/0x540 [ 333.425574] rfkill_fop_write+0x253/0x4b0 [ 333.426233] ? rfkill_sync_work+0xa0/0xa0 [ 333.426895] ? security_file_permission+0x24e/0x570 [ 333.427696] ? rfkill_sync_work+0xa0/0xa0 [ 333.428353] vfs_write+0x29a/0xa70 [ 333.428924] ksys_write+0x1f6/0x260 [ 333.429502] ? __ia32_sys_read+0xb0/0xb0 [ 333.430149] ? syscall_enter_from_user_mode+0x1d/0x50 [ 333.430970] do_syscall_64+0x33/0x40 [ 333.431566] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 333.432380] RIP: 0033:0x7f8836c48b19 [ 333.432974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 333.435884] RSP: 002b:00007f88341be188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 333.437089] RAX: ffffffffffffffda RBX: 00007f8836d5bf60 RCX: 00007f8836c48b19 [ 333.438221] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000007 [ 333.439359] RBP: 00007f8836ca2f6d R08: 0000000000000000 R09: 0000000000000000 [ 333.440491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 333.441624] R13: 00007ffd60197f9f R14: 00007f88341be300 R15: 0000000000022000 [ 333.544133] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:37:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gretap0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="7a788a228408c2ffe3191476daacd73c789ef4de566c08512586c327b71efd79", @ANYRES32=r3], 0x38}}], 0x1, 0x0) 04:37:13 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000", 0x18, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:13 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x7fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0xfffffff8, @dev, 0x84}}, 0x0, 0x0, 0x41, 0x0, "1051078c010000dac842e1bf018e1f20fe9c4557840fdeda1d3d07f909e1f8af2a212bb5a9b8c81c1461d600895f29e19e933a66e6f7ed55abd1f153b123b0d9ac97801e0ebf139118971485f60ed303"}, 0xd8) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000380)=ANY=[@ANYBLOB="0682621da13c0c84f82a9010eb34010000000100000018000000", @ANYRES32=r2, @ANYBLOB="ffffff7fd30000002e2f66696c653100"]) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000340)='\x00', 0x0, r0) sendfile(r2, r1, 0x0, 0x9bbb) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, 0x0, &(0x7f0000000100)) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000180)=0x401, 0x8, 0x1) stat(&(0x7f0000001cc0)='.\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000001c00000018000000db2253ef30f2500634f1d1cb26fada0b17b2881f51517433c3bbc18912f97c8b26a34d544c67d15552012538f17839ccba7b4a28af557b09d51d256949f9e553f26e3aae4f87adf06b38605f9d20c8b38e0dbef09eb94748e3fc8d953191ffeb29bce0cd6d9e7a6d541073b7fbe4d122dbd5277c4576d236e7bdd9bc5954fc0f03b911dd9de7c89b4d2a25b2a78ba63623a345bcfaf9df91bfde1b1687c22b1915dffc219c2e1fe6b48bb121fb07a3f3e18addb8b71558549738c5b04ed724b88862d007ee0000ccec08991311ec11102c76e49e21c16ab9959fd54df5e74e0e613daa4cbd389b83b40000cf23ffd5a418ddc4657827731aff28ee0120f654ce6ac15126", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='./file0\x00']) 04:37:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x2, 0x0, 0x12}) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x40000005}) 04:37:13 executing program 6: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1, 0x8, 0xd1f}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, r1}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, r1, 0x1, 0x81, 0x6, @local}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) dup(0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xffffffffffffff4f}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) [ 333.731299] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 333.732801] EXT4-fs (loop0): group descriptors corrupted! 04:37:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x4) dup2(r3, r0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018", @ANYRES32, @ANYBLOB="08002e2f66696c0204000057d949084f8d03a203469786ba2bf0a5cb42e265dcfd47fd12f80bb3760fd5f419035aa718a37f5f07c8b2724ae8176e45080f934383d53ad2b6e29386999c75cc719e83adcd24411f3e203c38eb32364f0dedf646a234edded8fac69497d07e6fe9e4c320566932ffcd0e4b9d987e10fc96213f55e7ab5b2bb75cdfd11a64d9d2cf9f3de4a8677fea84df251b268699a8f8244d9f1f5896359c4c7a71683aeabf128cf720b32f221802bbac13ff2f58"]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001a80)=ANY=[]) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x4002}, 0x19200, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f0000001e00)={0x465, 0xc00, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = dup2(r0, r2) accept4$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000240)={r1}) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000080)={'wlan1\x00', {0x2, 0x0, @private}}) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @private2}, 0x1c) 04:37:14 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000", 0x18, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:14 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="280000004e0000000bb643bdb0a5905d020000000006000000fa0000ffffffffff6f502ff5ef162eb51eb3a707ce5522289fc5f381c3c988b67085589bf2e3d4ab07352e38cce7b1df4407ae3605437d31fcd2b599a7853fba67dd60f3f8a1d163fe3f511d6a7eb42910679a26cfce21c412a8e693382dc0cd21fc93800958029e5e0fd002774f13af2d00000000000000000000c0ffff0000"], &(0x7f0000000480), 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x8400, 0x39) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6, 0x0) copy_file_range(r3, 0x0, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x900, 0x0) [ 333.932450] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 333.934158] EXT4-fs (loop0): group descriptors corrupted! 04:37:14 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="280000004e0000000bb643bdb0a5905d020000000006000000fa0000ffffffffff6f502ff5ef162eb51eb3a707ce5522289fc5f381c3c988b67085589bf2e3d4ab07352e38cce7b1df4407ae3605437d31fcd2b599a7853fba67dd60f3f8a1d163fe3f511d6a7eb42910679a26cfce21c412a8e693382dc0cd21fc93800958029e5e0fd002774f13af2d00000000000000000000c0ffff0000"], &(0x7f0000000480), 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x8400, 0x39) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6, 0x0) copy_file_range(r3, 0x0, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x900, 0x0) [ 334.017611] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 334.020381] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:37:23 executing program 7: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000", 0x18, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:23 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1, 0x8, 0xd1f}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, r1}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, r1, 0x1, 0x81, 0x6, @local}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) dup(0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xffffffffffffff4f}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) 04:37:23 executing program 6: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1, 0x8, 0xd1f}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, r1}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, r1, 0x1, 0x81, 0x6, @local}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) dup(0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xffffffffffffff4f}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) 04:37:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4208, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) write$bt_hci(r0, &(0x7f0000002d00)=ANY=[@ANYRES64=r2], 0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:37:23 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffb) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x32, 0x34, 0x64, 0x34, 0x64, 0x39, 0x64, 0x65, 0x35, 0x65, 0x31, 0x66, 0x37, 0x63, 0x32, 0x30]}, &(0x7f0000000100)={0x0, "fa92d0e52f86277257ecdf8f6de7c6cf79baebc0cfee1b3b6ea5cf82bc949509d9c4c51d4fbb35afd2494a9b857e8dcfe9f67b43ceff2f6bf1f3f7979727fe43", 0x3f}, 0x48, r0) add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="82e1a851f3c0e5bb6362923ae64857e8e48132e146d750d54db7bd51d235162d509f2b527343c95cf77b314f1055310c8435155459a3c605ba7970dbfa51c6ac6953ffe353142b9d46b668edd0e211f46b84fe354055ccc7196efb1526fdd7fbc79042412ce544044a9d01187aa1d3d0b9be", 0x72, r0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc4}, &(0x7f0000000580)={0x0, "78a6e9251a4b01819a6ff7c3e6b12d89d63a8a969a8762e5df703019c056cfda988cc1108e3ced8b0eaacb330415920b1b2bb84998a84d3af74d2597803cb673", 0x15}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000800), &(0x7f0000000840)={'fscrypt:', @desc1}, &(0x7f0000000880)={0x0, "e94449a2d9afb1d14e3d76abf856f9f54da47be7dafc494c6d064a7874af3e1010bfb6dfca2b4e08b319aa9c0ab4114faabfd1acdd255360ed5f6d2ffc1c2505", 0x12}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r1) keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}], 0x0, &(0x7f0000011700)) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xcbb252a02116ca1b, 0x4) fcntl$getown(r3, 0x9) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0x3, 0x4) 04:37:23 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) name_to_handle_at(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="280000004e0000000bb643bdb0a5905d020000000006000000fa0000ffffffffff6f502ff5ef162eb51eb3a707ce5522289fc5f381c3c988b67085589bf2e3d4ab07352e38cce7b1df4407ae3605437d31fcd2b599a7853fba67dd60f3f8a1d163fe3f511d6a7eb42910679a26cfce21c412a8e693382dc0cd21fc93800958029e5e0fd002774f13af2d00000000000000000000c0ffff0000"], &(0x7f0000000480), 0x0) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x2000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x8400, 0x39) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6, 0x0) copy_file_range(r3, 0x0, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x900, 0x0) 04:37:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x2, 0x0, 0x12}) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x145142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000940)={0x2, 0x0, 0x0, 0xfdfdffff}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)={0x40000005}) 04:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000", 0x18, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 342.981977] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 342.982694] EXT4-fs (loop0): group descriptors corrupted! 04:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00030004000000000000000000", 0x1c, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 343.040078] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 343.041544] EXT4-fs (loop7): group descriptors corrupted! [ 343.055201] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 343.056081] EXT4-fs (loop0): group descriptors corrupted! [ 343.069515] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 04:37:23 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000240)) dup2(r0, r1) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/33}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x88) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYRES32]) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xc0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/106, 0x6a, 0x0, &(0x7f00000000c0)={0x77359400}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00030004000000000000000000", 0x1c, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:23 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1, 0x8, 0xd1f}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, r1}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, r1, 0x1, 0x81, 0x6, @local}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) dup(0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xffffffffffffff4f}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) [ 343.157661] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 343.158536] EXT4-fs (loop0): group descriptors corrupted! 04:37:23 executing program 7: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000", 0x18, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 343.212824] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 343.214137] EXT4-fs (loop7): group descriptors corrupted! 04:37:23 executing program 5: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00030004000000000000000000", 0x1c, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) 04:37:23 executing program 0: syz_mount_image$ext4(&(0x7f0000004940)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="00000001000000000000000076a34e3f63e54dbc8955dd45888f6106010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f00030004000000000000000000", 0x1c, 0x800}], 0x0, &(0x7f0000000280)={[{@norecovery}, {@data_err_abort}, {@commit={'commit', 0x3d, 0x8}}, {@barrier_val={'barrier', 0x3d, 0x3}}]}) [ 343.270122] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 343.270916] EXT4-fs (loop0): group descriptors corrupted! [ 343.282739] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (15558!=0) [ 343.283452] EXT4-fs (loop5): group descriptors corrupted! VM DIAGNOSIS: 04:37:13 Registers: info registers vcpu 0 RAX=0000000000000079 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822cbe31 RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff888043e4f1c8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000079 R13=0000000000000079 R14=ffffffff879e8200 R15=dffffc0000000000 RIP=ffffffff822cbe88 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f88341be700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7bb367fd58 CR3=000000001e058000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88800f9ea720 RCX=0000000000000000 RDX=00000000ffffffff RSI=0000000000000008 RDI=ffff88800f9ea724 RBP=1ffff11007541f6d RSP=ffff88803aa0fb60 R8 =0000000000000000 R9 =ffffffff856727cf R10=fffffbfff0ace4f9 R11=0000000000000001 R12=ffff88800f9ea728 R13=ffff88800f9ea730 R14=ffff88800f9ea760 R15=0000000000000000 RIP=ffffffff8127d32e RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555588f400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f3f488c7f80 CR3=000000003c006000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000