Warning: Permanently added '[localhost]:27072' (ECDSA) to the list of known hosts. 2024/03/11 22:09:21 fuzzer started 2024/03/11 22:09:21 dialing manager at localhost:34709 syzkaller login: [ 26.899045] cgroup: Unknown subsys name 'net' [ 26.899778] cgroup: Unknown subsys name 'net_prio' [ 26.900803] cgroup: Unknown subsys name 'devices' [ 26.901486] cgroup: Unknown subsys name 'blkio' [ 26.942634] cgroup: Unknown subsys name 'hugetlb' [ 26.943429] cgroup: Unknown subsys name 'rlimit' 2024/03/11 22:09:33 syscalls: 2215 2024/03/11 22:09:33 code coverage: enabled 2024/03/11 22:09:33 comparison tracing: enabled 2024/03/11 22:09:33 extra coverage: enabled 2024/03/11 22:09:33 setuid sandbox: enabled 2024/03/11 22:09:33 namespace sandbox: enabled 2024/03/11 22:09:33 Android sandbox: enabled 2024/03/11 22:09:33 fault injection: enabled 2024/03/11 22:09:33 leak checking: enabled 2024/03/11 22:09:33 net packet injection: enabled 2024/03/11 22:09:33 net device setup: enabled 2024/03/11 22:09:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/11 22:09:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/11 22:09:33 USB emulation: enabled 2024/03/11 22:09:33 hci packet injection: enabled 2024/03/11 22:09:33 wifi device emulation: enabled 2024/03/11 22:09:33 802.15.4 emulation: enabled 2024/03/11 22:09:33 fetching corpus: 50, signal 33265/35112 (executing program) 2024/03/11 22:09:34 fetching corpus: 100, signal 45890/49481 (executing program) 2024/03/11 22:09:34 fetching corpus: 150, signal 58876/64077 (executing program) 2024/03/11 22:09:34 fetching corpus: 200, signal 70266/76950 (executing program) 2024/03/11 22:09:34 fetching corpus: 250, signal 77977/86172 (executing program) 2024/03/11 22:09:34 fetching corpus: 300, signal 82558/92259 (executing program) 2024/03/11 22:09:34 fetching corpus: 350, signal 89140/100263 (executing program) 2024/03/11 22:09:34 fetching corpus: 400, signal 96957/109352 (executing program) 2024/03/11 22:09:34 fetching corpus: 450, signal 101670/115377 (executing program) 2024/03/11 22:09:34 fetching corpus: 500, signal 106510/121521 (executing program) 2024/03/11 22:09:35 fetching corpus: 550, signal 111148/127454 (executing program) 2024/03/11 22:09:35 fetching corpus: 600, signal 114685/132255 (executing program) 2024/03/11 22:09:35 fetching corpus: 650, signal 118881/137623 (executing program) 2024/03/11 22:09:35 fetching corpus: 700, signal 123319/143215 (executing program) 2024/03/11 22:09:35 fetching corpus: 750, signal 127506/148518 (executing program) 2024/03/11 22:09:35 fetching corpus: 800, signal 130554/152735 (executing program) 2024/03/11 22:09:35 fetching corpus: 850, signal 134189/157489 (executing program) 2024/03/11 22:09:35 fetching corpus: 900, signal 136484/160992 (executing program) 2024/03/11 22:09:35 fetching corpus: 950, signal 139648/165216 (executing program) 2024/03/11 22:09:35 fetching corpus: 1000, signal 142422/169052 (executing program) 2024/03/11 22:09:36 fetching corpus: 1050, signal 145197/172918 (executing program) 2024/03/11 22:09:36 fetching corpus: 1100, signal 147791/176531 (executing program) 2024/03/11 22:09:36 fetching corpus: 1150, signal 149884/179694 (executing program) 2024/03/11 22:09:36 fetching corpus: 1200, signal 151930/182805 (executing program) 2024/03/11 22:09:36 fetching corpus: 1250, signal 153699/185617 (executing program) 2024/03/11 22:09:36 fetching corpus: 1300, signal 156769/189582 (executing program) 2024/03/11 22:09:36 fetching corpus: 1350, signal 159592/193292 (executing program) 2024/03/11 22:09:36 fetching corpus: 1400, signal 162060/196678 (executing program) 2024/03/11 22:09:36 fetching corpus: 1450, signal 164514/200029 (executing program) 2024/03/11 22:09:36 fetching corpus: 1500, signal 165929/202473 (executing program) 2024/03/11 22:09:37 fetching corpus: 1550, signal 167450/204960 (executing program) 2024/03/11 22:09:37 fetching corpus: 1600, signal 169351/207741 (executing program) 2024/03/11 22:09:37 fetching corpus: 1650, signal 170777/210133 (executing program) 2024/03/11 22:09:37 fetching corpus: 1700, signal 172870/213130 (executing program) 2024/03/11 22:09:37 fetching corpus: 1750, signal 174423/215583 (executing program) 2024/03/11 22:09:37 fetching corpus: 1800, signal 176338/218368 (executing program) 2024/03/11 22:09:37 fetching corpus: 1850, signal 177665/220617 (executing program) 2024/03/11 22:09:37 fetching corpus: 1900, signal 179342/223181 (executing program) 2024/03/11 22:09:37 fetching corpus: 1950, signal 181061/225727 (executing program) 2024/03/11 22:09:38 fetching corpus: 2000, signal 182445/228055 (executing program) 2024/03/11 22:09:38 fetching corpus: 2050, signal 183723/230214 (executing program) 2024/03/11 22:09:38 fetching corpus: 2100, signal 185416/232687 (executing program) 2024/03/11 22:09:38 fetching corpus: 2150, signal 186925/235015 (executing program) 2024/03/11 22:09:38 fetching corpus: 2200, signal 188324/237264 (executing program) 2024/03/11 22:09:38 fetching corpus: 2250, signal 189418/239239 (executing program) 2024/03/11 22:09:38 fetching corpus: 2300, signal 190800/241388 (executing program) 2024/03/11 22:09:38 fetching corpus: 2350, signal 191947/243385 (executing program) 2024/03/11 22:09:38 fetching corpus: 2400, signal 193132/245386 (executing program) 2024/03/11 22:09:38 fetching corpus: 2450, signal 194541/247561 (executing program) 2024/03/11 22:09:38 fetching corpus: 2500, signal 195684/249475 (executing program) 2024/03/11 22:09:39 fetching corpus: 2550, signal 196906/251484 (executing program) 2024/03/11 22:09:39 fetching corpus: 2600, signal 198030/253408 (executing program) 2024/03/11 22:09:39 fetching corpus: 2650, signal 199005/255202 (executing program) 2024/03/11 22:09:39 fetching corpus: 2700, signal 200128/257102 (executing program) 2024/03/11 22:09:39 fetching corpus: 2750, signal 201126/258941 (executing program) 2024/03/11 22:09:39 fetching corpus: 2800, signal 201883/260568 (executing program) 2024/03/11 22:09:39 fetching corpus: 2850, signal 203034/262442 (executing program) 2024/03/11 22:09:39 fetching corpus: 2900, signal 204528/264579 (executing program) 2024/03/11 22:09:39 fetching corpus: 2950, signal 205439/266344 (executing program) 2024/03/11 22:09:39 fetching corpus: 3000, signal 206599/268201 (executing program) 2024/03/11 22:09:39 fetching corpus: 3050, signal 207766/270061 (executing program) 2024/03/11 22:09:40 fetching corpus: 3100, signal 208638/271700 (executing program) 2024/03/11 22:09:40 fetching corpus: 3150, signal 209912/273628 (executing program) 2024/03/11 22:09:40 fetching corpus: 3200, signal 211103/275421 (executing program) 2024/03/11 22:09:40 fetching corpus: 3250, signal 212132/277164 (executing program) 2024/03/11 22:09:40 fetching corpus: 3300, signal 212869/278696 (executing program) 2024/03/11 22:09:40 fetching corpus: 3350, signal 213880/280412 (executing program) 2024/03/11 22:09:40 fetching corpus: 3400, signal 214928/282140 (executing program) 2024/03/11 22:09:40 fetching corpus: 3450, signal 215938/283821 (executing program) 2024/03/11 22:09:40 fetching corpus: 3500, signal 216731/285317 (executing program) 2024/03/11 22:09:41 fetching corpus: 3550, signal 217551/286845 (executing program) 2024/03/11 22:09:41 fetching corpus: 3600, signal 218259/288315 (executing program) 2024/03/11 22:09:41 fetching corpus: 3650, signal 219223/289917 (executing program) 2024/03/11 22:09:41 fetching corpus: 3700, signal 220153/291490 (executing program) 2024/03/11 22:09:41 fetching corpus: 3750, signal 221025/293020 (executing program) 2024/03/11 22:09:41 fetching corpus: 3800, signal 221985/294610 (executing program) 2024/03/11 22:09:41 fetching corpus: 3850, signal 222758/296086 (executing program) 2024/03/11 22:09:42 fetching corpus: 3900, signal 223911/297738 (executing program) 2024/03/11 22:09:42 fetching corpus: 3950, signal 224626/299153 (executing program) 2024/03/11 22:09:42 fetching corpus: 4000, signal 225346/300570 (executing program) 2024/03/11 22:09:42 fetching corpus: 4050, signal 226314/302119 (executing program) 2024/03/11 22:09:42 fetching corpus: 4100, signal 227023/303481 (executing program) 2024/03/11 22:09:42 fetching corpus: 4150, signal 227828/304919 (executing program) 2024/03/11 22:09:43 fetching corpus: 4200, signal 228447/306205 (executing program) 2024/03/11 22:09:43 fetching corpus: 4250, signal 229373/307687 (executing program) 2024/03/11 22:09:43 fetching corpus: 4300, signal 230029/308990 (executing program) 2024/03/11 22:09:43 fetching corpus: 4350, signal 231166/310590 (executing program) 2024/03/11 22:09:43 fetching corpus: 4400, signal 231909/311969 (executing program) 2024/03/11 22:09:43 fetching corpus: 4450, signal 232565/313264 (executing program) 2024/03/11 22:09:43 fetching corpus: 4500, signal 233148/314504 (executing program) 2024/03/11 22:09:43 fetching corpus: 4550, signal 234156/315979 (executing program) 2024/03/11 22:09:44 fetching corpus: 4600, signal 234903/317295 (executing program) 2024/03/11 22:09:44 fetching corpus: 4650, signal 235546/318574 (executing program) 2024/03/11 22:09:44 fetching corpus: 4700, signal 236261/319864 (executing program) 2024/03/11 22:09:44 fetching corpus: 4750, signal 236723/321013 (executing program) 2024/03/11 22:09:44 fetching corpus: 4800, signal 237477/322294 (executing program) 2024/03/11 22:09:44 fetching corpus: 4850, signal 238206/323558 (executing program) 2024/03/11 22:09:45 fetching corpus: 4900, signal 239075/324967 (executing program) 2024/03/11 22:09:45 fetching corpus: 4950, signal 239712/326190 (executing program) 2024/03/11 22:09:45 fetching corpus: 5000, signal 240344/327417 (executing program) 2024/03/11 22:09:45 fetching corpus: 5050, signal 241065/328676 (executing program) 2024/03/11 22:09:45 fetching corpus: 5100, signal 241587/329826 (executing program) 2024/03/11 22:09:45 fetching corpus: 5150, signal 242099/330946 (executing program) 2024/03/11 22:09:45 fetching corpus: 5200, signal 242757/332125 (executing program) 2024/03/11 22:09:45 fetching corpus: 5250, signal 243304/333222 (executing program) 2024/03/11 22:09:46 fetching corpus: 5300, signal 243906/334345 (executing program) 2024/03/11 22:09:46 fetching corpus: 5350, signal 244479/335496 (executing program) 2024/03/11 22:09:46 fetching corpus: 5400, signal 245262/336764 (executing program) 2024/03/11 22:09:46 fetching corpus: 5450, signal 245868/337891 (executing program) 2024/03/11 22:09:46 fetching corpus: 5500, signal 246658/339111 (executing program) 2024/03/11 22:09:46 fetching corpus: 5550, signal 247258/340249 (executing program) 2024/03/11 22:09:46 fetching corpus: 5600, signal 247911/341456 (executing program) 2024/03/11 22:09:47 fetching corpus: 5650, signal 248587/342590 (executing program) 2024/03/11 22:09:47 fetching corpus: 5700, signal 249283/343744 (executing program) 2024/03/11 22:09:47 fetching corpus: 5750, signal 250048/344942 (executing program) 2024/03/11 22:09:47 fetching corpus: 5800, signal 250510/345970 (executing program) 2024/03/11 22:09:47 fetching corpus: 5850, signal 251039/347002 (executing program) 2024/03/11 22:09:47 fetching corpus: 5900, signal 251604/348096 (executing program) 2024/03/11 22:09:47 fetching corpus: 5950, signal 252115/349155 (executing program) 2024/03/11 22:09:47 fetching corpus: 6000, signal 252690/350217 (executing program) 2024/03/11 22:09:48 fetching corpus: 6050, signal 253075/351179 (executing program) 2024/03/11 22:09:48 fetching corpus: 6100, signal 253710/352267 (executing program) 2024/03/11 22:09:48 fetching corpus: 6150, signal 254259/353290 (executing program) 2024/03/11 22:09:48 fetching corpus: 6200, signal 254759/354279 (executing program) 2024/03/11 22:09:48 fetching corpus: 6250, signal 255192/355316 (executing program) 2024/03/11 22:09:48 fetching corpus: 6300, signal 255723/356355 (executing program) 2024/03/11 22:09:49 fetching corpus: 6350, signal 256216/357332 (executing program) 2024/03/11 22:09:49 fetching corpus: 6400, signal 256850/358386 (executing program) 2024/03/11 22:09:49 fetching corpus: 6450, signal 257303/359361 (executing program) 2024/03/11 22:09:49 fetching corpus: 6500, signal 257816/360335 (executing program) 2024/03/11 22:09:49 fetching corpus: 6550, signal 258406/361342 (executing program) 2024/03/11 22:09:49 fetching corpus: 6600, signal 258987/362306 (executing program) 2024/03/11 22:09:49 fetching corpus: 6650, signal 259682/363323 (executing program) 2024/03/11 22:09:50 fetching corpus: 6700, signal 260145/364265 (executing program) 2024/03/11 22:09:50 fetching corpus: 6750, signal 260724/365258 (executing program) 2024/03/11 22:09:50 fetching corpus: 6800, signal 261236/366219 (executing program) 2024/03/11 22:09:50 fetching corpus: 6850, signal 261730/367175 (executing program) 2024/03/11 22:09:50 fetching corpus: 6900, signal 262267/368137 (executing program) 2024/03/11 22:09:50 fetching corpus: 6950, signal 262729/369024 (executing program) 2024/03/11 22:09:50 fetching corpus: 7000, signal 263165/369912 (executing program) 2024/03/11 22:09:51 fetching corpus: 7050, signal 263678/370805 (executing program) 2024/03/11 22:09:51 fetching corpus: 7100, signal 264164/371754 (executing program) 2024/03/11 22:09:51 fetching corpus: 7150, signal 264801/372723 (executing program) 2024/03/11 22:09:51 fetching corpus: 7200, signal 265177/373622 (executing program) 2024/03/11 22:09:51 fetching corpus: 7250, signal 265578/374509 (executing program) 2024/03/11 22:09:51 fetching corpus: 7300, signal 266205/375468 (executing program) 2024/03/11 22:09:51 fetching corpus: 7350, signal 266821/376405 (executing program) 2024/03/11 22:09:52 fetching corpus: 7400, signal 267310/377312 (executing program) 2024/03/11 22:09:52 fetching corpus: 7450, signal 267813/378218 (executing program) 2024/03/11 22:09:52 fetching corpus: 7500, signal 268244/379132 (executing program) 2024/03/11 22:09:52 fetching corpus: 7550, signal 268752/379974 (executing program) 2024/03/11 22:09:52 fetching corpus: 7600, signal 269406/380905 (executing program) 2024/03/11 22:09:52 fetching corpus: 7650, signal 269889/381728 (executing program) 2024/03/11 22:09:52 fetching corpus: 7700, signal 270489/382641 (executing program) 2024/03/11 22:09:52 fetching corpus: 7750, signal 270917/383455 (executing program) 2024/03/11 22:09:53 fetching corpus: 7800, signal 271367/384303 (executing program) 2024/03/11 22:09:53 fetching corpus: 7850, signal 271764/385137 (executing program) 2024/03/11 22:09:53 fetching corpus: 7900, signal 272090/385968 (executing program) 2024/03/11 22:09:53 fetching corpus: 7950, signal 272374/386759 (executing program) 2024/03/11 22:09:53 fetching corpus: 8000, signal 272796/387581 (executing program) 2024/03/11 22:09:53 fetching corpus: 8050, signal 273173/388358 (executing program) 2024/03/11 22:09:53 fetching corpus: 8100, signal 273612/389186 (executing program) 2024/03/11 22:09:53 fetching corpus: 8150, signal 274143/390033 (executing program) 2024/03/11 22:09:53 fetching corpus: 8200, signal 274495/390839 (executing program) 2024/03/11 22:09:54 fetching corpus: 8250, signal 275152/391679 (executing program) 2024/03/11 22:09:54 fetching corpus: 8300, signal 275718/392490 (executing program) 2024/03/11 22:09:54 fetching corpus: 8350, signal 276089/393274 (executing program) 2024/03/11 22:09:54 fetching corpus: 8400, signal 276619/394126 (executing program) 2024/03/11 22:09:54 fetching corpus: 8450, signal 277031/394904 (executing program) 2024/03/11 22:09:54 fetching corpus: 8500, signal 277435/395710 (executing program) 2024/03/11 22:09:54 fetching corpus: 8550, signal 277761/396459 (executing program) 2024/03/11 22:09:55 fetching corpus: 8600, signal 278140/397209 (executing program) 2024/03/11 22:09:55 fetching corpus: 8650, signal 278547/397997 (executing program) 2024/03/11 22:09:55 fetching corpus: 8700, signal 278892/398726 (executing program) 2024/03/11 22:09:55 fetching corpus: 8750, signal 279292/399484 (executing program) 2024/03/11 22:09:55 fetching corpus: 8800, signal 279822/400265 (executing program) 2024/03/11 22:09:55 fetching corpus: 8850, signal 280246/400967 (executing program) 2024/03/11 22:09:55 fetching corpus: 8900, signal 280570/401652 (executing program) 2024/03/11 22:09:55 fetching corpus: 8950, signal 280986/402422 (executing program) 2024/03/11 22:09:55 fetching corpus: 9000, signal 281364/403158 (executing program) 2024/03/11 22:09:56 fetching corpus: 9050, signal 281792/403899 (executing program) 2024/03/11 22:09:56 fetching corpus: 9100, signal 282273/404638 (executing program) 2024/03/11 22:09:56 fetching corpus: 9150, signal 282682/405384 (executing program) 2024/03/11 22:09:56 fetching corpus: 9200, signal 283148/406099 (executing program) 2024/03/11 22:09:56 fetching corpus: 9250, signal 283618/406827 (executing program) 2024/03/11 22:09:56 fetching corpus: 9300, signal 284028/407511 (executing program) 2024/03/11 22:09:57 fetching corpus: 9350, signal 284444/408183 (executing program) 2024/03/11 22:09:57 fetching corpus: 9400, signal 284942/408916 (executing program) 2024/03/11 22:09:57 fetching corpus: 9450, signal 285294/409613 (executing program) 2024/03/11 22:09:57 fetching corpus: 9500, signal 285646/410305 (executing program) 2024/03/11 22:09:57 fetching corpus: 9550, signal 285977/411008 (executing program) 2024/03/11 22:09:57 fetching corpus: 9600, signal 286243/411708 (executing program) 2024/03/11 22:09:57 fetching corpus: 9650, signal 286521/412394 (executing program) 2024/03/11 22:09:57 fetching corpus: 9700, signal 286948/413090 (executing program) 2024/03/11 22:09:57 fetching corpus: 9750, signal 287273/413756 (executing program) 2024/03/11 22:09:57 fetching corpus: 9800, signal 287673/414421 (executing program) 2024/03/11 22:09:58 fetching corpus: 9850, signal 288016/415119 (executing program) 2024/03/11 22:09:58 fetching corpus: 9900, signal 288338/415800 (executing program) 2024/03/11 22:09:58 fetching corpus: 9950, signal 288830/416439 (executing program) 2024/03/11 22:09:58 fetching corpus: 10000, signal 289248/417097 (executing program) 2024/03/11 22:09:58 fetching corpus: 10050, signal 289480/417762 (executing program) 2024/03/11 22:09:58 fetching corpus: 10100, signal 289862/418447 (executing program) 2024/03/11 22:09:58 fetching corpus: 10150, signal 290234/419139 (executing program) 2024/03/11 22:09:58 fetching corpus: 10200, signal 290559/419817 (executing program) 2024/03/11 22:09:58 fetching corpus: 10250, signal 290893/420445 (executing program) 2024/03/11 22:09:59 fetching corpus: 10300, signal 291293/421080 (executing program) 2024/03/11 22:09:59 fetching corpus: 10350, signal 291609/421689 (executing program) 2024/03/11 22:09:59 fetching corpus: 10400, signal 292303/422326 (executing program) 2024/03/11 22:09:59 fetching corpus: 10450, signal 292631/422954 (executing program) 2024/03/11 22:09:59 fetching corpus: 10500, signal 292913/423615 (executing program) 2024/03/11 22:09:59 fetching corpus: 10550, signal 293135/424239 (executing program) 2024/03/11 22:09:59 fetching corpus: 10600, signal 293440/424841 (executing program) 2024/03/11 22:09:59 fetching corpus: 10650, signal 293888/425194 (executing program) 2024/03/11 22:09:59 fetching corpus: 10700, signal 294241/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 10750, signal 294617/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 10800, signal 295034/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 10850, signal 295419/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 10900, signal 295743/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 10950, signal 296095/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 11000, signal 296515/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 11050, signal 296933/425194 (executing program) 2024/03/11 22:10:00 fetching corpus: 11100, signal 297243/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11150, signal 297540/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11200, signal 297809/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11250, signal 298042/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11300, signal 298399/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11350, signal 298766/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11400, signal 299188/425194 (executing program) 2024/03/11 22:10:01 fetching corpus: 11450, signal 299434/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11500, signal 299786/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11550, signal 300144/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11600, signal 300459/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11650, signal 300817/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11700, signal 301236/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11750, signal 301489/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11800, signal 301856/425194 (executing program) 2024/03/11 22:10:02 fetching corpus: 11850, signal 302265/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 11900, signal 302838/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 11950, signal 303140/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 12000, signal 303433/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 12050, signal 303665/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 12100, signal 304055/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 12150, signal 304363/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 12200, signal 304720/425194 (executing program) 2024/03/11 22:10:03 fetching corpus: 12250, signal 305022/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12300, signal 305336/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12350, signal 305788/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12400, signal 306139/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12450, signal 306499/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12500, signal 306760/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12550, signal 307026/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12600, signal 307298/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12650, signal 307579/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12700, signal 307904/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12750, signal 308179/425194 (executing program) 2024/03/11 22:10:04 fetching corpus: 12800, signal 308482/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 12850, signal 308697/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 12900, signal 309021/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 12950, signal 309307/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13000, signal 309731/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13050, signal 309930/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13100, signal 310151/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13150, signal 310399/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13200, signal 310722/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13250, signal 311044/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13300, signal 311326/425194 (executing program) 2024/03/11 22:10:05 fetching corpus: 13350, signal 311669/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13400, signal 311966/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13450, signal 312304/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13500, signal 312509/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13550, signal 312752/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13600, signal 313097/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13650, signal 313313/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13700, signal 313538/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13750, signal 313745/425194 (executing program) 2024/03/11 22:10:06 fetching corpus: 13800, signal 314066/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 13850, signal 314288/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 13900, signal 314583/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 13950, signal 314884/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14000, signal 315258/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14050, signal 315497/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14100, signal 315787/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14150, signal 316052/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14200, signal 316370/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14250, signal 316603/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14300, signal 316876/425194 (executing program) 2024/03/11 22:10:07 fetching corpus: 14350, signal 317091/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14400, signal 317331/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14450, signal 317576/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14500, signal 317903/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14550, signal 318150/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14600, signal 318431/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14650, signal 318735/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14700, signal 319026/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14750, signal 319224/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14800, signal 319442/425194 (executing program) 2024/03/11 22:10:08 fetching corpus: 14850, signal 319650/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 14900, signal 319910/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 14950, signal 320258/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 15000, signal 320523/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 15050, signal 320767/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 15100, signal 321080/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 15150, signal 321370/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 15200, signal 321603/425194 (executing program) 2024/03/11 22:10:09 fetching corpus: 15250, signal 321967/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15300, signal 322245/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15350, signal 322470/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15400, signal 322688/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15450, signal 322972/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15500, signal 323208/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15550, signal 323632/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15600, signal 323908/425194 (executing program) 2024/03/11 22:10:10 fetching corpus: 15650, signal 324154/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 15700, signal 324439/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 15750, signal 324630/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 15800, signal 324932/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 15850, signal 325148/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 15900, signal 325373/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 15950, signal 325710/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 16000, signal 325877/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 16050, signal 326155/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 16100, signal 326303/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 16150, signal 326488/425194 (executing program) 2024/03/11 22:10:11 fetching corpus: 16200, signal 326740/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16250, signal 326955/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16300, signal 327236/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16350, signal 327467/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16400, signal 327704/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16450, signal 327890/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16500, signal 328165/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16550, signal 328378/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16600, signal 328562/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16650, signal 328740/425194 (executing program) 2024/03/11 22:10:12 fetching corpus: 16700, signal 328903/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 16750, signal 329130/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 16800, signal 329352/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 16850, signal 329586/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 16900, signal 329802/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 16950, signal 330103/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 17000, signal 330288/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 17050, signal 330622/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 17100, signal 330798/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 17150, signal 331024/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 17200, signal 331311/425194 (executing program) 2024/03/11 22:10:13 fetching corpus: 17250, signal 331566/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17300, signal 331831/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17350, signal 332124/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17400, signal 332361/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17450, signal 332629/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17500, signal 332854/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17550, signal 333108/425194 (executing program) 2024/03/11 22:10:14 fetching corpus: 17600, signal 333343/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17650, signal 333587/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17700, signal 333814/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17750, signal 334032/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17800, signal 334305/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17850, signal 334551/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17900, signal 334726/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 17950, signal 334912/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 18000, signal 335168/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 18050, signal 335362/425194 (executing program) 2024/03/11 22:10:15 fetching corpus: 18100, signal 335539/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18150, signal 335741/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18200, signal 335951/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18250, signal 336153/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18300, signal 336305/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18350, signal 336571/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18400, signal 336758/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18450, signal 336955/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18500, signal 337199/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18550, signal 337370/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18600, signal 337567/425194 (executing program) 2024/03/11 22:10:16 fetching corpus: 18650, signal 337759/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 18700, signal 337971/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 18750, signal 338219/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 18800, signal 338448/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 18850, signal 339842/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 18900, signal 340151/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 18950, signal 340325/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 19000, signal 340509/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 19050, signal 340739/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 19100, signal 340923/425194 (executing program) 2024/03/11 22:10:17 fetching corpus: 19150, signal 341141/425194 (executing program) 2024/03/11 22:10:18 fetching corpus: 19200, signal 341330/425194 (executing program) 2024/03/11 22:10:18 fetching corpus: 19250, signal 341736/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19300, signal 341906/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19350, signal 342050/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19400, signal 342203/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19450, signal 342389/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19500, signal 342638/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19550, signal 342820/425195 (executing program) 2024/03/11 22:10:18 fetching corpus: 19600, signal 343073/425195 (executing program) 2024/03/11 22:10:19 fetching corpus: 19650, signal 343281/425195 (executing program) 2024/03/11 22:10:19 fetching corpus: 19673, signal 343382/425195 (executing program) 2024/03/11 22:10:19 fetching corpus: 19673, signal 343382/425195 (executing program) 2024/03/11 22:10:21 starting 8 fuzzer processes 22:10:21 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x52]}, 0x8) clock_gettime(0x0, &(0x7f0000006780)={0x0, 0x0}) recvmmsg$unix(r0, &(0x7f00000065c0)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000001100)=@abs, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001180)=""/158, 0x9e}], 0x1, &(0x7f0000001280)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/139, 0x8b}, {&(0x7f00000033c0)=""/166, 0xa6}], 0x4, &(0x7f00000034c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f00000035c0), 0x6e, &(0x7f00000058c0)=[{&(0x7f0000003640)}, {&(0x7f0000003680)=""/88, 0x58}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/90, 0x5a}, {&(0x7f0000004780)=""/12, 0xc}, {&(0x7f00000047c0)=""/1, 0x1}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/47, 0x2f}, {&(0x7f0000005840)=""/101, 0x65}], 0x9}}, {{&(0x7f0000005980), 0x6e, &(0x7f0000005b80)=[{&(0x7f0000005a00)=""/227, 0xe3}, {&(0x7f0000005b00)=""/64, 0x40}, {&(0x7f0000005b40)=""/22, 0x16}], 0x3}}, {{&(0x7f0000005bc0)=@abs, 0x6e, &(0x7f0000005e40)=[{&(0x7f0000005c40)=""/92, 0x5c}, {&(0x7f0000005cc0)=""/161, 0xa1}, {&(0x7f0000005d80)=""/166, 0xa6}], 0x3, &(0x7f0000005e80)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000005f40)=@abs, 0x6e, &(0x7f00000064c0)=[{&(0x7f0000005fc0)}, {&(0x7f0000006000)=""/223, 0xdf}, {&(0x7f0000006100)=""/140, 0x8c}, {&(0x7f00000061c0)=""/219, 0xdb}, {&(0x7f00000062c0)=""/132, 0x84}, {&(0x7f0000006380)=""/15, 0xf}, {&(0x7f00000063c0)=""/227, 0xe3}], 0x7, &(0x7f0000006540)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}], 0x7, 0x100, &(0x7f00000067c0)={r1, r2+10000000}) ioctl$BTRFS_IOC_GET_DEV_STATS(r11, 0xc4089434, &(0x7f0000006800)={0x0, 0x1000, 0x0, [0x101, 0xfff, 0x200, 0x6, 0x6], [0x1, 0x2, 0x64a, 0xfffffffffffffffe, 0x4, 0x86d9, 0x2, 0xbb0a, 0x7, 0xffff, 0x40, 0x1000, 0x8, 0x9, 0xffffffff, 0x0, 0x5, 0x3, 0x9, 0x9, 0x401, 0x4, 0xffffffffffffffe0, 0x4484, 0x10001, 0x9, 0x8000, 0x6e, 0x7, 0xcd45, 0x81, 0x7, 0x7ff, 0xb4, 0x8, 0x80, 0x100, 0x0, 0x200, 0x401, 0x5, 0x0, 0x9, 0x9, 0x1f, 0x7ff, 0xae, 0x7, 0x7, 0x5, 0x43f4, 0x8001, 0x8001, 0x7730, 0x8001, 0xff, 0xd51, 0x5, 0xbf1, 0x8, 0x0, 0x3, 0x7304, 0xfa5, 0x4, 0x3, 0x5, 0x100000001, 0x2, 0x10001, 0x7fff, 0x1, 0xffff, 0x20, 0x5, 0xc822, 0x3, 0x9, 0x0, 0x100000001, 0x2, 0xffffffff, 0x8000000000000000, 0x2, 0x907, 0x8001, 0x2, 0x7, 0x6, 0x5, 0x7, 0x774, 0x1, 0x3, 0x3, 0x1000, 0xb9cd, 0x654e, 0x3, 0x7af4, 0xb3f3, 0x1, 0x7fffffff, 0xc7b6, 0x5, 0x3, 0x1f, 0x101, 0x2, 0x200, 0x6, 0x100000000, 0xfff, 0x4, 0x40, 0x6, 0xff, 0x2, 0x10000, 0x7, 0x8]}) signalfd4(r13, &(0x7f0000006c40)={[0xfffffffffffffff7]}, 0x8, 0x80000) r15 = openat$cgroup_ro(r14, &(0x7f0000006c80)='cgroup.kill\x00', 0x0, 0x0) write(r15, &(0x7f0000006cc0)="dc7586e7b2ea9531ebc0787ba8e6bafe60976420d0a8d786784b8b8bcbf1308ef4959e5afc1e859262c90e5d94f627c51b6895d689a708e7d70820328de2211992a0ddf55552319124c47f1db7d215e14983d14a9dd081340b6c68d104bf43f3345de563f3cdc421e36031a81e7e07733de137ebe43df64478ef7cb0a527a8a0", 0x80) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000006d40)) sendfile(r12, 0xffffffffffffffff, &(0x7f0000006d80)=0x78aa, 0x5) ppoll(&(0x7f0000006dc0)=[{r4, 0x3000}, {r8, 0x50a0}], 0x2, &(0x7f0000006e00)={0x0, 0x3938700}, &(0x7f0000006e40)={[0x8]}, 0x8) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000006e80)="b3b26afee2d8eb9bc6101ef40ba6fc7fa350e314b76d07c9382fe8c87c8c2f791260dd35ad8372c74476342a280b19856b83ef1e40ba424745314da1cf958745be6b9151be2c3c46fe49007f29706cd20af8c7c80937c7a4d0fb13ab4532bd42110110838b0347c5359bb01334751350ca9b6f700bf31159ed74cee5aac5b88ec83dc5a2892057bc69ae62b23fc076cdbbaaeaf5f12b3bd1281da9bfbe829904431e9a4d420e88190fbe6049d245c397c2ba4942f8feb104343d7bc9645581d877ca258037d691c77c59ab25779bda27b8c9338c1f") fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) write$binfmt_elf64(r3, &(0x7f0000006f80)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0xc9, 0x7, 0x1f, 0x9, 0x3, 0x3e, 0x5, 0x33d, 0x40, 0x11c, 0x8, 0x1000, 0x38, 0x1, 0x8, 0x9, 0x9d07}, [{0x2, 0x4, 0xffffffffffffffc0, 0x0, 0x100, 0x1000, 0xb0, 0x1}], "1a702ca632fb43047ff0abef9a10aa9996e3f9a221e8bc977fdd4a1e03c27a491fb5ac4dd0276c987decb391747e1ad497ff75c491c2fe125ec8b449363b609b77ef5675afbf11c22b3fec249faacda38f616843ee55af61d0b5c47730af274ab974a63ceb08e0697eb04583cce807ae86bf64ae0eab7c9c3263750350fe46e92cae6ea611124ddbfac69e20712f1bf7290517d47476f3577eebfc8a62e170fc0d2c173d2a4df8c2edfe502a9e805bf4e410103d35b8ca3a831af644f9d9fd2840e748aa6712334f45bcf442", ['\x00', '\x00']}, 0x344) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000007300)=r9) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r15, 0xc0189373, &(0x7f0000007340)={{0x1, 0x1, 0x18, r3, {0xf7}}, './file0\x00'}) r17 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r16, 0xc018937a, &(0x7f0000007380)={{0x1, 0x1, 0x18, r17, {0x9}}, './file0\x00'}) ioctl$VT_RESIZEX(r10, 0x560a, &(0x7f00000073c0)={0x101, 0x5cb, 0x6bd8, 0x9, 0x2cb, 0x4}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r6, 0xc018937a, &(0x7f0000007440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) 22:10:21 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/197) r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/192) shmctl$SHM_UNLOCK(r0, 0xc) r1 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000001c0)=""/106) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000240)=""/33) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000280)=""/4096) r2 = shmget(0x0, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000001280)=""/217) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000001380)=""/25) r3 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f00000013c0)=""/3) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x800) r4 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r5, 0x0) 22:10:21 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x40}}, './file0\x00'}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x6, 0x19, 0xfff, 0x6}}) fcntl$setpipe(r0, 0x407, 0x306) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x106000) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x40, 0xff, 0x3f}) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r2, 0xfcf93000) r3 = syz_io_uring_setup(0x3a00, &(0x7f0000000140)={0x0, 0x2db, 0x0, 0x1, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x4, 0x0, 0xffffffff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x2000, 0x0) signalfd(r4, &(0x7f00000002c0)={[0x9]}, 0x8) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000300)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000340)=0x2) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000000480)=""/80, 0x50}, {&(0x7f0000000500)=""/13, 0xd}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/196, 0xc4}, {&(0x7f0000002640)=""/156, 0x9c}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/123, 0x7b}, {&(0x7f0000003780)=""/178, 0xb2}], 0xa, &(0x7f0000003900)=""/168, 0xa8}, 0xe8}, {{&(0x7f00000039c0)=@ieee802154, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003a40)=""/8, 0x8}, {&(0x7f0000003a80)=""/123, 0x7b}, {&(0x7f0000003b00)=""/200, 0xc8}, {&(0x7f0000003c00)=""/121, 0x79}, {&(0x7f0000003c80)=""/251, 0xfb}, {&(0x7f0000003d80)=""/63, 0x3f}, {&(0x7f0000003dc0)=""/163, 0xa3}], 0x7, &(0x7f0000003f00)=""/66, 0x42}, 0x1}, {{&(0x7f0000003f80)=@alg, 0x80, &(0x7f0000004040)=[{&(0x7f0000004000)=""/7, 0x7}], 0x1, &(0x7f0000004080)=""/205, 0xcd}, 0x5}, {{&(0x7f0000004180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004200)=""/107, 0x6b}, {&(0x7f0000004280)=""/23, 0x17}, {&(0x7f00000042c0)=""/224, 0xe0}, {&(0x7f00000043c0)=""/101, 0x65}], 0x4, &(0x7f0000004480)=""/72, 0x48}, 0x9}, {{&(0x7f0000004500)=@alg, 0x80, &(0x7f0000004840)=[{&(0x7f0000004580)=""/245, 0xf5}, {&(0x7f0000004680)=""/67, 0x43}, {&(0x7f0000004700)=""/83, 0x53}, {&(0x7f0000004780)=""/171, 0xab}], 0x4, &(0x7f0000004880)=""/230, 0xe6}, 0x800}], 0x5, 0x60, &(0x7f0000004ac0)={0x77359400}) accept4$unix(r6, &(0x7f0000004b00)=@abs, &(0x7f0000004b80)=0x6e, 0x80000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000007, 0x53, r4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000004bc0)={{0x0, 0x20, 0x5bb60832, 0x2, 0x2, 0x3, 0x9, 0x4, 0x7f, 0x9eb4, 0x3, 0xc8ed, 0x1d832000, 0x5, 0x9}, 0x8, [0x0]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000004c40)={{0xa, 0x4e22, 0x727, @remote, 0x70}, {0xa, 0x4e22, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x100}, 0x5, [0x1, 0x7, 0xfffffff9, 0x6a7, 0x9, 0x3, 0x4]}, 0x5c) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000004cc0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000004d00)=0x2c) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000004d40)) 22:10:21 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x890}, 0x4000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x180, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x15e, 0x33, @mgmt_frame=@reassoc_req={@with_ht={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x6}, @device_a, @device_b, @initial, {0x0, 0x3f}}, @ver_80211n={0x0, 0x7f, 0x1, 0x2, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1}}, 0x204, 0x1, @device_a, {0x0, 0x6, @default_ap_ssid}, @void, @void, [{0xdd, 0x92, "01f8a86b55a09737f488e44c20d331b3b8b993a6b415996b7a57ac1f2be210e355285dc17d3073f99b3954730e7b30351b318f2d7b7d61570855b90075a657c738661ba389876225ebe1cd6efd215d42b41d81a6d9704869e60c0863ddb69a4b6e44949de2cfcd5813dfd992b2dd5f2ec3be25e066f831dfa743d314e971646d1ab599857778429617cc5707f431697c67ed"}, {0xdd, 0x96, "1c30bcbf1e6c797233a59b1c3acf5dadd9249bb9ce6854208011b1518539fdd6f5e992b1b9df3ab8901782401e2e9578e0d1c1bef9e78e5d758b16cf4a960e901db9821c51afd6a0e7ef4698ddd9696408f1d8edcc1607576efdd7023ea05061381080c99394fa95e7e570569a14ad589cae68fa45b27b4f33f6c20004750e9db0042db74d0c783f9f010fd53e53447efe24afefd837"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x180}}, 0xc013) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000880}, 0x20040090) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xdd}, @NL80211_ATTR_CSA_IES={0x10, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x5, 0x4bb5, 0xff65]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4084}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000040) syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) r5 = fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, r0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r6 = creat(&(0x7f0000000880)='./file0\x00', 0x115) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), r5) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r5, 0x89f7, &(0x7f00000009c0)={'ip6tnl0\x00', &(0x7f0000000940)={'ip6_vti0\x00', 0x0, 0x4, 0x9, 0x3, 0x1, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x24}, 0x20, 0x80, 0x8000, 0x47e}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000a80)={'tunl0\x00', &(0x7f0000000a00)={'tunl0\x00', 0x0, 0x7, 0x80, 0x7, 0x8fb, {{0xd, 0x4, 0x1, 0x24, 0x34, 0x64, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}, {[@lsrr={0x83, 0x1f, 0xcb, [@private=0xa010102, @multicast2, @private=0xa010102, @multicast2, @remote, @multicast1, @local]}]}}}}}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @multicast1, @empty}, &(0x7f0000000b00)=0xc) accept4$packet(r5, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b80)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f0000000e80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x114, r7, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x27}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 22:10:21 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='sit0\x00') r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x0, 0x10, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4c080}, 0x4000080) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xc8) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r1) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) recvmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000500), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/230, 0xe6}, {&(0x7f0000000700)=""/181, 0xb5}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/184, 0xb8}, {&(0x7f00000008c0)=""/161, 0xa1}, {&(0x7f0000000980)=""/96, 0x60}], 0x7, &(0x7f0000000a80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}, 0x100) r18 = syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), r9) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x60, r18, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x200}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000190}, 0x5) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) utimes(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000e00)={{r19, r20/1000+60000}, {r21, r22/1000+10000}}) r23 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0), 0xc902, 0x0) r24 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/sysvipc/msg\x00', 0x0, 0x0) r25 = syz_open_dev$ptys(0xc, 0x3, 0x0) pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x4800) r27 = accept4$inet6(r2, &(0x7f0000001580)={0xa, 0x0, 0x0, @private2}, &(0x7f00000015c0)=0x1c, 0x40000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001600)=0x0) r29 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001640), 0x113c02, 0x0) sendmmsg$unix(r8, &(0x7f0000001980)=[{{&(0x7f0000000e40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000ec0)="1df18ad363f9c183b934843946744e6da1fe9b783f4c3bd405d14087c136d4b8085088a010b8bb7cc1bed1506461b30e663cb075d5d03e87432bb960bde8c54d605f0bfdd5d7058f0218781bdcdee813bf31dc8b52be76c3a9b6f86056b2a126a5824fdb3a14cd879301fa122ac2fbac40c4f10a4d7b1f781294811e8f40761f3fc877dd5bfe47d0deaff1", 0x8b}, {&(0x7f0000000f80)="2251bcd71d5fe35d2ec1be", 0xb}, {&(0x7f0000000fc0)="e01ccf3e1a43bec4a8f267b1915f782750eac85b4db148653981a20ee7a0b0385741dc824086b53e37c069c6bd2ea4acc65551de8326c3fec0900e3b1425eab88e7e8d731004248bffd86c95", 0x4c}, {&(0x7f0000001040)="6be7dc", 0x3}], 0x4, &(0x7f0000001140)=[@rights={{0x1c, 0x1, 0x1, [r23, r24, r3]}}], 0x20, 0x20000000}}, {{&(0x7f0000001180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001200)="1ff8df9120e52563a1fe5fd9a73125ccf7fad035d7f0f25b1c554b0299a77bd57538055cb008c0cb591d11effbd2", 0x2e}, {&(0x7f0000001240)="5d37cd9d40d038a7949b52479d615fe70a442c770e242523e4a9bc08352d0293f22ad82d0d39f14bea3e9c4106c73a2bb7d328a7e30bafaed774cdcb00b3a08fa693f3b60ee81aae85b4be00fa37c865ee8f5b633d52a27ac0ed6cc3e1a8b166cfe4b73b7b54246d580b9f8f77feda932d13838f5d1646243e", 0x79}, {&(0x7f00000012c0)="92a454a01711e3c9febde23bed664a11ea1463447dfe5ed5626657e472f130690f1365345faece082aa38cc239a117914a16a46d8ec86dc04a4e79e54779217a6123b787262f0e8f897ba37178020970ae179b4b6e2c663716f25cd0c71d6183b650374fed1f035d47f060a18c5900d75c0d193629dcd7e6fe577d780ddf1e66", 0x80}, {&(0x7f0000001340)="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", 0xfe}, {&(0x7f0000001440)="b083575a750b7085c544fdb260a062044287610f603523c4dfa2751ac0008b6873341e6f3f59fc3c", 0x28}, {&(0x7f0000001480)="0a8a2e78d6ff37fc7bb63d6332eb393d50b6a46baf16f4837b8871f0db9dae8ee3eeee818e42a0dff7c551263d7fcfafd2e1cd", 0x33}], 0x6, &(0x7f0000001800)=[@rights={{0x18, 0x1, 0x1, [r15, r5]}}, @rights={{0x28, 0x1, 0x1, [r25, r1, r10, r26, r16, r27]}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r14]}}, @cred={{0x1c, 0x1, 0x2, {r28, r11, r12}}}, @rights={{0x34, 0x1, 0x1, [r29, 0xffffffffffffffff, r9, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r13]}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x1c, 0x1, 0x1, [r17, r16, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r6, r11, r7}}}, @rights={{0x30, 0x1, 0x1, [r14, 0xffffffffffffffff, r5, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x160, 0x4004}}], 0x2, 0x80) 22:10:21 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x1, 0x0, 0x0, 0x0, {0xc}, [@CTA_LABELS_MASK={0xc, 0x17, [0x5, 0x9]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xd42}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x72}}}}, [@NL80211_ATTR_TX_RATES={0x70, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x6, 0x2, 0x5, 0x6c, 0xb]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x3}, {0x1, 0xa}, {0x6, 0x1}, {0x1, 0x5}, {0x0, 0x9}, {0x6, 0x8}, {0x7, 0x8}, {0x1, 0xa}, {0x0, 0x8}, {0x1}, {0x5, 0x1}, {0x1, 0x2}, {0x0, 0x8}, {0x4, 0x7}, {0x5}, {0x5, 0x5}, {0x5, 0x8}, {0x6, 0x6}, {0x3, 0x3}, {0x3, 0xa}, {0x7, 0x3}, {0x4, 0x3}, {0x1, 0x9}, {0x0, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x7, 0x5}, {0x1, 0x4}, {0x0, 0x6}, {0x7}, {0x6, 0x9}, {0x5, 0x4}, {0x0, 0x7}, {0x3, 0x9}, {0x3, 0x9}, {0x4, 0xa}, {0x0, 0x9}, {0x7, 0x2}, {0x3, 0x8}, {0x6, 0x7}, {0x3, 0x7}, {0x6, 0x8}, {0x1, 0x7}, {0x6, 0x9}, {0x6, 0x5}, {0x0, 0x2}, {0x0, 0x8}, {0x7, 0x2}, {0x2, 0x1}, {0x3, 0x5}, {0x2, 0x1}, {0x1, 0x3}, {0x5, 0x6}, {0x1, 0xa}, {0x3}, {0x5, 0x5}, {0x6, 0x6}, {0x5, 0x9}, {0x4, 0x8}, {0x4, 0x9}, {0x4, 0x2}, {0x4, 0x7}, {0x0, 0xa}, {0x0, 0x3}, {0x1, 0xa}, {0x1, 0x3}, {0x1, 0x5}, {0x4}]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x2, 0x6}, {0x4, 0x8}, {0x3, 0x8}, {0x3, 0x7}, {0x3, 0x5}, {0x1, 0x9}, {0x1, 0x2}, {0x3, 0x1}, {0x2, 0x6}, {0x0, 0x5}, {0x6, 0x4}]}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x20000810) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24040000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x130, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "691bed2f18e24ec690873b37b7335c10b969c402b1ec49b9"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "031f4a4a95f84b961c54e9666a606e16cf8a27f719bb4d86"}], @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d0d63c79595082ff1af575a6517c186039cae4aa5307e769"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "448735fef6b5a2dca35a1b30c0929f420af2414de6bed4bf"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e05271a07dfb0b251e024b9ce3b2bfc447e6e3e2e613703e"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1f93255194125ac57d8f3ffc25ab2767236f3ddf42dc233c"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "59334a1a1584ffb8b1fbe2dc743eb88811057e1545acaa61"}], @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x48040}, 0x40800) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780), 0xffffffffffffffff) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x30812, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f00000007c0)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x14, 0x1}, 0x100) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000800)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0x1000}], 0x1, &(0x7f0000001880)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x98}, 0x800) r1 = socket$unix(0x1, 0x1, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000001a40)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r1, &(0x7f0000001980)=0x80, &(0x7f00000019c0)=@qipcrtr, 0x0, 0x80000, 0x1, {0x0, r2}}, 0x7) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x28, 0x0, 0x1, 0x70bd2a, 0x70000, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x32}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x4008040) r3 = dup3(r1, r1, 0x80000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000001cc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x30, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0xb10580bf72fbb0de}, 0x4041) getdents(r3, &(0x7f0000001d00)=""/217, 0xd9) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x1005020}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x28, r4, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x80000001, 0x47}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4012000}, 0x80) 22:10:21 executing program 7: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x3, 0x1, 'client0\x00', 0x6, "a7a5f67aa0cf4dd3", "554125ba7b3713853a342456298cdcab907eb00e492d7561fab577ebefc9ed36", 0x4, 0x400}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1140008, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag}, {@dfltgid={'dfltgid', 0x3d, r1}}], [{@appraise}]}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x6002, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000000300)={0x6b6f232bf82709e3, 0x8, @status={[0x8, 0x7fff, 0x3, 0x101, 0x3, 0x1]}, [0x4, 0x9, 0x1000, 0x8, 0x2, 0x0, 0x98, 0x80000001, 0x0, 0x4, 0xb15, 0x154, 0xffff, 0x7fffffff, 0x10000, 0x4, 0x401, 0x1, 0x1, 0x1, 0x7, 0x1, 0x4e, 0xea6, 0x4, 0x6, 0x6, 0x7ff, 0x3, 0x8, 0x1, 0x2, 0x4, 0x101, 0x7, 0x2, 0x1, 0xfffffffeffffffff, 0x3, 0x7fffffff, 0x0, 0x9, 0xd5c, 0x7, 0x10001, 0x3, 0x6f3, 0x200000, 0xdc4, 0xc02, 0x90c, 0x800, 0x6d, 0x8, 0x9, 0xffff, 0x1, 0x7, 0xcb, 0x5, 0xc43c, 0x1, 0xfffffffffffffff7, 0x15]}) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000d40)) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x1a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000d80)={{0x1, 0x1, 0x18, r3, {0x1}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000dc0)={'vlan0\x00'}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x3c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x42}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1ce0000}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffe}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000f00), 0xa1f6, 0x101601) ioctl$CDROMSUBCHNL(r5, 0x530b, &(0x7f0000000f40)={0x1, 0x20, 0x9, 0x1, 0xc1, 0x16, @lba=0x5, @lba=0x3}) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000f80), 0x32000, 0x0) getsockopt$packet_int(r6, 0x107, 0xb, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001040)={0x3, 'veth1_to_bridge\x00', {0x800}, 0x20}) umount2(&(0x7f0000001080)='./file0\x00', 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f00000010c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r5, 0xffffffff, 0x0, 0xdc, 0x2, 0x1}, 0x8) [ 86.630701] audit: type=1400 audit(1710195021.276:7): avc: denied { execmem } for pid=275 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:10:21 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0x6, 0x20, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) r1 = fsopen(&(0x7f00000000c0)='udf\x00', 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) fcntl$getflags(r1, 0x2ff95ab2ba83521e) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x105001, 0x80}, 0x18) fcntl$getownex(r3, 0x10, &(0x7f0000000400)={0x0, 0x0}) fcntl$getownex(r4, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)=0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r2, {0x6}}, './file0\x00'}) clone3(&(0x7f0000000540)={0x101008000, &(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240), {0x6}, &(0x7f0000000280)=""/150, 0x96, &(0x7f0000000340)=""/137, &(0x7f00000004c0)=[r5, 0xffffffffffffffff, 0x0, 0x0, r6, 0x0, r7], 0x7, {r8}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wg2\x00'}) umount2(&(0x7f0000000600)='./file0\x00', 0xb) r10 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$dupfd(r4, 0x406, r10) r11 = syz_open_procfs$namespace(r9, &(0x7f0000000640)='ns/cgroup\x00') ioctl$AUTOFS_IOC_SETTIMEOUT(r11, 0x80049367, &(0x7f0000000680)=0x6) fcntl$lock(r8, 0x24, &(0x7f00000006c0)={0x2, 0x0, 0xc7, 0x80000000, r5}) umount2(&(0x7f0000000700)='./file0\x00', 0x6) [ 89.939414] Bluetooth: hci3: command 0x0409 tx timeout [ 89.939427] Bluetooth: hci6: command 0x0409 tx timeout [ 89.939819] Bluetooth: hci2: command 0x0409 tx timeout [ 89.941384] Bluetooth: hci1: command 0x0409 tx timeout [ 89.941895] Bluetooth: hci5: command 0x0409 tx timeout [ 89.942454] Bluetooth: hci4: command 0x0409 tx timeout [ 89.942964] Bluetooth: hci0: command 0x0409 tx timeout [ 90.066753] Bluetooth: hci7: command 0x0409 tx timeout [ 91.986966] Bluetooth: hci0: command 0x041b tx timeout [ 91.988213] Bluetooth: hci4: command 0x041b tx timeout [ 91.989173] Bluetooth: hci5: command 0x041b tx timeout [ 91.989647] Bluetooth: hci1: command 0x041b tx timeout [ 91.990295] Bluetooth: hci2: command 0x041b tx timeout [ 91.990821] Bluetooth: hci3: command 0x041b tx timeout [ 91.991428] Bluetooth: hci6: command 0x041b tx timeout [ 92.114746] Bluetooth: hci7: command 0x041b tx timeout [ 94.034777] Bluetooth: hci6: command 0x040f tx timeout [ 94.035303] Bluetooth: hci3: command 0x040f tx timeout [ 94.035817] Bluetooth: hci2: command 0x040f tx timeout [ 94.036277] Bluetooth: hci1: command 0x040f tx timeout [ 94.037739] Bluetooth: hci5: command 0x040f tx timeout [ 94.038224] Bluetooth: hci4: command 0x040f tx timeout [ 94.038820] Bluetooth: hci0: command 0x040f tx timeout [ 94.162696] Bluetooth: hci7: command 0x040f tx timeout [ 96.082710] Bluetooth: hci0: command 0x0419 tx timeout [ 96.083231] Bluetooth: hci4: command 0x0419 tx timeout [ 96.084077] Bluetooth: hci5: command 0x0419 tx timeout [ 96.084537] Bluetooth: hci1: command 0x0419 tx timeout [ 96.085306] Bluetooth: hci2: command 0x0419 tx timeout [ 96.085946] Bluetooth: hci3: command 0x0419 tx timeout [ 96.086419] Bluetooth: hci6: command 0x0419 tx timeout [ 96.210784] Bluetooth: hci7: command 0x0419 tx timeout [ 103.352958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.353678] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.355139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.515462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.516352] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.517780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.557047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.557807] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.559124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.780422] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.781345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.782807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.790065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.790765] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.792176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:10:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00050000009a0c00060001000000000000000c000800e8000400000000ab000000000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x50) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x114, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0xf4, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6c7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x800}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xea4c}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xb4e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4f5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x400}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffe00}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1f}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1000}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7fff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xdbd}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffffff}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x200}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x114}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x100000001) [ 103.866474] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.867263] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.871058] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.875735] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.876394] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.887202] audit: type=1400 audit(1710195038.533:8): avc: denied { open } for pid=3874 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 103.889302] audit: type=1400 audit(1710195038.533:9): avc: denied { kernel } for pid=3874 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 103.892470] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.901223] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.902013] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.903123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.947300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.948027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.950012] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.993091] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.994037] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.995216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.043804] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.044567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.046361] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:10:38 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r0, 0x0) [ 104.088652] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.089480] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.090875] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.095922] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 104.096756] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 104.097314] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 104.097876] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 104.098507] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 104.100426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.101005] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.101852] Buffer I/O error on dev sr0, logical block 0, async page read [ 104.103713] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.104171] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.105005] Buffer I/O error on dev sr0, logical block 1, async page read [ 104.106186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.106645] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.107479] Buffer I/O error on dev sr0, logical block 2, async page read [ 104.108255] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.108729] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.109551] Buffer I/O error on dev sr0, logical block 3, async page read [ 104.111085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.111550] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.112379] Buffer I/O error on dev sr0, logical block 4, async page read [ 104.113178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.113622] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.114444] Buffer I/O error on dev sr0, logical block 5, async page read [ 104.115224] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.115797] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.116606] Buffer I/O error on dev sr0, logical block 6, async page read [ 104.117385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.117841] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.118676] Buffer I/O error on dev sr0, logical block 7, async page read [ 104.120222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.120704] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.121524] Buffer I/O error on dev sr0, logical block 0, async page read [ 104.122275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.122743] Buffer I/O error on dev sr0, logical block 1, async page read [ 104.123372] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.123510] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.124132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.125157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.125876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.126037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.126574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.127626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.128333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.130822] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.131495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.132547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.133283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.133971] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.136884] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.138682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.139320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.140204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.140876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.142518] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.143965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.144601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.145378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.146231] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.148453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.149119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.149933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.151333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.152064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.153889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.154524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.155306] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.155950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.156583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.157220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.158264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.158905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.159547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.160236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.160917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.161620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.162659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.163609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.164722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.165363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.166066] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.167082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.167827] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.168477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.169179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.170390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.171256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.171969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.172618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.173321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.174011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.175071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.176026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.176970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.177841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.178534] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.179286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.180013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.180694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.181358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.182041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.182796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.183771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.184425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.185129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.185808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.186454] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.187135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.187889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.188553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.189475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.190160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.190849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.191477] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.192169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.192856] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.193516] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.194204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.195109] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.196053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.196705] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.197378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.198056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.198850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.199488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.200253] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.201129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.201920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.202564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.203272] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.203953] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.204608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.205288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.205996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.207080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.207764] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.208479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.209182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.209899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.210535] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.211288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.211984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.213946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.215587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.216358] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.217459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.218398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.220157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.220854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.221543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.222238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.223135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.224805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.225488] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.226207] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.227969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.228613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.234931] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.235624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.236997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.237866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.238501] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.240863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.241567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.242320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.242979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.243630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.244483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.245154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.246951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.247596] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.248296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 22:10:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/181, 0x11}], 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x2, @none, 0x7, 0x2}, 0xe) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000000c0)={0xd239, 0x7, 0x80000001}, 0xc) [ 104.252599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.253366] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.254057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.254963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.255850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.256538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.257240] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.257930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.258613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.259295] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.260039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.260685] hrtimer: interrupt took 19467 ns [ 104.261543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.262246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.262993] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.263645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.264461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.265177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.265941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.268697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.269571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.270227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.270946] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.271626] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.272401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.273157] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.273989] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.274400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.275840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.276520] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.278248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.278922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.279584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.280316] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.285865] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.286558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.287489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.288324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.288982] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.289642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.290304] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.290980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.291642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.293440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.294509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.295195] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.295935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.296563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.297244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.297893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.298568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.300314] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.301198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.301874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.302514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.303440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.304094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.306227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.306862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.307530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.308433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.309107] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.310154] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.310869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.311514] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.312232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.312900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.313591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.314482] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.315142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.315795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.316442] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.317083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.317772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.318409] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 22:10:38 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000600), 0x6e, &(0x7f0000000980)=[{&(0x7f0000000680)=""/105, 0x69}, {&(0x7f0000000700)=""/234, 0xea}, {&(0x7f0000000800)=""/123, 0x7b}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f0000000880)=""/236, 0xec}], 0x5, &(0x7f0000000a00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x2040) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x3, 0x0, 0x9, 0x9, 0x0, 0x6, 0x81630, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0xff, 0xc000000, 0x9, 0x9, 0x1, 0x1, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x3, r2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r4, 0x4, 0x2c00) connect$unix(r4, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r5 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000340)=0x80, 0x0) r6 = creat(&(0x7f0000000380)='./file0\x00', 0x64) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = getpid() clone3(&(0x7f0000000200)={0x31081000, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r9, 0x29, 0x1b, &(0x7f00000010c0)={@dev}, 0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)=0x0) r11 = getgid() sendmsg$unix(r4, &(0x7f00000005c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="d69f073e54560eacbe73888978604991437e2735003a3955fa29d1ade4fa9f07e1cdf56f3e751b1e47c29c2cb1000a682745caf4", 0x34}, {&(0x7f0000000140)="63c1d5df4b3ba8920fd8ebac95cbfaa520839e5540d7c488612852e50245ed8d4a9bb8430e5f6dbc54e95421c3fef6bf36ca99706913c7ef259fce676d8113", 0x3f}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="6e649a71e4e8d7b36c98445c35a7512f7b9ec97a3cedec9c221a20f0bb35fd6e2821ef1dac79f42c2f90bc5e4759e4bb158b7530a2b055a4181d646617cb4d255047091c3784b916a2a967d6ab0df7f80046b3fe838678c9920d12fdb17b8d9217f42d031e6b588497e0aa177f98400f1bd7840b3a048321c07f2c948996ce6f00600847b3652bf800f0cb63ee74", 0x8e}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r9, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32, @ANYRES32=r11, @ANYBLOB="faff009f"], 0xf0, 0x4000800}, 0x8004) getpid() [ 104.319601] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.320621] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.321282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.322053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.323108] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.323917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.324888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.326821] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.327674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 22:10:38 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4ee5, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) io_uring_enter(0xffffffffffffffff, 0x5946, 0xaa06, 0x0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="3904000011d0b1f678ddf4c7be46bdbb8cc153ef86c9f4be3cfc0043af26affa75f0871a0801b9444963202b7a562c7f0fa8a268dbf43121678fbb9e83cefe18227826aceaab6f299278dec4e90812de9db18a8ac77c5b2e5626"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) [ 104.334129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.335020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.340913] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.341537] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.342399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.343039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.343800] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.344582] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.345984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.347401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.350789] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.351509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.352319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.353143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.353911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.354851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.356055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.357011] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.357794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.358592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.361927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.362644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.363417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.364182] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.365343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.366100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.367782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.368533] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.369303] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.370112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.370903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.371830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.373376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.374168] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.374944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.375796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.376531] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.377376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.378185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.379018] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.380222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.381308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.382128] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.382911] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.383716] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.384492] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.385283] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.386196] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.392091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.392874] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.393620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.394850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.395588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.396352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.397123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.397907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.399020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.399794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.400526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.401271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.402073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.403082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.403835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.404887] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.406036] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.407010] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.407795] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.408575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.409380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.410137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.410907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.411692] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.413151] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.413917] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.414697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.421892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.422633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.423406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.424239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.425070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.426483] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.427299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.428079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.428152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.428791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.430007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.431260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.432085] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.432243] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.433515] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.434305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.435288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.436081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.436984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.438285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.439246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.440300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.441114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.442041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.443730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.444413] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.445280] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.446076] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.447275] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.448233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.448984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.449987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.451039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.452183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.452955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.454005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.454780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.455538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.456307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.457071] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.458124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.459045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.459954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.460699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.463627] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.464348] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.465166] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.465941] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.467605] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.468995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.470282] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.471008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.478878] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.479608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.480553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.482371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.485002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.485857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.486610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.487380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.488328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.489090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.489971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.490766] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.491297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.492248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.492819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.493467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.494260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.495020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.495824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.496576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.497304] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.497401] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.499446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.510046] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.511247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.511925] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.515885] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.523963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.524958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.529133] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 22:10:39 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x181000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x39ee) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 104.535434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.536583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.539974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.540598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.541717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.542371] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.544893] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.546242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.547120] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.553242] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.556391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.557919] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.558536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.559916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.561902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.564116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.566891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 22:10:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0x1000000, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc5089a8e3eefc4327c35d5f4c097347fb24dc13068cf4ada46207000062ea0b5e364eee0def00001742ea967601003f90df0000000100"}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="48000000eec0e819f3dcf8", 0xb}], 0x1}, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x2000}, 0x4) [ 104.590169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.591427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.592101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.592934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.595003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.595637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.597900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.598546] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.600629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.601469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.602118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.603169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.604539] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 22:10:39 executing program 3: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"/316], 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0821218}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x57}}}}, [@NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "daa280a853032d7e2d58dd1429"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "da2983b811"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) [ 104.607139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.609985] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.610728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.611609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.616078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.617362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.618003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.618707] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.619343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.620127] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.620763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.621684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.622976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.623608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.624347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.625013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.625687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.626350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.627038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.630034] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.630739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.631429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.632094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.633521] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.635882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.636506] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.637185] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.638112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.639165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.639862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.640567] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.640611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.643024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.643697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.644831] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.645495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.646416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.647916] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.649270] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.650925] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.651599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.652343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.653431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.654197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.656169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.656841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.657495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.658183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.659873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.661614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.662300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.663473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.664462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.665165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.665965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.666910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.667587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.668869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.669558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.670237] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.671126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.672934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.673574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.674246] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.674938] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.675585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.676296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.677385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.678312] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.679709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.680375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.681053] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.681854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.688016] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.689174] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.689888] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.690835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.691487] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.692698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.693319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.693991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.694613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.695300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.696049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.697599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.701949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.702593] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.703420] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.704090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.704838] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.705490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.706214] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.707146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.708945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.709585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.710305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.710999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.711690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.712346] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.713038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.713903] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.715694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.716383] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.717124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.719274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.720407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.721091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.725883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.727960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.729111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.730177] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.730892] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.734176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.736009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.736864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.737542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.740775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.741415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.742897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.743552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.744327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.746147] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.746915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.747880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.749568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.750440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.751266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.752002] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.752628] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.754407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.755489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.756189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.757197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.758997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.759682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.760332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.760999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.761661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.763446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.764106] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.766250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.766947] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.767635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.768271] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.768983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.769598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.771566] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.772473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.773387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.774901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.775570] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.776715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.777367] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.778890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.779591] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.780321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.781548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.783728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.784350] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.785049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.785697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.786349] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.786978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.787629] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.788498] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.790370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.791840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.792459] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.793170] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.793817] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.794493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.795576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.796478] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.797869] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.798524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.799190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.799873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.800509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.801883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.803889] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.805179] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.805886] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.806543] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.807883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.808571] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.809493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.810218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.811227] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.812910] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.813574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.814468] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.815139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.816361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.817124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.817987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.818631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.819532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.820264] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.820959] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.821587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.822332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.823005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.823695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.824433] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.825331] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.826064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.826926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.827559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.829323] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.831691] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.832936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.834891] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.836362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.837924] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.838632] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.839850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.841987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.842992] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.844048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.845149] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.846356] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.849945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.858880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.859588] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.860641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.862369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.864949] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.865624] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.867193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.869162] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.870135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.870967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.872771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.874163] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.876123] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.876998] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.878292] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.879024] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.879682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.880334] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.881003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.881662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.882343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.883172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.884160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.885102] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.885826] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.886480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.887155] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.887845] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.888469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.889156] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.890260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.890971] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.893091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.899160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.901007] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.901509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.902361] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.903083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.903631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.904276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.904880] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.906081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.907753] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.908268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.908851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.909369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.909927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.910419] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.911078] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.912843] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 104.930613] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 104.931602] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 104.932214] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 104.932773] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 104.951056] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 104.951925] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 104.952468] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 104.953048] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 104.969276] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 104.970124] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 104.970714] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 104.971255] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 104.988606] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 104.989440] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 104.990043] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 104.990585] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 105.027356] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 105.028668] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 105.029239] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 105.029804] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 105.041588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.046379] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 105.047215] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 105.047798] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 105.048343] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 02 00 00 02 00 [ 105.065955] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 105.066899] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 105.067462] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 105.068032] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 105.085371] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 105.086416] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 105.087000] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 105.087542] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 02 00 00 02 00 [ 105.103337] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 105.104443] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 105.105047] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 105.105578] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 22:10:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x80000000, 0xf7) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(r1, &(0x7f00000000c0)="04", 0x1, 0x3ff03) 22:10:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) syz_open_dev$sg(&(0x7f0000000000), 0x5625, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000000c0)) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x5, 0x5, 0x87e, 0x1ff}) 22:10:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r5, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r5, r5, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/118, 0x76}], 0x100000000000030a) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:10:54 executing program 1: r0 = semget$private(0x0, 0x1, 0x70) semop(r0, &(0x7f0000000040)=[{0x2, 0x49, 0x1800}, {0x1, 0x80, 0x1800}, {0x3, 0x7, 0x800}, {0x1, 0x9, 0x1000}, {0x1, 0x5, 0x800}, {0x3, 0x1ff}, {0x6, 0x367, 0xc00}, {0x4, 0x9, 0x800}, {0x2, 0x7e}], 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00', {0x4}, 0x7fff}) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0x3, 0x5, 0x86, 0x0, 0x46e, 0x340, 0x14, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080)}, 0x8004, 0x1f, 0x1e, 0x1, 0x9, 0x7fff, 0x5, 0x0, 0xff, 0x0, 0x1ff}, 0x0, 0x8, r3, 0x8) 22:10:54 executing program 3: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000001010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00040000000000000000005800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000f24aa6b13c2e62f3556b1cbcfeac2a008001800fd00000028001a00e0000001000000000000000000000000ac1414bb0000000000000000000000000a000800"/316], 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0821218}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x57}}}}, [@NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "daa280a853032d7e2d58dd1429"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "da2983b811"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) 22:10:54 executing program 2: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"/316], 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0821218}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x57}}}}, [@NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "daa280a853032d7e2d58dd1429"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "da2983b811"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) 22:10:54 executing program 7: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"/316], 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0821218}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x57}}}}, [@NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "daa280a853032d7e2d58dd1429"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "da2983b811"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) 22:10:54 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000440), 0x6e, &(0x7f0000001780)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/159, 0x9f}, {&(0x7f0000001580)=""/218, 0xda}, {&(0x7f0000001680)=""/212, 0xd4}], 0x4, &(0x7f00000017c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x80}, 0x2100) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x2, 0x0, 0x1, 0x38, 0x0, 0x7, 0x21000, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000200), 0xc}, 0x12d20, 0x6, 0x3, 0x1, 0x4, 0x0, 0x73, 0x0, 0x7ff, 0x0, 0xe6}, r2, 0xf, r0, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xffe3) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x2, 0x6, 0x9, 0x0, 0x1002, 0x2200, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x10001, 0x4, 0x6, 0x8, 0xffff, 0x10000, 0x7, 0x0, 0x81, 0x0, 0x101}, 0x0, 0x6, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x7) r5 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r7 = fcntl$dupfd(r6, 0x0, r5) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_EEE_MODES_OURS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}]}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000001e00)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001d40)={&(0x7f00000018c0)={0xd8, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x900}, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x2, 0x1, 0x40, 0x81, 0x0, 0x0, 0x2305, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x20, 0xfffffffffffffffe}, 0x6409, 0xfd46, 0x4e, 0x7, 0x401, 0x5, 0x7, 0x0, 0x609e, 0x0, 0x3f}, 0xffffffffffffffff, 0x8, r7, 0x9) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="6dd8e15a0d9373b0bdbaaac9716a37250ec0c091239076be31bbc0a7c2a2ddc836d72257e95722e37f71202ec0ceba5b07e421c315fd70616ac05b625e29edc300ad8c521b910c944d82c8b68714c0dc5ca469dc4a66b3cd88e741bad56b0f6b9106ba297ab08c993d38e7ec0c5894ecf57d631cefec050a0d6070930436d1e2cf72e7c09f16d0c0e75e885e9bd0fa08566d22dbcc66055df591000000000000"], 0x10) [ 120.198885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:10:54 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000000440)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) syz_io_uring_setup(0x3a75, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x402000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x8000, 0x3, 0x80000001, 0xfffffffffffffff7}) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0xb6, 0x4, 0x1, 0x0, 0x800, 0x800, 0xb, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x200, 0x0, 0xfffffff9, 0x6, 0x7, 0x2, 0x50, 0x0, 0x1, 0x0, 0x101}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 22:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x5, 0x5, 0x0, 0x1f, 0x0, 0x1, 0x2a084, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x6, @perf_bp={&(0x7f00000006c0), 0x8}, 0x9122, 0xd38, 0x8001, 0x5, 0x6, 0x7fff, 0x1, 0x0, 0x2, 0x0, 0x10000}, 0x0, 0xb, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c7931bfade175f4936b40b46a000000000000000000000800"/256]) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$BLKFRASET(r2, 0x1264, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f00000002c0)) openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000780)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000007c0)=0x2c) unshare(0x48020200) 22:10:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000100100000c000000d40000000f000000010000000000000000000000022000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f00000000c0)="c899c90f018092132e194584f00900000000000000f7ddc5fec979b4935f4bf4b64cb7d68c91c68d2471f6a20ad39f", 0x2f, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYRES32]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) recvmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f0000000940)=""/154, 0x9a}], 0x4, &(0x7f0000000a00)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)=""/141, 0x8d}, {&(0x7f0000000b40)=""/10, 0xa}, {&(0x7f0000000b80)=""/217, 0xd9}], 0x3}}, {{&(0x7f0000000cc0)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000d40)=""/215, 0xd7}, {&(0x7f0000000e40)}, {&(0x7f0000000e80)=""/101, 0x65}, {&(0x7f0000000f00)=""/190, 0xbe}, {&(0x7f0000000fc0)=""/204, 0xcc}], 0x5, &(0x7f0000001140)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001240)=""/90, 0x5a}, {&(0x7f00000012c0)=""/109, 0x6d}, {&(0x7f0000001340)=""/221, 0xdd}, {&(0x7f0000001440)=""/207, 0xcf}, {&(0x7f0000001540)=""/145, 0x91}, {&(0x7f0000001600)=""/134, 0x86}, {&(0x7f00000016c0)=""/187, 0xbb}], 0x7, &(0x7f0000001800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x4, 0x12001, &(0x7f0000001940)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)) [ 120.486537] EXT4-fs (loop2): #blocks per group too big: 8194 22:10:55 executing program 3: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000001010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00040000000000000000005800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000f24aa6b13c2e62f3556b1cbcfeac2a008001800fd00000028001a00e0000001000000000000000000000000ac1414bb0000000000000000000000000a000800"/316], 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0821218}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x57}}}}, [@NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "daa280a853032d7e2d58dd1429"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "da2983b811"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) [ 120.553358] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 120.580646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 120.588582] EXT4-fs (loop2): #blocks per group too big: 8194 22:11:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000640)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000000}, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = signalfd4(r2, &(0x7f0000000440)={[0x10000]}, 0x8, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000480)={0xc5, 0xfffffff9, 0xef, "811fc42e064976821104ab0dce7946725690f90be9d5abc9520a39797f42ecd3a5fbde05771894342afaca61fe4b9c908bb2b847d20d3b16cc974536943e29a43d92a31967bff80a44eb1fe407ab93932ec2b449e43f741efa0920f42dddf2459b8f044975f8a56337c90cefc8fa5668695c6bb5894f72850baf66300f115b39cc4b2b7568bd9ae4f823312bc4e87da988ef0b4221b043ac80d9bcfa3077946ed913b8191593ce5bc3c1f8b0fa94a404298dc8bf3c689dda6a5806bceb2e8e2a7ecb1016d5"}) writev(r4, &(0x7f00000005c0)=[{&(0x7f0000000580)="db9d8f64c956df668b850eea607c714f91d088af0a7ccf667b36f14887002052149bb186637bf15c94", 0x29}], 0x1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) fcntl$setlease(r1, 0x400, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, r6, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}]}]}]}, 0x30}}, 0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000600)={r8, 0x1, 0x6}, 0x10) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="536c5b054555f85428dca73df33d5742615e36a0698fca7435929968d151e1b3d85566a6b882741c5e9b5b4dacaae55ecd8d9e54fc90cce7cf8ce7c4c4b076bfdb6055df22fb2498ee96f7d4e3", 0x4d}, {&(0x7f00000000c0)="85a42850a696bbcff0ca9c372716936844cd2a67195a2098adb870f08a3e0bd3fb0221393608c5e99c192b59ab6e292a08a78b411359ec922ae9d7e66ef783", 0x3f}, {&(0x7f00000002c0)="638292f7db944c7a3f416d7681ec2d70dcc4a170eb4060c37a83c0dd67b81f6fe937c49b158d3d3229f7545e52d839f5620363909047a130fe11466d1fc709c97f7dd8602f2d15f3f419c0f2c4739c0deb1b35f816d9456925ff0793fa417125841ea38f57aebabacb9efbff17081814e6e24e208af696f0f39ae01df968faecb8ef73e7ef5bbeb4ac5b0937c666d3ef1b9dc1b31c930f1dc11cd06e", 0x9c}, {&(0x7f0000000100)="0efaed4038953dc508a36353fa785d4c42ac0234063d0bcb360b6b6f8c17ebabb7a6d896d556ef68d8e299ff43411504", 0x30}], 0x4, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x50}, 0x80) r9 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x31, 0xc21, 0x0, 0x0, {}, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}, 0x28}}, 0x0) 22:11:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1}, 0x5) readlinkat(r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYBLOB="0100806ad6ec4d00000000", @ANYRES32=r6, @ANYBLOB="00000000002e506600007ae17aeddc1fa8ced1000000"]) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x7f, 0x8, 0xbc, 0x0, 0x1, 0x28000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x7, 0x400}, 0x14b0c, 0x7, 0x6, 0x7, 0x3, 0x7de, 0x5b22, 0x0, 0xf922, 0x0, 0xd22c}, 0x0, 0x2, r7, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 22:11:07 executing program 5: r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/locks\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in=@private=0xa010100, 0x4e22, 0x7, 0x4e21, 0x2, 0xa, 0xa0, 0xa0, 0xff}, {0x0, 0x9, 0x965, 0x8, 0x3, 0x78, 0x7, 0xffffffffffffffff}, {0x2, 0x1}, 0x400, 0x6e6bb7, 0x0, 0x1, 0x1, 0x2}, {{@in6=@private1, 0x4d5, 0x33}, 0x2, @in=@broadcast, 0x3506, 0x0, 0x1, 0x9, 0x2f0e, 0x63, 0x101}}, 0xe8) sendfile(r4, r5, 0x0, 0xffe3) close(r0) 22:11:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r5, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r5, r5, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/118, 0x76}], 0x100000000000030a) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:11:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r5, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r5, r5, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/118, 0x76}], 0x100000000000030a) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 22:11:07 executing program 3: clock_gettime(0x1, &(0x7f00000003c0)={0x0}) setitimer(0x2, &(0x7f0000000400)={{r0}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}, 0x0, 0x0, 0x8000000, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000280), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="400000228f75c5002cbd0000000000000001000004d20a0061002d245ec7b9e0ba0000000000afbf0000000300"/56], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="8401000010000100000000000000000000000000000000000000ffffac141400fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000001010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00040000000000000000005800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000f24aa6b13c2e62f3556b1cbcfeac2a008001800fd00000028001a00e0000001000000000000000000000000ac1414bb0000000000000000000000000a000800"/316], 0x184}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0821218}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x57}}}}, [@NL80211_ATTR_KEYS={0x58, 0x51, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_KEY_MODE={0x5}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "daa280a853032d7e2d58dd1429"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "da2983b811"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) sendmsg$DEVLINK_CMD_SB_GET(r2, 0x0, 0x24000091) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1000, 0x2) inotify_rm_watch(0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="000100002c0020042bbd7000fcdbdf250e00000091d4d36368063f6dec3a9c1c23e4054325e603484a776ec55648fd1eb78d1ff70c9ad751d6527d6c343b3c34491d10f4f84bb60ab7e88897307c890f4adb8ee768b469f8be6861e0683b931a05e88c2b3ef298d137f1101a989a22b5f4248ed65500ec53cf5dc68632a5fc1856fe655c44fa11d7faade2fff53fdda79dfedd541d741a350a929e9807dd4c0d8b78ad0f6fdf61509186b37bea4d99b3f92d92c5316d049c100136881417f87a598773a6fc8ed48c64f81e8ca2ca4832782c9ee34ffe20a8b8e04ed17d555d20a6b3175d562a1f"], 0x100}, 0x1, 0x0, 0x0, 0x4c094}, 0x40) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4400, 0x100) 22:11:07 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x2, &(0x7f00000002c0)={0x0, 0xb, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) timer_gettime(r1, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x32, 0x4}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001600010d00fe00"/20], 0x14}}, 0x0) read(r3, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={r3, 0xffffffffffffffff, 0x2, 0x81}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc0100001a6a08474e94df33badfa42bab901a4b679d78c4fa303ccbdd25c8175f6d04ae2f491abd38fdb85605db0bdbf905e428c63eae5d2f3995424efc88be46461a30abe055f39aa12d0c06da30f303121b07a68489e32e07887369395466476947b81ad4b3e7056587d1f570bbf0caf126c5f7fd1b3fe749dd", @ANYRES16=0x0, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4}, 0x0) 22:11:07 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x5e, 0x7c15c02d21e6d5c5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="92"]}]}, 0x1c}}, 0x0) readv(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r4) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x104, r6, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc736}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x446b}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x79e}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r6, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x55}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40060}, 0x851) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002e00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {r19}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000057380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058380)={0x2d, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r20, r21}], 0x6, "82df413b54778b"}) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4020402}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4044000}, 0x44051) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01020000000000000000070000000800030007f6fe609f5e22c9a8ae7a658039b24701", @ANYRES32=r2, @ANYBLOB="0c00990000000000000000001400040076657468305f766c616e0000000000000800050006000000"], 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x4084) [ 133.394348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.420881] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:11:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00'], 0x0, 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r2, 0x9) r6 = syz_open_procfs(r5, &(0x7f0000000340)='pagemap\x00') dup3(r6, r4, 0x0) ftruncate(r6, 0x6d) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xed14, 0xffffffff80000000}}, 0x0, 0xffffffffffffffff, r3, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 133.455818] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 [ 133.460248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4098 comm=syz-executor.6 [ 133.479735] audit: type=1400 audit(1710195068.125:10): avc: denied { write } for pid=4082 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:11:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7f, 0x0, 0x0, 0xf5, 0x0, 0x5, 0x10020, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x204, 0x0, @perf_config_ext={0x0, 0x4}, 0x8, 0xffffffffffffffe1, 0x4, 0x0, 0x163e1f03, 0x6, 0xdc, 0x0, 0xfffffff8, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = signalfd(r1, &(0x7f0000000200)={[0x2]}, 0x8) readv(r5, &(0x7f0000000240)=[{&(0x7f0000000300)=""/123, 0x7b}], 0x1) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)=""/51, &(0x7f0000000140)=0x33) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 133.529838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4098 comm=syz-executor.6 [ 133.589847] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:11:08 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000440)=""/213, 0xd5}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000003ff, 0x61002, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x697f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde41, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 133.642124] process 'syz-executor.6' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 22:11:19 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x9e46, 0x0) getdents64(r0, &(0x7f0000001400)=""/53, 0x35) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r3 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@cache_none}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@seclabel}]}}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x3a}}) pidfd_getfd(r0, r4, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="1d0001"], 0x340}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x9a, 0x6, 0x1f, 0x6, 0x0, 0x8, 0x400a, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x5, 0xa4}, 0x23, 0x3, 0x0, 0x9, 0x10001, 0xae99, 0x7, 0x0, 0x0, 0x0, 0x2}, r3, 0x4, 0xffffffffffffffff, 0x0) 22:11:19 executing program 2: ioctl$CDROMEJECT(0xffffffffffffffff, 0x5309) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17, 0x4066}, {0x0, 0x0, 0x1000a01}], 0x2, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x40040}, 0x18) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000340)=0x80) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 22:11:19 executing program 6: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) io_uring_enter(r1, 0x12c6, 0x14bb, 0x0, &(0x7f0000000100)={[0x10001]}, 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000200)={0x7, 0x28, '\x00', 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x5, 0x1, 0x0, r3, &(0x7f00000000c0), 0x0, 0x6}]) 22:11:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1}, 0x5) readlinkat(r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYBLOB="0100806ad6ec4d00000000", @ANYRES32=r6, @ANYBLOB="00000000002e506600007ae17aeddc1fa8ced1000000"]) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x7f, 0x8, 0xbc, 0x0, 0x1, 0x28000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x7, 0x400}, 0x14b0c, 0x7, 0x6, 0x7, 0x3, 0x7de, 0x5b22, 0x0, 0xf922, 0x0, 0xd22c}, 0x0, 0x2, r7, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 22:11:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xc}, {0x6, 0x0, 0x0, 0xa34}]}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x20480, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1c000}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) 22:11:19 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)=0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1, 0x2e, 0x4, 0xc0, 0x0, 0xffffffff, 0x104, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x59, 0x5}, 0x200, 0x5, 0x8, 0x2, 0x1, 0x7f, 0xfff8, 0x0, 0x5, 0x0, 0xc2}, 0x0, 0x2, r0, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20000090) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x12345}, 0xfffff942) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r3, r2) 22:11:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1}, 0x5) readlinkat(r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYBLOB="0100806ad6ec4d00000000", @ANYRES32=r6, @ANYBLOB="00000000002e506600007ae17aeddc1fa8ced1000000"]) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x7f, 0x8, 0xbc, 0x0, 0x1, 0x28000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x7, 0x400}, 0x14b0c, 0x7, 0x6, 0x7, 0x3, 0x7de, 0x5b22, 0x0, 0xf922, 0x0, 0xd22c}, 0x0, 0x2, r7, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) [ 144.464814] FAT-fs (loop2): bogus number of reserved sectors [ 144.466226] FAT-fs (loop2): Can't find a valid FAT filesystem 22:11:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f00000004c0)=ANY=[@ANYBLOB="0031acd025000000f61a07b8c3f3c1aa396415dd0a7f001ad8f12a0550226bd1e28d87988166"]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000240)='!', 0x1) lseek(0xffffffffffffffff, 0x6, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0xffffffbffffffff9, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x15100, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x4217, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000002c0)=ANY=[@ANYBLOB="0400ba8cd6cc9c8a02bb495769a47f63c13d6c594c6b5737633d0e32"], 0x15, 0x2) sendfile(r0, r1, 0x0, 0x20d315) r3 = socket$netlink(0x10, 0x3, 0x0) dup(r3) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000580)={{r3}, "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"}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x3) [ 144.513872] FAT-fs (loop2): bogus number of reserved sectors [ 144.514413] FAT-fs (loop2): Can't find a valid FAT filesystem 22:11:19 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000280)=""/61, 0x3d}, {&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f0000000340)=""/142, 0x8e}], 0x7, &(0x7f00000004c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f00000005c0), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000640)=""/254, 0xfe}, {&(0x7f0000000740)=""/201, 0xc9}], 0x2, &(0x7f0000000880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}], 0x2, 0x1, &(0x7f0000000a00)={0x77359400}) capget(&(0x7f0000000a40)={0x20071026, r1}, &(0x7f0000000a80)={0x6, 0x3, 0x3, 0x63, 0x7660be8, 0x4}) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 144.537508] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 [ 144.549117] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:11:19 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xab500000000, 0x3}, 0x80212, 0x100, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x7f, 0x9, 0x98, 0x4, 0x0, 0x1, 0x432, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x4a004, 0x59, 0x8, 0x0, 0xfa5, 0x6, 0x4, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x10, r0, 0x1) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x5, 0x1ff, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc0a85320, &(0x7f0000000100)={0x80}) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xd4, 0x1, 0x9, 0xbf, 0x0, 0x1f, 0xb20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x0, 0x8}, 0x10, 0xf2418e2, 0x0, 0x5, 0x10000, 0x47cc, 0x1, 0x0, 0x7f, 0x0, 0x9}, 0x0, 0xb, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r5, 0x0, r4) dup2(r3, r4) 22:11:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r2) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000080)={{0x2c, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e20, 0x2, 'sed\x00', 0x2, 0x4, 0x35}, {@empty, 0x4e23, 0x0, 0x7, 0xffffff6d, 0xffff}}, 0x44) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = dup2(r5, r1) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000740)=ANY=[@ANYBLOB]) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x4c6200, 0x0) r8 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r7, r6, 0x0, 0x7ffffff9) ioctl$VFAT_IOCTL_READDIR_BOTH(r8, 0x82307201, &(0x7f0000000440)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) fcntl$getownex(r0, 0x10, 0x0) [ 144.575871] 9pnet: Insufficient options for proto=fd 22:11:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000080)=""/153) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000380)=""/89) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r6 = fcntl$dupfd(r5, 0x0, r4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r7, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, r8, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_EEE_MODES_OURS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}]}]}]}, 0x34}}, 0x0) sendmsg$inet(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="dc4fc3c4a68edecfae1b4af89fdb6f89bf180b59af1fd79fe4d799047b5fb25f811573f04d17ec74044a6cf9d37e0fb6d3dd718fe643fc30de57995fbd3ef68acdefb85b066cf0", 0x47}], 0x1, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast2, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xcf}}], 0xb8}, 0x80000) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r3, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x0, @mcast1={0xff, 0x0}, 0x6}, 0x1c, 0x0}}], 0x2, 0x0) [ 144.595099] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 144.608176] perf: interrupt took too long (3961 > 3937), lowering kernel.perf_event_max_sample_rate to 50000 [ 144.618428] 9pnet: Insufficient options for proto=fd [ 144.626123] perf: interrupt took too long (4967 > 4951), lowering kernel.perf_event_max_sample_rate to 40000 [ 144.646316] perf: interrupt took too long (6213 > 6208), lowering kernel.perf_event_max_sample_rate to 32000 22:11:30 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f0000020000badf4896768db741246dc", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x7) 22:11:30 executing program 5: readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/178, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='omfs\x00', 0x8ae006, 0x0) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'nr0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0xfffffff8, './file0\x00'}}) 22:11:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000200)="eb3c906d6b66732e66617400020801000470008400f80170084086e920cc16cc0f", 0x21}, {0x0, 0x0, 0x10010009fe}], 0xa00008, &(0x7f0000000140)=ANY=[]) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086602, 0xfffffffffffffffd) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x5e, 0x18004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x75d}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) fspick(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) lseek(r4, 0x0, 0x3) getsockopt$netlink(r3, 0x10e, 0xb, 0x0, &(0x7f0000001140)) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xb) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000400)="d9", 0x1}]) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) sendfile(r1, r5, 0x0, 0x100000001) 22:11:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip6_tables_names\x00') readv(r2, 0x0, 0x0) [ 155.751569] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 155.770268] audit: type=1326 audit(1710195090.416:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 22:11:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/49, 0x31}, {&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000280)=""/61, 0x3d}, {&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f0000000340)=""/142, 0x8e}], 0x7, &(0x7f00000004c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f00000005c0), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000640)=""/254, 0xfe}, {&(0x7f0000000740)=""/201, 0xc9}], 0x2, &(0x7f0000000880)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}], 0x2, 0x1, &(0x7f0000000a00)={0x77359400}) capget(&(0x7f0000000a40)={0x20071026, r1}, &(0x7f0000000a80)={0x6, 0x3, 0x3, 0x63, 0x7660be8, 0x4}) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:11:30 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="0671f479cab2b68c8409c160", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c653200f6b4371731cbf05440d1ed8ce5862d8576839f3ab27ecdae288750c957d70e33d59e95e09a"]) r2 = openat(r1, &(0x7f0000000280)='./file1\x00', 0x701f02, 0x2c) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20, &(0x7f0000003700)={0x0, 0x989680}) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000000100)={0x0, 0x5cf2, [0x54, 0x0, 0x0, 0x51, 0x40, 0x1f]}) r4 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x121040, 0x109) ioctl$BTRFS_IOC_QUOTA_RESCAN(r4, 0x4040942c, &(0x7f0000000040)={0x0, 0x1f9, [0x0, 0xc8a2, 0x0, 0x8000, 0x101, 0x4]}) statx(r2, &(0x7f00000002c0)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000400)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r5 = open(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10) 22:11:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1}, 0x5) readlinkat(r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYBLOB="0100806ad6ec4d00000000", @ANYRES32=r6, @ANYBLOB="00000000002e506600007ae17aeddc1fa8ced1000000"]) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x7f, 0x8, 0xbc, 0x0, 0x1, 0x28000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x7, 0x400}, 0x14b0c, 0x7, 0x6, 0x7, 0x3, 0x7de, 0x5b22, 0x0, 0xf922, 0x0, 0xd22c}, 0x0, 0x2, r7, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) [ 155.773927] audit: type=1326 audit(1710195090.416:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 [ 155.781022] FAT-fs (loop0): count of clusters too big (7340286) [ 155.782059] FAT-fs (loop0): Can't find a valid FAT filesystem [ 155.783572] audit: type=1326 audit(1710195090.428:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 22:11:30 executing program 6: r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000d, 0x110, r0, 0x621b5000) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x3, 0x0, 0xffffffff) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x5e, 0x7c15c02d21e6d5c5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="92"]}]}, 0x1c}}, 0x0) readv(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r4) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x104, r6, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc736}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x446b}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x79e}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, r6, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x55}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40060}, 0x851) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r6, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x33}}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40800}, 0x20004881) [ 155.795012] audit: type=1326 audit(1710195090.428:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 [ 155.806451] audit: type=1326 audit(1710195090.428:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 [ 155.824639] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 [ 155.828933] audit: type=1326 audit(1710195090.430:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3afea9a04 code=0x7ffc0000 [ 155.830837] audit: type=1326 audit(1710195090.431:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3afea9a04 code=0x7ffc0000 [ 155.832725] audit: type=1326 audit(1710195090.433:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 [ 155.834589] audit: type=1326 audit(1710195090.433:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 [ 155.836572] audit: type=1326 audit(1710195090.440:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4194 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fa3afef6b19 code=0x7ffc0000 [ 155.854186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4209 comm=syz-executor.6 22:11:30 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x420802, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) link(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00') 22:11:30 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)={0x0, 0x5, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @hao={0xc9, 0x10, @mcast2}]}, 0x38) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) r1 = dup2(r0, r0) sendmmsg$inet6(r1, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x10000, @empty, 0x4}, 0x1c, &(0x7f0000001300)=[{&(0x7f00000000c0)="28481383c94a405c4495af70be28b0c30073dbf03d71f246b8909613f7c2dc922acb7c3c1358cd1c6ffca26d2a5c505362b7e97d2cc2441f582dddf54f9d84bba5f9327afb7b958ae646f2dda004b2a17e1833104bc2b2c01e6ebafbe60d83ef4c9fec6fed81bb", 0x67}, {&(0x7f00000001c0)="bc782df6087b1613723309280c6b83b8e378c30729f1526c7e05fe7cb9fef70ffffb5ca9a5d59bdbf46c0aa072cd392913c21c3073273a47a4763423e3ba1793477ae80105e23bd019022863ee1613833aaaf057f5f6cf9047cdd230637022a85fbc4f6b81df9f9c3fda55", 0x6b}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000140)="8c230c57db970f9443d2ce462ec57954bc8b69d577", 0x15}, {&(0x7f0000001240)="9cc271fce8164128e595f4c73368729d0dc6f33a662b4fd1a14767f7f3348326052ee8dea55252f83f8a51ad7c1eeb82bdeb2d16b08c1d52a9703c22742cf59e3d2704a8bfec39b8489cad3085f90155c8a7edaadd3cfc7686c45d92d67f0a", 0x5f}, {&(0x7f00000012c0)="4b2a4138071660bb483b1d3b89595cafc41893a79606cd0bd6082ff6", 0x1c}, {&(0x7f0000001e00)="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", 0x1000}], 0x7}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001380)="0cb2fac7779a6f7825abc5dcdb76186d6f46c2884d7e88c88e37a1d7a45add491942b1fe5a6cbed7a3927ecaa320b390b5b68f5b52188b9a6e2fc9e20c94086702e89d2a87a9f6dc35d63f12f8852a7ec805ad9589666b21ecb7fea1a1994a1f5f4e11199337c32b76fdfbd23bcd766805fb9a666604b19ea9be6da2724a9498fab64034dcdaa30f9497ee9a3e4b63b45d7616a2db161b56a4da82042089c37da7cd9c440f8c348f6124f1cb9f2991e0d1b2b7a484cc2bc31a77d9ecd0ef90050683b93e1895f933e561fef53619449f79562a65d1254003", 0xd8}, {&(0x7f0000001480)="d4fc1389b1ed352423c59d2fd2d53bc00fece9ed4e59b5845c68bc7c7939ba26e2c47d8d3590f548239f031258dd52b09d6367b08f8bd51279c80915b5ce7de6b3c704cedd931544ca9aac0325daab6817251b26ea87b376418eb5d558a1cae5692cf2a48385973caf417347fea1ac3ef141857bab7e5c4fdcbddab67496297a84bd7923a12771d5da53e98df96e4ec8dd7d095699f64d6064916fa015bdf2deb14599e4f53abe04f814b7", 0xab}, {&(0x7f0000001540)="e84ba29ed0", 0x5}, {&(0x7f0000001580)="8ab0c22e5a84b2ee9cb1d0ba1026f846a8832fb3b0cc074862bdea793c2a800c0b27c19c5ab33ce1583afec253", 0x2d}, {&(0x7f00000015c0)="b0996a60d8c2fd3d030fe1e5b6c501e84e5d54d88dafcf059b990996b4d2c69d03ef3ce2cf6b62e499503588fd0849a95938d02e831014cbf885a54a65a6645430d386474f56d2b195b2d32f4240176ce97198c9b46e86956f92d81ea66849efaa8037a0659ea7e56329d43434d1f26a1ade0812db3b5cde65590b49b09ae31a24284919b116c4ef0025a4ce4f00", 0x8e}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000001680)="ea7ee73024ba9588519bc38f481ef0080ff23c", 0x13}], 0x7}}], 0x2, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_inject_frame(&(0x7f0000000040), &(0x7f0000000080)=@mgmt_frame=@deauth={@with_ht={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x20}, @device_a, @device_a, @initial, {0x1, 0xaf5}}, @ver_80211n={0x0, 0xcc6, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x37, @void}, 0x1e) 22:11:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f00000000c0)=@v3={0x3000000, [{0x8, 0x4}, {0xfffffff7, 0xb6}], r1}, 0x18, 0x0) execve(0x0, 0x0, 0x0) 22:11:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x10001}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x5}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0xd9, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r3, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0xc3, 0x0, @buffer={0x0, 0xde, &(0x7f00000001c0)=""/222}, &(0x7f0000000440)="b6f0a2894ee47a7d37433901b73db57e2dad2cf7be9374847e5c04247d093323a002d69178746485fd6291d909e98a762dee69da576fa618ad167defb1813949b9ed492b3bf028e9b9ee67f7ce2a5ef7e0c04c41537a688c46f7eb30d03ae55120911519ada06c2db7ceb6f30a42c7f23f5034575b32c49acf3251fc56bb6c55d4a8a97135a8e0143648e06d0b633a244b30ad05838d9c3fc09f995f31ae18aaf3f7653278831ac7961a3a1faf14e460fba6bc722923c5ec712b04c4f23fdc391077f2", &(0x7f0000000340)=""/189, 0x2, 0x14, 0x3, &(0x7f00000002c0)}) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40, 0x132) [ 155.971929] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 155.983510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4209 comm=syz-executor.6 22:11:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x101, 0x60000001, 0xffffff94, "c62e853b84036d2f889ef73d52b711fbb168de8060d9375ab0851915bfd4bf6aec7a7bebe85bacdf2d7f4525f6404e3316a6ea451899c4c9289488151e716dfe3c38dfef416e6c3f95320ab44f27a741c0c264b6eeb6cd6873562461570b827e7e222c962dd1749491a0cf4ed8a9680ad004e6c8047e6d6fd06323eb06071814c647b35d3fe7b81c75d1214d058abb0cc0f2ff60fa307b3e9d74cc37cc405e160a9b3d335e90f305946081e59d19b9a6450790d292d3099b14ec3a7f283e921708d67de919077b27bd35d07521f6d52958058a57627131b316d7e78b882798b934c33d30a172ccf2165f655f3839bf8a2f0e11bdd1c2d5cbc306eb8148061edc18"}) 22:11:30 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'batadv0\x00', {0x2, 0x0, @dev}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x7, 0x4, 0x3f, 0x7fffffff, 0x2, 0x38, 0x5, 0x3b4, 0x40, 0xd6, 0x60, 0x2, 0x38, 0x2, 0x9, 0x8, 0x69}, [{0x60000000, 0xffffffff, 0xffffffff, 0x800, 0x9, 0x9, 0x1, 0x2}, {0x6, 0x20, 0x3, 0x6, 0x6f, 0x1ff, 0xfffffffffffffff7, 0x3}], "03cf728bbddbd588ef947be7d7cdb96d0780cc255a36576d64abd74ccf6e9069933e54123c19504b886f795005af052f3157ea9f7df616b9861e78486713e6ef53d12b812cc76af9bfadaf176bf7d0f988d767acc04b64", ['\x00', '\x00']}, 0x307) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x108) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, &(0x7f0000001700)=""/4099, 0xffffffc9, 0xcd08, 0x0, 0xfffffffffffffe77) 22:11:30 executing program 3: r0 = memfd_create(&(0x7f0000000440)='\"\xff\xff\xff\x7f\x00\x00\x00\x00\xcf]?L\ay\x17\x80\xda\x03F\xcfg)\x9d!z\xdf\xc6\x1d\xb0\xa5\xc7%]GP\xc7\xb0@%\xe4p]\xd9q\\\x1f\xa5\x89N\xac]\xa6zZ\xda\xb0\xfd\xcb\x86\xfb\xc3=X\x1c\x82\x05\xc0\x9c\x82:k\xff]\x1c\x1f\x90\xa5&\x7f|=m\xa5\xfa\xbd\xf2R\x94TG\xdcK\xd5\x06\xab)\xc7\xd0\aH\'kE\xf5UH\x88by.\xc6\xf2\xae\xfa^4,\xc5\xd1\x85\xacoV:\x11\x04\x9f\x1c\xd4e3\xacI\x83\xf0Fv\xb6&I\x16\x93\x9c\xe7(;\xd893o\x03+Q\x97\xd3r\xb4G\xd0\x040x0, 0x0}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005280)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000004e80)=""/83, 0x53}, {&(0x7f0000000140)=""/162, 0xa2}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/86, 0x56}, {&(0x7f0000000380)}, {&(0x7f0000000500)=""/141, 0x8d}, {&(0x7f00000003c0)=""/36, 0x24}], 0x7, &(0x7f0000000640)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000000700), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000780)=""/237, 0xed}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}, {{&(0x7f0000001980), 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001a00)=""/16, 0x10}], 0x1, &(0x7f0000001a80)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001ac0), 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001b40)=""/163, 0xa3}, {&(0x7f0000001c00)=""/84, 0x54}], 0x2}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001cc0)=""/91, 0x5b}, {&(0x7f0000001e00)=""/201, 0xc9}, {&(0x7f0000001f00)=""/75, 0x4b}, {&(0x7f0000001d40)=""/40, 0x28}, {&(0x7f0000001f80)=""/195, 0xc3}, {&(0x7f0000002080)=""/253, 0xfd}, {&(0x7f0000002180)=""/45, 0x2d}], 0x7}}, {{&(0x7f0000002240)=@abs, 0x6e, &(0x7f0000002300)=[{&(0x7f00000022c0)=""/60, 0x3c}], 0x1, &(0x7f0000002340)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f00000023c0), 0x6e, &(0x7f0000002540)=[{&(0x7f0000002440)=""/29, 0x1d}, {&(0x7f0000002480)=""/56, 0x38}, {&(0x7f00000024c0)=""/83, 0x53}], 0x3, &(0x7f0000002580)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000002600), 0x6e, &(0x7f0000002940)=[{&(0x7f0000002680)=""/152, 0x98}, {&(0x7f0000002740)=""/249, 0xf9}, {&(0x7f0000002840)=""/250, 0xfa}], 0x3, &(0x7f0000002980)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xffffffffffffff2d}}, {{&(0x7f0000002a00), 0x6e, &(0x7f0000003b80)=[{&(0x7f0000002a80)}, {&(0x7f0000002ac0)=""/20, 0x14}, {&(0x7f0000002b00)=""/81, 0x51}, {&(0x7f00000056c0)=""/4104, 0x1008}], 0x4, &(0x7f0000003bc0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000003c00)=@abs, 0x6e, &(0x7f0000005180)=[{&(0x7f0000003c80)}, {&(0x7f0000003cc0)=""/135, 0x87}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/196, 0xc4}, {&(0x7f0000005600)=""/167, 0xa7}, {&(0x7f0000004f40)=""/197, 0xc5}, {&(0x7f0000005040)=""/122, 0x7a}, {&(0x7f00000050c0)=""/122, 0x7a}, {&(0x7f0000005140)=""/9, 0x9}], 0x9, &(0x7f0000005240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0xa, 0x40000000, &(0x7f0000005540)={r2, r3+10000000}) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000005580)="a97b5ab89611294f0f874348810c9f439d60807aa900fe25562fe8b4495410ae7b3cd5ada2d491849352931560d2915dc988ae44569d4f65dd4a3ee16de47125f5c31edaa28051071b4b39d2f7abb580a61d304cf7f72cb5dbb6d95d26758376c0") perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 156.146356] FAT-fs (loop0): count of clusters too big (7340286) [ 156.146998] FAT-fs (loop0): Can't find a valid FAT filesystem 22:11:30 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6}, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004040) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c65312073797a5f74756e002073797a5f74756e002073797a5f74756e002073797a5f74756e0020207b205d2a2d2e29205b7b9f29742d5fd0837aba86b27953374b86027e9c3e2caa465a13482b8ca23eafa18323b0d2f63c5d732efd328fb0c0c67949057113dcee"], 0x78) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x94}, 0x8010) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) syncfs(r0) 22:11:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r3 = openat(r2, &(0x7f0000000140)='./file0\x00', 0x45e2, 0xb4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r3, 0x1000003) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/207, 0xcf}], 0x2, 0x3, 0x0) dup2(r3, r4) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)={0x4002, 0x0, 0x0, 0x0, 0x4}) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000180)=0xb8) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f00000002c0)) fsetxattr$security_capability(r3, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 22:11:30 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_tcp(&(0x7f00000000c0), &(0x7f0000002ec0)='./file1\x00', &(0x7f0000002f00), 0x41004, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030346532342c76657273696f6e3d3970323030302e4c2c63616368653d6c6f6f73652c63616368653d6e6f6e652c63616368653d6d6d61702c636f6e74c814ae346578743d73797374656d5f752c6673757569643d35646366666131642d353432392d623232332d316236612d35623430373031622c6d61736b3d5e4d41595f455845432c00"]) openat2(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={0x410041, 0x136, 0x8}, 0x18) 22:11:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fsmount(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$team(&(0x7f00000000c0), r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) pread64(r6, &(0x7f00000001c0)=""/94, 0x5e, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r5, 0x609, 0x0, 0x0, {0x2d}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000380)=ANY=[@ANYBLOB="4e0000002ca744916fc8c780128b70bd229d02e6dd34df8c870f5202000000d9b91d2e3b074c1963d0e2b5beaa23eca2997b3f713c27d0ef31a3e09cee747c7b3cc973a28c69239419ec9f806d758ed79483a4523fea7f7b52070758ccf8fd310a2986464cb4736203df8be1249b276a253aa243", @ANYRES16=r2, @ANYBLOB="010200000000000000000700000008000300", @ANYRES32=r3, @ANYRES16=r4, @ANYRESOCT=r4, @ANYRES32=r3, @ANYRES64=0x0], 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 22:11:30 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0xb0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}, {{&(0x7f0000000480)=@abs, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000500)=""/144, 0x90}, {&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/235, 0xeb}, {&(0x7f0000000840)=""/113, 0x71}, {&(0x7f00000008c0)=""/61, 0x3d}, {&(0x7f0000000900)=""/15, 0xf}, {&(0x7f0000000940)=""/32, 0x20}, {&(0x7f0000000980)=""/167, 0xa7}], 0x9, &(0x7f0000000b00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f0000000b80), 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000c00)=""/4094, 0xffe}], 0x1, &(0x7f0000001c40)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x620320, 0x0) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) unshare(0x48020200) [ 156.312194] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 156.339980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4248 comm=syz-executor.4 22:11:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) r4 = getgid() fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x1800) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f0000000000)={0x2, 0xffff, @private}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r8 = fcntl$dupfd(r7, 0x0, r6) writev(r8, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) connect$inet(r8, &(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2010010, &(0x7f0000000180)={[{@none}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@subsystem='blkio'}, {@name={'name', 0x3d, '/dev/sg#\x00'}}, {@name={'name', 0x3d, '/dev/input/event#\x00'}}, {@xattr}, {@cpuset_v2_mode}, {}, {@cpuset_v2_mode}], [{@euid_lt={'euid<', r3}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$'}}, {@obj_type}, {@appraise}, {@subj_role}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) [ 156.515342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4262 comm=syz-executor.4 [ 161.107695] Bluetooth: hci0: command 0x0409 tx timeout [ 163.154739] Bluetooth: hci0: command 0x041b tx timeout [ 164.027401] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.029096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.031726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.040271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.041773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.044611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.196203] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 164.504990] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 165.202814] Bluetooth: hci0: command 0x040f tx timeout [ 167.250698] Bluetooth: hci0: command 0x0419 tx timeout 22:11:51 executing program 7: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = openat(r0, &(0x7f0000000100)='./file2\x00', 0x100, 0xc0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x1, 0x8, 0x9, 0x8, 0x0, 0x2, 0x88102, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x6}, 0x484, 0x8, 0x6, 0x5, 0x1, 0x0, 0x3, 0x0, 0x80000001, 0x0, 0x2}, 0xffffffffffffffff, 0xb, r2, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001d00210c000000000000000004000200080017000000000034ce68d67e30ef35101502b804a07df3e221ecb650e5531d6315236ac07d62b2d05a92"], 0x1c}}, 0x40000) r4 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) close(r4) 22:11:51 executing program 6: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x200, 0x102) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0xffffffffffffff00}, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x3, 0x0, 0x1000000, 0x0, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x4000000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) read(0xffffffffffffffff, &(0x7f0000000440)=""/194, 0xc2) timerfd_create(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="9b8a00492aee9c32a0b398a5e26b2a33feaab594b57b5a8435d2d94aea24ea7b452eb7ab6cf1b55ba06e616c24a6dca8ef91202b7f1a67210514d320ce53712dc11e97620a419e5f45a40370ba0bf5ce597be9ed5084221398e045d5354af83170544ea4bc67e6f6f8f18d87ce40b8cdaa4afa84f82d67d188e01b9a3df02f1b34bead4927774d1a3186071775543cee8f745f11974cc42d5bfea4d20e927cf20f5a4d37bb94509806643b259873d03e047c6e93ddc97080583d2e5c19cb954609fbeecb6c03bef871bcdea9529d5e2973ae488c75be0bb8262af2038bd577f1a5a5c477074e3f8e0f9d0ab1acd75bf22cf84087706d8d2eef4f175808656e158b8b2a6d670bbe29f357a9af66ca00ab96bd5557be11bed0278ac6810331cdf78c91ab250c0033f1e4398dc5c6721cb13dda09e4c61c50f37490f364441f48c84735b3a1e0db4e2cc78be0ddb19a07334fa7c2de578585247f94db8032ed470ef4c5c98da98796a7b7e97d68c925a490761e6ab4b22da52c8ea1b2984ee69ddbcab362fd40449a52821e12a50596cd79e75550965089a0a3e2994b"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) timerfd_create(0x0, 0x0) unshare(0x48020200) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/199, 0xc7, 0x8) 22:11:51 executing program 3: r0 = creat(0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x6, 0x5, 0x1}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000340)=ANY=[@ANYBLOB="16150000"]) chdir(&(0x7f0000000040)='./file0\x00') r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xfffffffffffffff7, r3, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f00000000c0)="04", 0x1, 0x3ff03) 22:11:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000120350e484fe39000101000000000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) 22:11:51 executing program 5: mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20d03, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x40, &(0x7f0000000180)={'trans=unix,', {[{@mmap}, {@noextend}, {}, {@version_L}], [{@subj_user={'subj_user', 0x3d, 'hugetlbfs\x00'}}]}}) 22:11:51 executing program 2: set_mempolicy(0x0, 0x0, 0x0) syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x2f) fork() fork() r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) fork() set_mempolicy(0x8000, &(0x7f0000000040)=0x100000000, 0x0) set_mempolicy(0x1, &(0x7f0000000000), 0x1) r1 = getpid() r2 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x11, r2) r3 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r3, 0x6, 0x64) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x6, &(0x7f0000000180)=""/232) ptrace(0x8, r0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000540)) 22:11:51 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) mount$cgroup(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140), 0x98002, &(0x7f00000002c0)={[{}, {@subsystem='blkio'}, {@xattr}, {@noprefix}, {@release_agent={'release_agent', 0x3d, './file0'}}], [{@subj_role={'subj_role', 0x3d, '9p\x00'}}, {@fowner_gt={'fowner>', r0}}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff15e}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 22:11:51 executing program 4: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r3, &(0x7f0000000240)="01", 0x1) ftruncate(r1, 0x1000003) sendfile(r0, r2, 0x0, 0x20d315) [ 176.888738] kauditd_printk_skb: 25 callbacks suppressed [ 176.888756] audit: type=1400 audit(1710195111.534:46): avc: denied { read } for pid=4732 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 176.889451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=786 sclass=netlink_route_socket pid=4736 comm=syz-executor.1 [ 176.933996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=786 sclass=netlink_route_socket pid=4736 comm=syz-executor.1 22:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@remote}, 0x20) r1 = getpid() r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r2) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) rt_tgsigqueueinfo(r6, r7, 0x9, &(0x7f00000001c0)={0x26, 0x1, 0x7f}) clone3(&(0x7f00000000c0)={0x14921b980, 0x0, 0x0, 0x0, {0xffffffff}, &(0x7f0000000040)=""/114, 0x72, 0x0, &(0x7f0000001340)=[0xffffffffffffffff], 0x1}, 0x58) 22:11:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES64]) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x24001, 0x1, 0xc}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1}, {}, {0x2, 0x4, r1}], {0x4, 0xa}, [{0x8, 0x1}], {0x10, 0x5}}, 0x44, 0x1) getresgid(&(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)) r2 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r2, &(0x7f0000000180)='./file1\x00', 0x100, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r5}, {0x2, 0x0, r3}, {0x2, 0x4, r6}], {0x4, 0xa}, [{0x8, 0x1, r4}], {0x10, 0x5}}, 0x44, 0x1) getgid() r7 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r7, &(0x7f0000000180)='./file1\x00', 0x100, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_timeval(r7, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r10}, {0x2, 0x0, r8}, {0x2, 0x4, r11}], {0x4, 0xa}, [{0x8, 0x1, r9}], {0x10, 0x5}}, 0x44, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000001400)={{}, {0x1, 0x4}, [{0x2, 0x2}, {0x2, 0x4}, {0x2, 0x1}, {0x2, 0x3}, {0x2, 0x1, r5}], {0x4, 0x1}, [], {0x10, 0x4}, {0x20, 0x2}}, 0x4c, 0x3) 22:12:03 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f00000002c0)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b000000000120d0b2a46390204139b979", 0x65, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519", 0x80, 0x4e0}], 0x0, &(0x7f0000000180)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4240, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x311100, 0x82) getdents(r0, &(0x7f0000001480)=""/4094, 0xffe) 22:12:03 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000440)) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x1}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000540)={r1, 0x5a, 0x33}, &(0x7f0000000580)=ANY=[@ANYBLOB='eYc=raw hash=sha3-384-\'eneric\x00'/77], &(0x7f00000006c0)="8776720a424a69c0842e27052ba6367a4932e9ff18ddf5884e6ad2b39c74a2dee15f1cf90b247542ca56f774635e6a5c2d352721938a93622529065d8da82a5ac8c8ba5669b50d150c28f5a033da735b1cb6af4d67ccd87bf4f8", &(0x7f0000000600)=""/51) keyctl$KEYCTL_MOVE(0x1e, r3, 0xfffffffffffffffc, r2, 0x1) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) 22:12:03 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0xfffffffd, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)={0x5c}, 0x8) r1 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000700)={{r0}, 0x0, 0x18, @unused=[0x10000, 0x1, 0x9, 0x3], @devid}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000180)=@generic={0x2, 0x1, 0x200}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x0, @perf_config_ext}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 22:12:03 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc041}, 0x40002) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r3 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000259ac3270e32b81e9cf89fb5334250000000900"], 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 22:12:03 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x500) openat(r1, &(0x7f0000000040)='./file1\x00', 0x4440, 0x8) 22:12:04 executing program 4: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x42, 0xe0, 0x79, 0x0, 0x0, 0x10001, 0x400, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x7, 0xd7}, 0x10011, 0x2, 0x3, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r4 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r4, 0x0) msgrcv(r4, &(0x7f0000000200)={0x0, ""/100}, 0x6c, 0x1, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x14f) copy_file_range(r0, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) r5 = dup2(r2, r1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r6, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x178}}, 0x20044461) 22:12:04 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x412, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3000000010000100020000000000000000000000050000000000000011000080487fec864b245e0f3f9be149e6000000"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) socket$netlink(0x10, 0x3, 0x9) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r1 = accept4(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x80, 0x800) connect$netlink(r1, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0xf5d, 0x5}, 0xfffffffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000940)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="221b88235ecc193ca92c32c99f1eae8763cc59ee07c393254d3206a01c6f87fd48f77902a1d1b804195f6447d1a0c5ba701f6f1f34b025727dfaff000000"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00'}) unshare(0x48020200) 22:12:04 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x37, 0x20, 0x1, 0x8, 0x0, 0x16d, 0x80000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xd3, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x9, 0x8, 0x7, 0x8b4, 0x5c, 0xff19, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0xa, r2, 0x0) [ 189.392001] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.403187] EXT4-fs (loop2): bad s_want_extra_isize: 6501 22:12:04 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = eventfd2(0x0, 0x800) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x7e6a, &(0x7f00000001c0)={0x0, 0x2086, 0x10, 0x3, 0x3c4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000380)=@IORING_OP_WRITEV={0x2, 0x0, 0x2007, @fd_index=0x7, 0x7, &(0x7f0000000300)=[{&(0x7f0000000240)="7c0bea93697cf3d821bf0e80516bf30eb046df111c96fbefbca3e3c66acbbf75cbedbeab733554851735c663f4907241c1fefe20298fdcdc21f83c395548675d976fa9a5ea3896586cddc93abcb5f1bd09e207633ac537b6fe9724e38c6f1fee37ef0263f6f83d6f7793cd8f96b1fce95233c8aa965bff9f9c36ed587071ad78c5cd02ca23396de7a29353dbcd2f4597499865f2806ddd230b88d4", 0x9b}], 0x1, 0x14, 0x1, {0x3}}, 0x4) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 189.450981] EXT4-fs (loop2): bad s_want_extra_isize: 6501 22:12:04 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000100)) r1 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x14041, &(0x7f00000014c0)={[{@map_acorn}, {@dmode={'dmode', 0x3d, 0x2}}, {@map_normal}, {@unhide}, {@block}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^&:^/({%\\#-!'}}]}) dup2(0xffffffffffffffff, r1) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) fcntl$getflags(0xffffffffffffffff, 0x401) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x16, &(0x7f0000000040), 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) read$hiddev(0xffffffffffffffff, &(0x7f0000000280)=""/175, 0xaf) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @empty, @initdev}, &(0x7f0000000240)=0xc) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000380)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c0000000000000600040002000800000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 22:12:04 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xb, 0x7) shutdown(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000600)={0x0, {{0x2, 0x4e21, @private}}}, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) signalfd(r0, &(0x7f00000000c0)={[0xa0]}, 0x8) getpid() bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000340)) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x14e4, {{0x2, 0x4e21, @local}}}, 0x88) socket$netlink(0x10, 0x3, 0x5) ioctl$CDROMRESET(0xffffffffffffffff, 0x5329) unshare(0x48020200) [ 189.492333] ====================================================== [ 189.492333] WARNING: the mand mount option is being deprecated and [ 189.492333] will be removed in v5.15! [ 189.492333] ====================================================== 22:12:04 executing program 4: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x42, 0xe0, 0x79, 0x0, 0x0, 0x10001, 0x400, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x7, 0xd7}, 0x10011, 0x2, 0x3, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r4 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r4, 0x0) msgrcv(r4, &(0x7f0000000200)={0x0, ""/100}, 0x6c, 0x1, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x14f) copy_file_range(r0, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) r5 = dup2(r2, r1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r6, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x178}}, 0x20044461) 22:12:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801290470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) [ 189.602988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 189.707869] syz-executor.7 (4812) used greatest stack depth: 23672 bytes left 22:12:04 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "a99d2e61a47cb0cedafb591d081fc583326ab9c0c877e840c403d1843468d59daeb8b4e387612a82335fdfe85629046562679bb90bb3ca00c1074e28e908c029", 0x33}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "c2e2726bf6dacc4c02ffc0389e7fd1fb4dd379b8e83d152a32996bfb46ac6dad745e2e314b2e010a5d171c88f784ae39e084d3bea2226834ca62a8277723333a", 0x32}, 0x48, r1) creat(&(0x7f0000000040)='./file0\x00', 0x102) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a08780914", 0x61, 0xb800}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="e0e800"]) stat(0x0, 0x0) [ 189.742884] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:12:04 executing program 0: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0x7a) set_mempolicy(0x8000, &(0x7f00000000c0), 0x0) set_mempolicy(0x8001, &(0x7f00000001c0)=0x2, 0x6) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x16be, 0xef) r0 = fork() tkill(0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, &(0x7f0000000100)=0x9, 0x2) ptrace(0x4207, r0) set_mempolicy(0x3, &(0x7f0000000380)=0xe52, 0xef4e) r1 = fork() tkill(r1, 0x39) waitid(0x2, 0x0, &(0x7f0000000140), 0x4, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x7fffffff, 0x8) 22:12:04 executing program 4: r0 = pidfd_open(0x0, 0x0) r1 = dup(r0) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) prlimit64(0xffffffffffffffff, 0xf0e0b203aba1b813, &(0x7f0000000000)={0x1ff, 0x400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x10018, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000580)) r3 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x13e3, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x188, 0x37, 0x300, 0x70bd29, 0x25dfdbfd, {0x20}, [@typed={0x14, 0x5, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x14e, 0x47, 0x0, 0x1, [@generic="6db0a24f864f62bcbb1529b4f50ccbc7adcd3f8a88e9424b83590925fb694e57259582f6229cd565e95e6804d7062f7b2df4908d77ec1aa9ade8292d69f2831f22ec4667bb8a92129f35e5a22986cecc8b33ce0315e47e983505863e98099be18767e5b19ed0f8e8d23252ec5fb3699d63f9ea36ea074b41b7be128ba2a3aeb675b1748b88695572318c131b1730635467f48d2337178792f934c8606e25b8679357205052f0291253bd2b96", @generic="26953f065378de823c6818005516305cbbfdcf80107eaf35b8ed78d93915dd02075697a267a0019ea7d3de77ab7f2ffe0a78154f27383e755aaa3b9e0fb37f03394b50b0cb0d3d53fd7e2b7196f12cfb4d5da987942882977b13917855b170d340cea1316a2c1b929204cacca959fd14320abd45ae4541257cd34028744b356ae31a9c2371366f74930a91221b06b9e55e9d7021fe46833a8177f587252c"]}, @generic="4885415d89d8a6245db435a13513ef"]}, 0x188}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000884) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x48012, 0xffffffffffffffff, 0x8000000) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x18, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffc47) 22:12:04 executing program 7: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100}) r2 = syz_open_dev$vcsu(&(0x7f0000000140), 0x3ff, 0x543380) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000100)={'veth0_vlan\x00', {0x2, 0x0, @private}}) [ 189.906734] syz-executor.5 (4799) used greatest stack depth: 23248 bytes left 22:12:04 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, "77004a6efdffff00", 0x8c}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'caif0\x00'}) [ 189.928047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:16 executing program 4: r0 = pidfd_open(0x0, 0x0) r1 = dup(r0) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) prlimit64(0xffffffffffffffff, 0xf0e0b203aba1b813, &(0x7f0000000000)={0x1ff, 0x400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x10018, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000580)) r3 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x13e3, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x188, 0x37, 0x300, 0x70bd29, 0x25dfdbfd, {0x20}, [@typed={0x14, 0x5, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x14e, 0x47, 0x0, 0x1, [@generic="6db0a24f864f62bcbb1529b4f50ccbc7adcd3f8a88e9424b83590925fb694e57259582f6229cd565e95e6804d7062f7b2df4908d77ec1aa9ade8292d69f2831f22ec4667bb8a92129f35e5a22986cecc8b33ce0315e47e983505863e98099be18767e5b19ed0f8e8d23252ec5fb3699d63f9ea36ea074b41b7be128ba2a3aeb675b1748b88695572318c131b1730635467f48d2337178792f934c8606e25b8679357205052f0291253bd2b96", @generic="26953f065378de823c6818005516305cbbfdcf80107eaf35b8ed78d93915dd02075697a267a0019ea7d3de77ab7f2ffe0a78154f27383e755aaa3b9e0fb37f03394b50b0cb0d3d53fd7e2b7196f12cfb4d5da987942882977b13917855b170d340cea1316a2c1b929204cacca959fd14320abd45ae4541257cd34028744b356ae31a9c2371366f74930a91221b06b9e55e9d7021fe46833a8177f587252c"]}, @generic="4885415d89d8a6245db435a13513ef"]}, 0x188}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000884) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x48012, 0xffffffffffffffff, 0x8000000) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x18, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffc47) 22:12:16 executing program 0: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0x7a) set_mempolicy(0x8000, &(0x7f00000000c0), 0x0) set_mempolicy(0x8001, &(0x7f00000001c0)=0x2, 0x6) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x16be, 0xef) r0 = fork() tkill(0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, &(0x7f0000000100)=0x9, 0x2) ptrace(0x4207, r0) set_mempolicy(0x3, &(0x7f0000000380)=0xe52, 0xef4e) r1 = fork() tkill(r1, 0x39) waitid(0x2, 0x0, &(0x7f0000000140), 0x4, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x7fffffff, 0x8) 22:12:16 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) socket$inet(0x2, 0x4, 0x80) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x800, 0x42}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x81) r3 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc2c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x616c, 0xbb}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x4002, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) 22:12:16 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xb, 0x7) shutdown(0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000600)={0x0, {{0x2, 0x4e21, @private}}}, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) signalfd(r0, &(0x7f00000000c0)={[0xa0]}, 0x8) getpid() bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000340)) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x14e4, {{0x2, 0x4e21, @local}}}, 0x88) socket$netlink(0x10, 0x3, 0x5) ioctl$CDROMRESET(0xffffffffffffffff, 0x5329) unshare(0x48020200) 22:12:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f00000002c0)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff43b4b8a252dae440f5a09c98c33a4fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/1026, 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0xa, 0x803, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000180)=""/148) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r3, 0xffff) sendfile(r0, r1, 0x0, 0x20d315) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@empty, 0x4e20, 0x7, 0x4e20, 0x0, 0x2, 0xa0, 0x1a0, 0x21}, {0x6, 0x8000, 0x800, 0x4, 0x3ff, 0x6, 0x0, 0x3ff}, {0x1, 0x7, 0x3f, 0x6}, 0x6, 0x6e6bbb, 0x1, 0x0, 0x3, 0x1}, {{@in=@broadcast, 0x4d3, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3502, 0x3, 0x1, 0x9, 0x3, 0x3ea1, 0x7}}, 0xe8) socket$netlink(0x10, 0x3, 0x0) getpgid(0x0) 22:12:16 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000004c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmmsg$inet6(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x10}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="386b6f4b9c72931c09392c5d1a6ceb1991280fdfb4e08e252c730bcb17340b8a769a3c8d6647e16d47a24df80db771ed761f80445a40b5c7c3b5445a4f3827a25f637c94274c6b146a19df9c34d3e256d77b7659631d0439c73cc688e4c5f69a8463a15edb60e789c658b4f16d7e9472d6e71156f3802f353c1390ac82ae37b6265bdedee2fa327b1becd989bcd706a91792a4deab1d32a5d8bbe7b38c63cd8dc711dbd6fdf1515710883d17f5", 0xad}, {&(0x7f0000000180)="616f47dad10bae0648cbb16275169ba188cabcfda404cce4ec669e8b9620165275ad8ea8980e41d080c371d57e564b80e4e4ad831f1b190f36b0e074727c23", 0x3f}, {&(0x7f00000001c0)="e5ee5fcb6c4fed98633106d9fba93ac128b3a9202ede32ad2a1c026397ca76c34058eccc962bd6221d0367478799c03ae14feb6b70126e2a05869ec5a15135b6eff90b6a2c5ec3a84e4b92747230d591cc4ae3fc949a9f628981ea5fde6bc7adf4381bbd004ce13ffeaa03b71d7d4603746f71a471abeb66f3fc0ecc7701af2a5135f734fe7372310f", 0x89}, {&(0x7f0000000280)="323a5af830c538b4409dfd802709feeb39f36a1bcad91c125c5debc1a9e5a16472f3fb331ecc6b8f16da97a4a678c831486b31f824e99d04ce88", 0x3a}, {&(0x7f00000002c0)="0e9b3889962045c08d4734bd025d8c1440c89e3d820489cc33162806ba4ea9d80092a5d24e996b718b6fef037a237d1c192cbacdde520748d5102138745efceead55bf127bd9f34438", 0x49}], 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="14000000000000000000000067022a00000000000000000006cf000000000064676fafc1b2f140db0c16d737f991abafd909850d9d1916eed0afa656e3294fffca9e1ff7310a311a56ee9cecb7b77dd9a24516c0291d164b28a859db3c8b05ee7c035242db7642268d9957e7b0f2258826c777ca5dddb884bb496f718c82e970c9de165e2c8a3dbecbccced356004a848d95e14697b78c30aa5f7d319cb40d776af916ed3896ee005564dee367ae2d48a422a7283295d7984eeae03e4a1da9a194dc360b30a97cf94894ef2ddd45c6627849fc9c13e44ad2ff74eb21ce"], 0x18}}], 0x3, 0x0) 22:12:16 executing program 7: r0 = pidfd_open(0x0, 0x0) r1 = dup(r0) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) prlimit64(0xffffffffffffffff, 0xf0e0b203aba1b813, &(0x7f0000000000)={0x1ff, 0x400}, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x10018, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000580)) r3 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x13e3, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)={0x188, 0x37, 0x300, 0x70bd29, 0x25dfdbfd, {0x20}, [@typed={0x14, 0x5, 0x0, 0x0, @ipv6=@mcast1}, @nested={0x14e, 0x47, 0x0, 0x1, [@generic="6db0a24f864f62bcbb1529b4f50ccbc7adcd3f8a88e9424b83590925fb694e57259582f6229cd565e95e6804d7062f7b2df4908d77ec1aa9ade8292d69f2831f22ec4667bb8a92129f35e5a22986cecc8b33ce0315e47e983505863e98099be18767e5b19ed0f8e8d23252ec5fb3699d63f9ea36ea074b41b7be128ba2a3aeb675b1748b88695572318c131b1730635467f48d2337178792f934c8606e25b8679357205052f0291253bd2b96", @generic="26953f065378de823c6818005516305cbbfdcf80107eaf35b8ed78d93915dd02075697a267a0019ea7d3de77ab7f2ffe0a78154f27383e755aaa3b9e0fb37f03394b50b0cb0d3d53fd7e2b7196f12cfb4d5da987942882977b13917855b170d340cea1316a2c1b929204cacca959fd14320abd45ae4541257cd34028744b356ae31a9c2371366f74930a91221b06b9e55e9d7021fe46833a8177f587252c"]}, @generic="4885415d89d8a6245db435a13513ef"]}, 0x188}, 0x1, 0x0, 0x0, 0x20048010}, 0x4000884) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000a, 0x48012, 0xffffffffffffffff, 0x8000000) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x18, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffc47) 22:12:16 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40400, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0xfffe, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0xa084}}, 0x20) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r0, 0x10000000) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r7) syz_io_uring_submit(r4, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r5, 0xff, 0x9, 0xfe, 0x1d, 0x1, {0x3, r6}}, 0xcc9e) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./file0\x00', 0x28) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[], 0xfdef) [ 201.819493] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 201.834776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:12:16 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x8, 0x0, 0x0, 0x151, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x5ce98c9a5f91de86}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)={0x54, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xf495}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x55}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x404c881}, 0x40000) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = io_uring_setup(0x2831, &(0x7f00000008c0)={0x0, 0xdb20, 0x1, 0x2, 0x20c, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r6 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r6, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) ioctl$PTP_ENABLE_PPS(r4, 0x40043d04, 0x0) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) r7 = fsmount(r4, 0x0, 0x8) execveat(r7, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000bc0)='\x00\x80C\x107\xa64\xee\xbd*\xd4o\x8a?[\x98\xf29\xee\xc7\x90\x97\xaa\xc3\xc8Zq\xf3\x91\x04[S\\B2m=V\x89\x99\x96Q\xcaA\x18\xaf\xaf:\xf1\xab\x80\"\x7f\xb3\x18\xfe\xd7\xbd\xcd\xcdIf\xae\xb5\x87\xb8#\xe1\xbe\xec\xf0\t\xa1\xf7\xa7\xb1\x9d\xc7\xc2\xf0\x02\xaf\xc4\xd0@\xc2\x12\'\xb9\x9a\xea\x90e%\xe6\xd2E\x19E/\xc6\x17gB0Qim\x82u\x0fZ\xa9\x14\xf5\xc7X\xa9\x00\xb7\xaf\xcfouN\xbd\xb2\t^\xbe&~\xa7l\xfa\x036\x1c\"\x80\xfc/\x9b\x95\xf1!K\xc5{\xe7\xfdB[\xca\x87\x9bc\x98dg\x1a\xa1\xaa\xb4\x19\x7f\xa7\x90y\x9fq\xf5\x8a\xa9 \xa6\xdd\xf0+gb\xa6g\\\xec\tz\x06\xdf\x1a\x9c\xc9\xf7\xcc\x85\xb4G\xe9\xd3D\xf4\x8c\n\x17\xd5\x00\xf18\xb3T', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000540)='H\xf8\x00\xc7\xf0\xa6p\xf1\xbfj\x04X\xae\xf7\xd4\x00', &(0x7f0000000700)='\xd4rF\xc3\x00\x96[s\xf4', &(0x7f0000000a00)='\x009\x1c\xaf\x14\xe6\xeb\xe9\xf1\xccO@\xbd\xfc\xbdN\xfa\x93Z\x94\xfd\xc6]\xc3\x81g\x95\'\xb7\xf2\xe8\xbf\xd3\xf3\"\xf0Z\x93T\xa1\xc6\x10\x01\xba\xf0\x11\x01 \x94X\x7fQ\xa6\v\xfa\xc2\\$\xad\x96A\xd6\xdf|\x0e,c\xc4\x13\xfb\x91\xc5|{\xde\'xb\xcd\xb2\x177\x83\'\xdb\xf6y_\x10\x87\x01\xd4\xb1\x9b\xe4\xac\xf0D4\xe6v\x86\x02^bt\xbf!b\xd4k\x11\xf5Nj\x97P\b\xf2\xdd\r\xaa,g\xfc\x8f*\bq\x10wl\xe0\x02HG)\xa0\xb9%\x12\x9fx]\xf8Gz`\xfd\x00l\xe9<\xa5\xbd\x9f\x80\xa5\x0f\xd3\xf7\xc8\x98'], &(0x7f0000000840), 0x1000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x2b8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r8 = dup2(r5, r4) openat(r8, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) 22:12:16 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x1000) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r3, 0x0, r2) sendfile(0xffffffffffffffff, r2, &(0x7f0000000040)=0x6, 0x5) [ 201.912089] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 201.935141] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. 22:12:16 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, 0x3b, 0x0, 0xe090, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r2) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@version_L}]}}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) write$tun(r2, &(0x7f0000000000)={@val={0x0, 0x10}, @void, @mpls={[{0x4}, {0x6}, {0x5}, {0x5}], @generic="7e189e443ef833a1310137fa96af9aab271cf9107188"}}, 0x2a) dup2(0xffffffffffffffff, r3) fsetxattr$security_ima(r0, &(0x7f0000000180), &(0x7f0000000280)=@v2={0x5, 0x1, 0x1, 0x8, 0x8c, "6afa3a63489799d0cd2a54c975db66428c3a78eba8f8d18b9d739cf39a42fbc465ff3f00f2cf7ddb535db8294fdf574fe5b9d1eca6415143f344f1b8b5dbe19728736af7a1edc7204639b4a21244b551b014071feda91cc3635559d1f787f0de3ae74ec7467c70e2b87ae1d16913ea4963ee11e6af3c7e5627a78f7ae6f1dd2f461fa1de1004ea02d7b9032f"}, 0x95, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 201.963723] 9pnet: Insufficient options for proto=fd 22:12:16 executing program 7: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000000ffff00000000000000000007"], 0x14}}, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000c, 0x8010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@nl=@kern={0x10, 0x0, 0x0, 0x80}, 0x0, 0x0, 0x1}, 0xffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x161}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) [ 202.042556] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 202.076024] device veth0_vlan entered promiscuous mode 22:12:16 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x54, 0x1, 0x0, 0x0, 0x61f0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b8000000130001000000000000000000ffffffff000000000000000000000000ff0200000000000000000000ffff000000000000000000000a00403c0000000078630edc00b65621f917d0b1e09eee2edf8be3afc1959d20009f1ce06120723f1ff6c65b0f07dce11d6ed896c57a71da80777802125c2632a4f4e67e6b48cb734bc482b4", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) ioprio_set$uid(0x3, 0x0, 0x4004) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000700)=ANY=[@ANYBLOB="015e007f74878d00009991eb8e89404a27d776e1ed6a075eddca6e0bb7e3d84b4f86e568000a749cdbc83bee8e8a8a669310b56a510596eb705b9626214d42e7c4837ad741f095535fc27772393b45c74e82c5633c095fce26725f43f1762a73d067f64de522bd3c13b18f8607d329785bdd60f25465666194e58529c08d417096fc33e84ae09ef9b07884aaae21053a822e4a7ffbb1f04fac74de4564b6e5e9688b6e31a21efabf1cff6df9fd27336116ff6525cd25c824213876735d1b", @ANYBLOB="47ba592c2d9892a93caaf2b256c221253735ccc512b3a17fb3e629eb1e010000000000000010405e38508b"]) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x3}]}) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r8, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="5520cfffae31eac2298c16ef50dbb9abfa792dd756de3194ada38a67597be06a830b415c19266ad9fee644bf8e18f07f77116f28f3ec2810619331e5aa2a0ece9c309e2d83a628c4543fd5d26054c468a36e4b68b046e6f78aaca62ab306d75ed8edd36444ea76fa4b9198d2ec4ac33dabdb9e3fe4286b4b2657e9232bc7f8b082924f913541e9aaeb9c51c9c5573918728ff7438e8882b566b1de1adfd575e1dc520fb079bf2e948453b0f277f0b4531e58d6340807b3842780a01bc2e52def175babb1cb61f330a0117553149e4207d9d92252fefccb2557a7", @ANYRES32, @ANYBLOB="9870355066cadbe36776cfa2763d96d107371f85c9aaed7752ff16fd392dc83c7dbda8a5c79a163132ca1210cd7cbd9b4f4685876e7fb6c3319337e43a5866e24b4717e0b3e8a52e82ea415ebbfcccc76d4f124712193d62cdfff78b3dea7e252f0b031476ff2b38a5d9d781bc15bf9a96995250096da8181aa653fa4f618e5eec3712a6e1d194d54fa333cf700a80f084da3f663ade7da6be1a53d10a136e2d134263b09e73d3a16bb8d7eecb8067c835643825b8cac0fe88abfb8d8d7eb6a782470d7a57ba08a6ac8609379ebfcd1af10617fc3ecf43da", @ANYRES16=r5]) sendfile(r7, r8, 0x0, 0xffe3) [ 202.133363] device veth0_vlan entered promiscuous mode 22:12:16 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) socket$inet(0x2, 0x4, 0x80) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x800, 0x42}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x81) r3 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc2c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x616c, 0xbb}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x4002, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) 22:12:16 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa6491, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x224100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) clone3(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x41004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000580)=""/4096) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000100)=0x8) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000180)=""/148) fgetxattr(r4, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)=""/85, 0x55) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x2f, 0x0) [ 202.171165] device veth0_vlan entered promiscuous mode 22:12:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, 0x0, 0x8c, &(0x7f0000000340)={[], [{@euid_lt={'euid<', 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@measure}, {@seclabel}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/sr0', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x20400, 0x5, 0x100000000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 22:12:16 executing program 6: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)="fa936f9c68abd3118fd15ec2478b0a8d4b4c60b410a69c138961f7ed1e25e079d15e3218b20e67d1b926dff7838c5c9f89ae35876c240757706ff356f9c875d8d5d8f0da815e33dd880cfd144c7e7c711938901d57cdd063e0c8209ae43ee41124271c6fa52baf44ca1c75101eae28261cdfd222397778e0f431c2cf18735738baf6474492111e80a16877c4fae853425ed5b94700352c45c033962692a1170132a93a1b631a0cc2394558ca07a89fc184f8308e4f7c07f4985a39073c13da3ce74957133b2675236c34b1a13a5ed1698d502e6fb306572b49e249ab9a654addffa07ecf91ae92a5", 0xe8}, 0x1, 0x0, 0x0, 0x20040088}, 0x8015) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x4c}], 0x1}}], 0x7ffff000, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'rose0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00'}) [ 202.302376] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.412400] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.178698] Bluetooth: hci5: command 0x0406 tx timeout [ 212.179420] Bluetooth: hci1: command 0x0406 tx timeout [ 212.180113] Bluetooth: hci2: command 0x0406 tx timeout [ 212.181215] Bluetooth: hci6: command 0x0406 tx timeout [ 212.182206] Bluetooth: hci7: command 0x0406 tx timeout [ 212.182948] Bluetooth: hci3: command 0x0406 tx timeout [ 212.183982] Bluetooth: hci4: command 0x0406 tx timeout 22:12:29 executing program 6: syz_mount_image$iso9660(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa6491, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x224100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) clone3(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x41004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000580)=""/4096) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000100)=0x8) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000180)=""/148) fgetxattr(r4, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)=""/85, 0x55) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x2f, 0x0) 22:12:29 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffe3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0xff) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r3) writev(r5, &(0x7f0000000140), 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) sendmmsg(r2, &(0x7f0000006740)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="6e28db3da8f2676c94bd96a612b0b1c579dd8573c1b5a28af0f8bd59278702d6d7214020789762c1664608858a8a4d85f440a9f2ba526ae6", 0x38}], 0x1}}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) 22:12:29 executing program 3: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x61, 0x30103) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000800)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000040), 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x800, 0x70bd25, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x53}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="04010000", @ANYRES16=r2, @ANYBLOB="00042cbd7000ffdbdf251200000008000300", @ANYRES32=r4, @ANYBLOB="06135b781ed38c1e71080710ac1d80001201010000000500740004000000d700be00583b4a8a0e827f345fcfc4cf470b1439f5c5333a881af560805ab4008ecbc1172b8df70da9f9da7130c35059733cfd2f2f77e55132082fd6c3f47951d2d99b5a4f723dbab97c6f2cee281dadd89b1ef49ac7dd15e2e41b83328ea6e697677c30a0df4775e1bc5a28555e66393decd40d57365e047b7f8c3f73f273e8fd6fa61847d43f536df6b904fbeb7d8ba8c083658648ea30e30990cf247a5aa4027b2dc95f01bf4b683c9e797443ee7a0d76dfb3b81f3054babc2336b83cc15e3247a2f845074ad6afdd"], 0x104}, 0x1, 0x0, 0x0, 0x8040}, 0x4000810) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r5, 0x0, 0x0, 0x1000002) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r5, 0x0) 22:12:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) write(r0, &(0x7f0000000240)="01", 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000140), 0x0, 0x20, &(0x7f00000001c0)={r3, r4+60000000}) r5 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r1, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000002c0), 0x0, 0x0, 0x1) r6 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r8 = fcntl$dupfd(r7, 0x0, r6) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000004, 0x10, r8, 0x10000000) mq_open(0x0, 0x0, 0x0, 0x0) 22:12:29 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa6491, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x224100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) clone3(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x41004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000580)=""/4096) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000100)=0x8) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000180)=""/148) fgetxattr(r4, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)=""/85, 0x55) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x2f, 0x0) 22:12:29 executing program 7: syz_mount_image$iso9660(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa6491, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x224100, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) clone3(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x41004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000580)=""/4096) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000100)=0x8) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000180)=""/148) fgetxattr(r4, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)=""/85, 0x55) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x2f, 0x0) 22:12:29 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) socket$inet(0x2, 0x4, 0x80) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x800, 0x42}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x81) r3 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc2c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x616c, 0xbb}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x4002, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) 22:12:29 executing program 0: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0x7a) set_mempolicy(0x8000, &(0x7f00000000c0), 0x0) set_mempolicy(0x8001, &(0x7f00000001c0)=0x2, 0x6) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x16be, 0xef) r0 = fork() tkill(0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, &(0x7f0000000100)=0x9, 0x2) ptrace(0x4207, r0) set_mempolicy(0x3, &(0x7f0000000380)=0xe52, 0xef4e) r1 = fork() tkill(r1, 0x39) waitid(0x2, 0x0, &(0x7f0000000140), 0x4, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x7fffffff, 0x8) 22:12:29 executing program 7: fstat(0xffffffffffffffff, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80) r5 = inotify_add_watch(r4, &(0x7f0000000040)='.\x00', 0x2000003) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x10) inotify_rm_watch(r4, r5) pwrite64(r6, &(0x7f0000000200)="1eecd93735c44fb403292adf1183b1b37359fc5d952f72f57313fc71da00043824a7a91b66e3c15e690475706eacaa2a11516f6bdae1719641e9ca9ac07109a1c771750aea11c86edd4a2fe38badde5b051700e793ededbbc3e9658668347430b90c87a15deeaa274587570734535ff56936598d90b1bb184947987611e123040b62e1b5021d19c2e5c200"/150, 0x96, 0x0) dup3(r6, r4, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r6, 0x8000000) syz_io_uring_submit(r7, r2, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r1, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r3}}, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x48a201, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) [ 214.688105] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 214.707484] audit: type=1400 audit(1710195149.353:47): avc: denied { watch_reads } for pid=4978 comm="syz-executor.7" path="/syzkaller-testdir086352643/syzkaller.aGzoM1/10" dev="sda" ino=15973 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 214.719614] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:12:29 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x10009, &(0x7f0000000240)=ANY=[]) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x195) 22:12:29 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) write(0xffffffffffffffff, &(0x7f0000000240)="01", 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x5) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000140)="d04e1cc7a3c2d6449ad8", 0xa, 0x20, &(0x7f00000001c0)={r2, r3+60000000}) r4 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r0, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x10000000) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) 22:12:29 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, @perf_config_ext, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xbee}, 0x0, 0x1, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000240)=0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 22:12:29 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) socket$inet(0x2, 0x4, 0x80) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x1002, 0x0, 0x7, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x800, 0x42}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x81) r3 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc2c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x616c, 0xbb}, 0x0, 0x0, 0xfffffffd, 0x1, 0x0, 0x4002, 0xffff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRESDEC], 0x10}}], 0x2, 0x24000801) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0x0, 0xfffffffffffffff9}) 22:12:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @private2, 0xffff8001}, 0x1c) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f0000000000)=0xfffffff8, 0x4) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x1100, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 22:12:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x480c, &(0x7f0000000480)={[{@shortname_win95}, {}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'macroman'}}, {@shortname_mixed}, {@uni_xlate}], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xa00, 0x95, 0xe}, 0x18) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0xa) [ 214.999132] FAT-fs (loop1): Unrecognized mount option "uid=00000000000000060928" or missing value 22:12:29 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)={0x90000019}) r2 = epoll_create(0x3ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, 0x1c) r3 = getpgrp(0xffffffffffffffff) pidfd_open(r3, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='net/xfrm_stat\x00') sendto(0xffffffffffffffff, 0x0, 0x0, 0x20000085, &(0x7f00000002c0)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e23, 0x4}}, 0x80) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000240)}, 0x5, 0x0, 0x7ff, 0x0, 0xec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x20000001}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x7fff, 0x5, 0x5, 0x271}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000100), &(0x7f0000000180)={[0x401]}, 0x8) epoll_create(0x1) dup2(r4, r0) [ 215.026157] FAT-fs (loop1): Unrecognized mount option "uid=00000000000000060928" or missing value [ 215.039881] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 22:12:29 executing program 7: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20d610086dd600900ad0024c21c2b00fe8000000000800000000000effffffffe80000000000000000000000000ef750b2a214a44fa02d411839a629c6f3d200ffd12426400aa2f2200000000000066c642b8", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 22:12:29 executing program 7: creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='./file1\x00') stat(&(0x7f0000000000)='./file2\x00', &(0x7f00000000c0)) [ 215.161062] audit: type=1400 audit(1710195149.806:48): avc: denied { block_suspend } for pid=5017 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 226.766354] Zero length message leads to an empty skb 22:12:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35373134333434333800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1903}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000000040)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000000140)="ffffffffff4a0414570feb00000000000000000000e8ff0000000000000000003f68b8256de54ba57b0127118d36a78a8cf86f0849fa641d271b7aaf2c4eb530446d0ba223a755c6b3c963fd7fda3c000000000000e4fb7b60492d77527d56da4530dc1d0bbe752452e6c9dca6ecfd717a99e0acb76b86a1b3834f084fbcc0b399f78c5769d677aad9173ab1dc37e8f3f9bf7dbb9c3654cf65d395d9d70ae83124ac2c60276a11c331484cada12375ebc004dac43de05cc521cf", 0xba, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffdef4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f6505000000000048000000000000000000", 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) 22:12:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xfd, &(0x7f0000000280)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0xdb, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "e3b51be59f02aad78e6273def65f47be20bf901d129e950622c52c5d8c3f045f8e23743b265f322674b7eb6855583f57f14a0f3aeba10f7a12d35a5881159e856f41866628268ba2e9793bedcea330bf04fe148312b2dc32061862b7bf6067707377ba723c903170c6cf2cd755f33b407a42a45c2d501e15600dd2f8ec2a5385e1dccd3a0afe7d976c06e004e00105db1e59b233c8857aa17fea50394e840026e50893249a4fb4d2e6f078498633591d51933f0bff6a8788f4975dce7369336624050a29cfe3e4669ed41b66148470"}}}}}}, 0x0) 22:12:41 executing program 0: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0x7a) set_mempolicy(0x8000, &(0x7f00000000c0), 0x0) set_mempolicy(0x8001, &(0x7f00000001c0)=0x2, 0x6) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x16be, 0xef) r0 = fork() tkill(0x0, 0x3) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, &(0x7f0000000100)=0x9, 0x2) ptrace(0x4207, r0) set_mempolicy(0x3, &(0x7f0000000380)=0xe52, 0xef4e) r1 = fork() tkill(r1, 0x39) waitid(0x2, 0x0, &(0x7f0000000140), 0x4, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x7fffffff, 0x8) 22:12:41 executing program 4: open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x4a}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4004010}, 0x8001090) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$sock(r1, &(0x7f0000000000)={&(0x7f0000000240)=@pppoe={0x18, 0x0, {0x1, @local, 'netdevsim0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffd}}, @txtime={{0x18, 0x1, 0x3d, 0x62c}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffb}}, @mark={{0x14}}], 0x90}, 0x8000) ftruncate(r0, 0x1000004) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x280400, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f0000000180)={0xd, 0x2}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000840)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) pipe2(0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000580)={@private1}, &(0x7f00000005c0)=0x14) fcntl$setstatus(r2, 0x4, 0x40800) connect$unix(r3, &(0x7f0000001140)=@abs, 0x6e) sendfile(r2, r0, 0x0, 0xb052) 22:12:41 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000100)={0x0, 0x23, 0x4, @tid=r0}, &(0x7f0000000200)) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000003c0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./cgroup.cpu/cpuset.cpus\x00', 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000600)) r4 = dup3(r2, r3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') bind$unix(r6, 0x0, 0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@broadcast, 0x4e22, 0xffff, 0x4e20, 0x5, 0x2, 0xa0, 0xa0, 0x29, 0x0, 0xee01}, {0x8000, 0x7, 0x7, 0xfffffffffffffffd, 0x1, 0x3, 0x200, 0x7}, {0x3, 0x6, 0x6, 0x20}, 0x57a, 0x6e6bbb, 0x1}, {{@in6=@remote, 0x4d4, 0x1}, 0xa, @in=@broadcast, 0x3501, 0x0, 0x3, 0x3f, 0x8, 0x10001, 0x4}}, 0xe8) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1, 0x0, 0x0, 0x0, r4}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) io_setup(0x3, &(0x7f00000001c0)) 22:12:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000980)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/29, 0x1d}], 0x1, &(0x7f0000000180)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/173, 0xad}, {&(0x7f0000000380)=""/183, 0xb7}], 0x2, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000000500)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/253, 0xfd}, {&(0x7f0000000680)=""/198, 0xc6}, {&(0x7f0000000780)=""/81, 0x51}, {&(0x7f0000000800)=""/188, 0xbc}], 0x4, &(0x7f0000000900)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}], 0x3, 0x2002, &(0x7f0000000a40)) fallocate(r1, 0x11, 0x1cff, 0x4) lseek(r0, 0x800, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 22:12:41 executing program 7: mount$9p_unix(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x302, 0x8c41, 0x2, &(0x7f00000000c0)={[0xfff]}, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000180)=""/148) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd4(r5, &(0x7f0000000100)={[0x8000]}, 0x8, 0x800) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002080)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000900)={{r5}, 0x0, 0x4, @inherit={0x60, &(0x7f0000000140)={0x1, 0x3, 0x5, 0x0, {0x21, 0x6, 0x4d393660, 0x4, 0x8001}, [0xffffffff, 0x0, 0xffffffffffff54ea]}}, @devid=r6}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000400)={r6, 0x8, 0x9, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000240)={r6, 0x5, 0x1, [0x200000, 0x81, 0x9, 0x6, 0xfffffffffffffffa], [0xffffffffffffff88, 0x5, 0x8, 0x5, 0x9, 0x90, 0x2, 0x1000, 0xe42, 0x8, 0x5, 0x4, 0x81, 0x99, 0xfffffffffffffca5, 0x1000000000, 0xffffffffb3be5443, 0x800, 0xff, 0x9, 0xb39, 0x0, 0x5, 0x3, 0x20, 0x6, 0xb0f, 0x3, 0x8, 0x10001, 0x402, 0x200, 0x5, 0x2256b591, 0xffffffffffff7fff, 0x8, 0x8, 0xffffffffffff7fff, 0x2, 0x8, 0x2, 0x800, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8, 0x80, 0xe, 0x5, 0x24, 0xfffffffffffffffc, 0x8, 0x20, 0x2, 0x9, 0x7, 0xb3, 0x2, 0x401, 0x4, 0x9, 0x3, 0x8001, 0x3ff, 0x8, 0x0, 0x7fff, 0x9, 0x4, 0x0, 0xffffffff00000001, 0x9, 0x4, 0x8001, 0x8, 0x6, 0x6, 0x5, 0x1, 0x8, 0x80d, 0x8, 0xfffffffffffffff7, 0x9, 0x2, 0x5, 0x8, 0x7, 0x7ff, 0x7ff, 0x3, 0x7c, 0x7, 0xff, 0x1, 0x4, 0x4, 0x0, 0x800, 0x6, 0x71, 0x40, 0x4, 0x2, 0x20, 0x0, 0x1, 0x7, 0x4, 0x400, 0x4000000, 0x0, 0x200, 0x3, 0xfffffffffffffffd, 0x4, 0x40, 0x0, 0x8, 0x9, 0x6, 0xce6]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_sset_info={0xf}}) 22:12:41 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x30, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}}, &(0x7f00000001c0)) timer_gettime(r1, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001600010d7a5e0000800000000d07ff00e20ca62e45a081ff6cc3a3e57df2b314a5c0a3c3edcf9a20d36213e479ce88334d1f9380fe99e264034b0331ee8ea448a7ca4dc4e56d3cbbb4a2d263c7dec877459c9a745279e7"], 0x14}}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x6, 0x7a, 0x0, 0x0, 0x0, 0x5e, 0xa8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r3, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) read(r2, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:12:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x5, 0x0, 0x7a, 0x0, 0x0, 0x2, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x40, 0x6, 0x0, 0x0, 0x8000, 0x101, 0x4, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r0, r2) 22:12:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73666e6c9200080101000440002000f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1800}, {&(0x7f0000010400)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b4ea70325132510000ea70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000b4ea70325132510000ea70325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000b4ea70325132510000ea70325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000b4ea70325132510000ea7032510b0064000000", 0x120, 0x2800}, {&(0x7f0000010700)="2e202020202020202020201000b4ea70325132510000ea7032510300000000002e2e2020202020202020201000b4ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b4ea70325132510000ea70325104001a040000", 0x80, 0x3800}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4800}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7800}], 0x0, &(0x7f0000010f00)) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r3) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd, 0x80010, r5, 0x2c35c000) r6 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r7, 0x0, r6) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x80000, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c7766646e6f3d6f69ee6a30bf1a0914afd6772b9cbe26b31ea38113072b14a067db14e0c9536e89bdaafce3e63007666dc60a497833dbfd30f1bb36157692f4e1fc764a7b8170020ba81aeef71535b561d2004c45de1904613535bb025dcd60721651384861", @ANYRESHEX=r6, @ANYBLOB=',access=client,mmap,version=9p2000,euid=', @ANYRESDEC=r8, @ANYBLOB=',\x00']) 22:12:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000000)='1\"', 0x2}]) io_setup(0x5, &(0x7f0000000700)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') io_submit(r2, 0x1, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x600040, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) io_submit(r2, 0x3, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000000040)="3a825a40d6fcd05484448978a60a4b066aa9757c4ef6a855bf98b2741057eb2d8eff12fa5b892059a1b85666dd9802769328db2a5cafc079cc1500e63f482c4e98624d5feaccf74859914dd93db3cf4a07f3cbcac7795fe5bfb76da1892a99ede3f36ee9bce0ce8edfa2933f3c042e8b06bd5b4fcf496dce476a2cf40fb7a4e19b0a5f8d5dd1932bb98671a4d010266054840174a1cf88390ae3e17db3ff362d8b9a4aea6fc174af10bd57977534dd68897844744bbba7257002eacf4e", 0xbd, 0x5, 0x0, 0x3, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x2, r5, &(0x7f0000000200)="ce3e930a75b9b57ad617482f6ea303cff049a359970383502fc34a7385f4ff8009d91bcfafb6fa47bd767a", 0x2b, 0x4, 0x0, 0x3, r0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, r6, &(0x7f00000002c0)="8be2aff57355577e4a299f4da49c", 0xe, 0xafa8, 0x0, 0x1}]) 22:12:41 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000240)={0x0, 0xfffffffc, 0x0, 0x10000}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r3) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000000, 0x11, r5, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0xd, 0x0, "a2d766cc7184d7d572d7d3d1c91eda87e28d142ae4626ad5e9f693c317cb35249593e8074d93710eb0570e0309c7fa47271e1b8ee659c1a863a46fded9e336f3d7ff9b04cdf57233faff16305e1dcb06"}, 0xd8) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r7 = io_uring_setup(0x5385, &(0x7f0000000080)={0x0, 0x7554, 0x1, 0x1, 0x2ae, 0x0, r0}) io_uring_register$IORING_UNREGISTER_FILES(r7, 0x3, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 227.099730] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 227.100972] ext4 filesystem being mounted at /syzkaller-testdir263087116/syzkaller.5mwpj6/16/file0 supports timestamps until 2038 (0x7fffffff) 22:12:54 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x45, 0x800000000000000, 0x800000006) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x41) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x950) r4 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x7f, 0x9, 0x0, 0x0, 0x2947, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0x7, 0xfc9, 0x2, 0x2, 0x7, 0x0, 0x0, 0x10001, 0x0, 0x5}, 0x0, 0xe, r1, 0xa) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r6, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0x5e, 0x3ff03) 22:12:54 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x10000, 0x9, 0x2, 0xe, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"]) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x5453, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x4, 0x4}) fcntl$getown(r1, 0x9) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x9]}, 0x8, 0x80800) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x46e2, 0x0) copy_file_range(r3, &(0x7f0000000100)=0xfffffffffffff674, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={&(0x7f0000000080)=""/204, 0xcc, 0x10f3, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r4, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001, 0x8010, r4, 0x0) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x674803, 0xbc) 22:12:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r2, 0x25, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1}, 0x5) readlinkat(r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x7f, 0xb, 0xbc, 0x0, 0x5, 0x84180, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x7, 0x400}, 0x14b0c, 0xe00000, 0x6, 0x7, 0x3, 0x7de, 0x5b22, 0x0, 0xf922, 0x0, 0xd22c}, 0x0, 0x2, r7, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 22:12:54 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 239.829875] tmpfs: Bad value for 'mpol' [ 239.846445] tmpfs: Bad value for 'mpol' sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0xffff, @mcast2, 0xe91b}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000180)="563c317e4a85a0420e5cde7cc6b68f37aab9278a42cdf4b950fd5580f23d6aa2c93fef8f22a4d13aa1e952926eba808c7d3910a84c2539299bfa23ff36e4ecf6e11e183b6fb180502f3be6fbfb4b019037c5f863c12ee399fbfb5ad742ff6caa49a22f8d153c6c634edc45d4b26c092c235773897aefb1d1fac4c0", 0x7b}, {&(0x7f0000000100)="ef80ef1829d5d232f29e07b56d872a3d05", 0x11}, {&(0x7f0000000200)="0dc49380d46cd92ff50cf727d8a61db621acdda60d9a6fc1e18e629cb95cda5039", 0x21}], 0x3, &(0x7f0000000340)=[@dstopts_2292={{0x58, 0x29, 0x4, {0xc, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x4}, @generic={0xd8, 0x32, "7ea7c96853748894313a5a82a5d5a1db6c58e9782ccafcc85bd6c4610ac8029b6573e260f6bb9a03cf0233d5e5e4cea9e3fa"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xc6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff}}], 0x88}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="845b1d0a2b7f271a4264707a6f7e8a65bd6ba50d333afb2c518bbc4fb8a955ac6cd593c5c68c31652eae291c63b7fb6d8555219b22d150779a1ca6b695ec134ab909519737aac25967f72689ec2a578211f042016ca5e24216980625fb45e7a3b7f96132acf637b628b3bcd72ea7fb06ead9e2e6da59ffadf2cb14cb26762a3abdc41b4391498a88807cfb262fb56354221a7f6d0cd1a0a8af008a0a494afe6cb1b659a4f25e840f1714422467f62e50e9594162563709ac32e23c469918470d27ad306319b397e74d2af9e4078c1b5dbb8dbe72a4967bb6237dfc7a70c6b9aac3e759e21466edecabf89a924824938aa8", 0xf1}, {&(0x7f0000000280)="c12e333a57d41d89", 0x8}, {&(0x7f0000000640)="f4263ef66c274cf198eb4111f67bfdd3ecc285be81a21b8c62d9c85dc919a65330b6ae5659fcce155753343df7af61b3731f8b417ae42b64952b1ec3084c9163325ce01fc6821b32cbced74e25001a8d555916e8ce5eee3af903201eb0ccba1f11d30e46c3f4aa10840b56889648a0172244a04cf4a06777c33461c3642453e124a1e5fce11cbe46f58e11e34f3ad8f77b6af8aa173edc4b1bc045745ee85e99fc501d7457b00b3e4bf15130181f85b661bb8efc2e565f68b1326e87cb9e57a8004bad19996a68268a9c4a0c1219cc0ae614dc1bb88d57b960686f37be7787618736eb82ca69cb6f22d3d99fa85717d35419", 0xf2}], 0x3, &(0x7f0000000740)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x8f63971f46e6704f, 0x0, '\x00', [@pad1]}}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x1d, 0x0, '\x00', [@ra={0x5, 0x2, 0x8001}]}}}, @dstopts_2292={{0x10e8, 0x29, 0x4, {0x3c, 0x219, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xff, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x5}, @ra, @ra={0x5, 0x2, 0x7f}, @jumbo={0xc2, 0x4, 0x800}, @generic={0x5, 0x87, "a1b1c3bc1bfd290e5e16ba7535d3b3dd96017ffb3ddbe8240ffcf966d7f2b75356260df2d1bc2e48b5691515a983853573191c76dffaac13d96e84f23cd39138bbefa3bb36e064e5d7dd3603692b2d80d95ae42fa67da1b745523832bd568f633d87c5aca0757c54acdd3ba0e0bc0c77833a580fa4a66bba29ae79923e36ab9831ee84410f5a94"}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x20, {0x2, 0x6, 0x1f, 0x2000, [0x7, 0x0, 0x8]}}]}}}], 0x1140}}], 0x2, 0xc800) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x3f}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) dup2(r1, r2) dup2(r0, r2) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r3) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) setsockopt$inet6_tcp_int(r5, 0x6, 0x17, &(0x7f0000000040)=0x4, 0x4) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x1100, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 22:12:54 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB='mpol=00,\x00']) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xd8}}, './file1\x00'}) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r2) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) 22:12:54 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=ANY=[@ANYRESOCT=r1, @ANYRES16=r0, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e210006f54f00000014000100e000000200000000000000000000000008000900001c0003800801b6b90e3884d7c9b437093587000300000000000800010001000000080001000200000008000400200000004c0002800800060003001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e000000000000000000000000000000000207332e454a458e8a6690375372065fafa850107a41f98a94636a0e46949773afe145d96bd09b4c24d28ce7597b18dacd582895d5612269541f17d2eb606a4ed0cb4ddbdd2729928e6b97f52cb0b9d102275626465e57bae129aec550930deafe84a4c1a474c628efecaf05a2dac6e9440d47e750ebc7771fffa6f0b38afc6c212414ed3112b2d8aa558a4eac51a5cbc7a05b5642e53226fe1666342f58d15eec1e94b7cc035cd55c4d55f895c891a0f58f02728461122d3f03f45950bcfd334e8d30d4fec109933f59a65dd85b148e2ee466f8c1b8fc5eb4b46824ef4ae136fc224cd339f5fa9af6fdf54bb3d2e6cce"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000014c0)) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000000), 0x7, 0x200000) close_range(r5, r2, 0x2) ioctl$TUNSETQUEUE(r4, 0x400454ca, &(0x7f00000000c0)={'ip6gretap0\x00'}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x11) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'bond_slave_1\x00'}) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r7 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x2, 0x208003) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x5, 0x7e, 0x4, 0x52, 0x0, 0x6, 0x2004, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x3, 0x8719, 0x5dca54f0, 0x5, 0x7, 0x8001, 0x5, 0x0, 0x8748, 0x0, 0x1ff}, 0x0, 0xc, r7, 0x2) pwritev2(r6, &(0x7f0000000600)=[{&(0x7f0000000400)='C', 0xffc00}], 0xa, 0x0, 0x0, 0x1c) 22:12:54 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x60000, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0xffe3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x11, 0xc21, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="ebcba7173e579663710dfef2545d61f691dba2945acbc06d7a7ec808fbeadbc542125464b25f4bb636083c4635e2f2c18fd7f2e72524bc2d5b345e3e74ca447ffbfa3d732373b7bae1ba0879b7dac32c9ee6bbb36e5c0d8f840ec96ed93516c0ad4bc4afeded7cd9542030446281a98dc7e825c37ac8a167730f1f6f98c500"/148], 0x10) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000380)={0x967, {{0xa, 0x4e22, 0x9, @private0, 0x5}}, {{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x5e9}}}, 0x108) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, @nfc={0x27, 0x1, 0x1, 0x5}, @hci={0x1f, 0x0, 0x3}, @ethernet={0x300, @remote}, 0x7, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)='bridge_slave_0\x00', 0x8, 0x6, 0xba}) [ 239.909295] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 22:12:54 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000001300)=ANY=[@ANYBLOB]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x50, r1, 0x8000000) syz_io_uring_setup(0x7f4d, &(0x7f0000000080)={0x0, 0x1dc1, 0x4, 0x3, 0x1e4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r4 = socket$inet(0x2, 0x3, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000700)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r4, 0x0, &(0x7f00000006c0)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)=""/35, 0x23}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000500)=""/207, 0xcf}], 0x6, &(0x7f0000000680)=""/58, 0x3a}, 0x0, 0x2002, 0x1, {0x2}}, 0x1) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r6, 0x6) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x4, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x14e6}, 0x40002, 0x0, 0x0, 0x4, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x916f0e0b00d1ab96) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000a00)={'sit0\x00', &(0x7f0000000980)={'ip6_vti0\x00', r5, 0x29, 0x2, 0x0, 0x2, 0x10, @mcast2, @private0, 0x8, 0x8000, 0x7, 0x3}}) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000c80)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000cc0)={0x1e8, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0x5e, 0x3, "6a51b31f37fc16b24342e8c9447390c03741b717b587655eca92b768d9ec8e15c95346cd4c068f0f0d1595672728963ea5a020f6cdb51785a09c662327aa8c7a7f3d2bcf8b0c27db37d1ab704a7e8da4aaa56f5472b1d7acea48"}, @ETHTOOL_A_WOL_SOPASS={0xf3, 0x3, "2fb7420925096c3858c74ce3ded7f22e27b9ab75425f3e0473deceef476b16d063017848474e16d607983695ad826b3a042db18cdd5da3104a315cc666db4f3863631b6b6458695b8fee06e8861ac080ba971a8208fb129f36433f198bf82947c1a90a4180c7d622f994d7c0d9f985579b6cfaa501c221eb9d1e4fdd2145a75310e2956f2331d0159fccb32684870f2249a8074cf4899a595bd073bc06e15bb1cab0173f9a2aac3d49c89bce65383c48648298e825b0aa58dcb1c905bbb758c0f79a77ca20d63d06029898d1a9388becb7f310779cb8cf077a420da690efb209c267b28715dbda5101d4c9e2a412e0"}, @ETHTOOL_A_WOL_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x1e8}}, 0x850) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) unshare(0x48020200) 22:12:54 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6, 0xfffffffe) fallocate(r1, 0x0, 0x0, 0x8800000) lseek(0xffffffffffffffff, 0x0, 0x3) fallocate(r1, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r4, 0x0, 0x100000001) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000140)) 22:12:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='status\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x3, 0x81, 0xff, 0xa8, 0x0, 0x4, 0x1401, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x5, 0x8000}, 0x8120, 0x401, 0x5, 0x3, 0x7, 0x7, 0xdb, 0x0, 0x40, 0x0, 0x7fffffff}, r0, 0x5, 0xffffffffffffffff, 0x7) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r4 = pidfd_getfd(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r1) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r5, 0x127f, &(0x7f00000003c0)={0xe00, 0x0, 0x0, 0x0, @buffer={0x300, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r5) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r6, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r6, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x240c88c0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r3, 0x301, 0x0, 0x0, {{0x5}, {@val={0xeac}, @void}}}, 0x1c}}, 0x0) [ 239.996708] audit: type=1400 audit(1710195174.640:49): avc: denied { map } for pid=5096 comm="syz-executor.7" path="/proc/5096/mounts" dev="proc" ino=16674 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 240.027792] scsi_io_completion_action: 79 callbacks suppressed [ 240.027845] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 240.030442] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 240.031581] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 240.032813] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 40 00 00 40 00 [ 240.034047] print_req_error: 755 callbacks suppressed [ 240.034067] blk_update_request: critical target error, dev sr0, sector 256 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 [ 240.053196] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 240.054854] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 240.056006] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 240.057194] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 240.058406] blk_update_request: critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 22:12:54 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000180)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x3, 0x0, 0x0, 0x2, 0x0, 0x3, 0x906, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3, 0x9, 0x1, 0x7, 0x6, 0x1d99, 0x0, 0xf7e2}, 0x0, 0x10, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x381, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x31dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x255}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r5, r4, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r6 = openat(r0, &(0x7f0000000380)='./cgroup/cgroup.procs\x00', 0x8000, 0x1c7) syz_io_uring_submit(0x0, r4, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r6}, 0x6) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000180)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1) [ 240.124562] SELinux: Context system_u:object_r:iptables_unit_file_t:s0 is not valid (left unmapped). [ 240.128967] audit: type=1400 audit(1710195174.774:50): avc: denied { associate } for pid=5118 comm="syz-executor.3" name="cgroup.procs" dev="cgroup2" ino=1403 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:iptables_unit_file_t:s0" [ 240.145544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:12:54 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x10000, 0x9, 0x2, 0xe, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffd}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"]) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x5453, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x4, 0x4}) fcntl$getown(r1, 0x9) signalfd4(0xffffffffffffffff, &(0x7f0000000200)={[0x9]}, 0x8, 0x80800) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x46e2, 0x0) copy_file_range(r3, &(0x7f0000000100)=0xfffffffffffff674, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, &(0x7f0000000180)={&(0x7f0000000080)=""/204, 0xcc, 0x10f3, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r4, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000001, 0x8010, r4, 0x0) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x674803, 0xbc) 22:12:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r2, 0x25, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r1}, 0x5) readlinkat(r3, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000240)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1f, 0x7f, 0xb, 0xbc, 0x0, 0x5, 0x84180, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x7, 0x400}, 0x14b0c, 0xe00000, 0x6, 0x7, 0x3, 0x7de, 0x5b22, 0x0, 0xf922, 0x0, 0xd22c}, 0x0, 0x2, r7, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) [ 240.286067] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 240.287775] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 240.288989] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 240.290268] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 240.291554] blk_update_request: critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 22:12:55 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=@acquire={0x250, 0x17, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}}, @in=@local, {@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, 0x0, 0x4}, [@algo_auth_trunc={0x126, 0x14, {{'sha384-ce\x00'}, 0x6d0, 0x180, "faa42a328de8bc9f415f5e16d11e92054ce16a6aea030a5ddc73b7519f28785bfb163b28a4880b6ed653a013d829055ed5c5bfab26806ad11722e12faee442b267607600e0ef56b3ec0f5c7c813be3f21674c2e5dcf80108a83e9d32df18d9e05f1eea953a85eb125ce27f42abae17b7ff7e75e7191e33f6a94ea7e4768c7312888a70db952b934349856e2571d3e458dcefe9eee31ae1d2a4e27f3850469b214ea46cebb32c19f3b794434e65dc8ed77f2521b8d3a2c01a6d1ed554a8497396ebd7dbac9d296536fbf65bf0533df3fc4b52e722c0d91c6e693f"}}]}, 0x250}}, 0x8040) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xb8, 0x464, 0x400, 0x70bd2a, 0x25dfdbff, "8e9226c74193b7b5b72b733726b6bb48808ba3cdd6a345917bdbb1c08f57e612c77a4b7928584e92dea2e5b7ebb9b2804343c2e8384e7cf254b37b1c8e621fc79ba4559b51921ea4411c09185e31369d8a3eb020edebbc0348e4075cdba7fea8f658f39ce65cdee4450b834dc20952bf9b749651fd317bb6696de86bd28d24a86eafb340e5a960905deefa5ed9e5d1cb850a4e9752c96c15d92eeb8d33cb9a5c84db452fe2", ["", "", "", "", "", ""]}, 0xb8}, 0x1, 0x0, 0x0, 0x20040}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x238040, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) sendfile(r2, r1, &(0x7f0000000000)=0x4, 0x0) unshare(0x48020200) [ 240.409995] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 22:12:55 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000080)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x80, &(0x7f0000001500)=ANY=[]) openat(r3, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 22:12:55 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000180)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x3, 0x0, 0x0, 0x2, 0x0, 0x3, 0x906, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3, 0x9, 0x1, 0x7, 0x6, 0x1d99, 0x0, 0xf7e2}, 0x0, 0x10, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x381, 0x0) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x31dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x255}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$CDROMGETSPINDOWN(0xffffffffffffffff, 0x531d, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r1, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) syz_io_uring_submit(r5, r4, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) r6 = openat(r0, &(0x7f0000000380)='./cgroup/cgroup.procs\x00', 0x8000, 0x1c7) syz_io_uring_submit(0x0, r4, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r6}, 0x6) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000180)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1) [ 240.600446] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:12:55 executing program 5: socket$unix(0x1, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f00000000c0)) ptrace$getregset(0x4204, r3, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=""/212, 0xd4}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r5 = socket$inet6_udplite(0xa, 0x2, 0x88) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x4000000000000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x148, 0x10}, &(0x7f0000000080)='./file1\x00', 0x18, 0x0, 0x12345, {0x0, r6}}, 0xfffff000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000280)="f8b0c0195de03b8c799fac9af235f6e288a77fe3986d255a9031207773b445b1cba4bccdb7f6afc7c4def18f2d7e2f3722acc4fd036b0e37143de768671f74e7252cbd5e7517df40a0354d1364709e96341c57778183f0f5f1eaf3401ab80227ddb7e766305a3c1f8b5348152f4d38b238c2203a4a761d1968116227da131e02a336586780ea6183caa83201f6a2617b7dc18a27bc2364119e9ae1f7a1f43b4bb13c7d93fa14181ae1a3e3d68c60156565c961534e5d258b79c656c7abda76e85b956863cf46f2c3cf3e5d64c12c87035dfe28d2b258e2ea956b39e3131bb0db", 0x5fcdd479, 0x0, 0x0, {0x2, r6}}, 0x7) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000001240)=ANY=[@ANYBLOB="240000000000000000000000000000000000000000000600330000003ceb00000000000000000000000018b800da79aff22c6fe2bbf48694c6eac6cdc4dcbdead72e612597bd84c309a1767e159c86a6cba084350ae15dedd84ca317df8c13723807330c00"/111]}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x80, 0x3f, 0x40, 0x2, 0x0, 0x7fffffff, 0x2400, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x40, 0xbe3}, 0x19002, 0x0, 0x10000, 0x2, 0x9, 0x6, 0x677e, 0x0, 0x6, 0x0, 0x2}, r3, 0x0, r4, 0x11) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r7, 0x0) 22:12:55 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x20000000000101}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="e4", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x78) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xa4, 0x0, 0x40, 0x8, 0x0, 0x1, 0x402, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x40000, 0x6, 0x3, 0x9, 0x100, 0x3f, 0x2, 0x0, 0x8, 0x0, 0xed5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000000)=0x6e) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3, 0x1, 0x2a, 0x51, 0x0, 0x7fff, 0x10014, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7bce, 0x1, @perf_config_ext={0x3, 0x6}, 0x200, 0x0, 0xbe8, 0x1, 0x2, 0x3, 0x4, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x1) recvmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x20000022, 0x0) [ 240.772334] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:12:55 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x4022, 0x0, 0xffffffff, 0x8, 0x10000020000000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000019c0)={0x53, 0xfffffffffffffffe, 0x48, 0x8, @scatter={0xa, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/242, 0xf2}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000600)=""/4088, 0xff8}, {&(0x7f0000001600)=""/216, 0xd8}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000240)=""/102, 0x66}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f0000001700)=""/66, 0x42}, {&(0x7f00000002c0)=""/16, 0x10}, {&(0x7f00000003c0)=""/18, 0x12}]}, &(0x7f0000001840)="a134f58843e58e43df180a72d5135e1810a66a53f7f1c4de011aaad53574ec9926d3198fa4a91a514836c322221c86172339e553b9ec7f03e0ba1f590dda9966e3f1ecbc8320f2ee", &(0x7f00000018c0)=""/194, 0xffffffff, 0x12, 0xffffffffffffffff, &(0x7f0000000440)}) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000140)) [ 240.886914] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 240.888053] sd 0:0:0:0: [sg0] tag#0 CDB: ATA command pass through(12)/Blank [ 240.888876] sd 0:0:0:0: [sg0] tag#0 CDB[00]: a1 34 f5 88 43 e5 8e 43 df 18 0a 72 d5 13 5e 18 [ 240.889867] sd 0:0:0:0: [sg0] tag#0 CDB[10]: 10 a6 6a 53 f7 f1 c4 de 01 1a aa d5 35 74 ec 99 [ 240.890833] sd 0:0:0:0: [sg0] tag#0 CDB[20]: 26 d3 19 8f a4 a9 1a 51 48 36 c3 22 22 1c 86 17 [ 240.891863] sd 0:0:0:0: [sg0] tag#0 CDB[30]: 23 39 e5 53 b9 ec 7f 03 e0 ba 1f 59 0d da 99 66 [ 240.892846] sd 0:0:0:0: [sg0] tag#0 CDB[40]: e3 f1 ec bc 83 20 f2 ee [ 240.907899] sd 0:0:0:0: [sg0] tag#0 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 240.908901] sd 0:0:0:0: [sg0] tag#0 CDB: ATA command pass through(12)/Blank [ 240.909638] sd 0:0:0:0: [sg0] tag#0 CDB[00]: a1 34 f5 88 43 e5 8e 43 df 18 0a 72 d5 13 5e 18 [ 240.910424] sd 0:0:0:0: [sg0] tag#0 CDB[10]: 10 a6 6a 53 f7 f1 c4 de 01 1a aa d5 35 74 ec 99 [ 240.911239] sd 0:0:0:0: [sg0] tag#0 CDB[20]: 26 d3 19 8f a4 a9 1a 51 48 36 c3 22 22 1c 86 17 [ 240.912131] sd 0:0:0:0: [sg0] tag#0 CDB[30]: 23 39 e5 53 b9 ec 7f 03 e0 ba 1f 59 0d da 99 66 [ 240.912996] sd 0:0:0:0: [sg0] tag#0 CDB[40]: e3 f1 ec bc 83 20 f2 ee 22:12:55 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x1593ea1e35e6859d, 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="731032194161409e8a40006d058b25509733fa518c1f9e0697c0116ac926061736f0f0c939c66a5d16d18f43cca3126c56c9dfa11778b9f0e59bef83175640a10261ae80191de2044264f1aca27bc75d3afea08cda444024c9e2db79cc02f7d55264c4258310667d652a6007a2a3ad9124affbd514dd288c449920c3902dd3c0b38a67913b5ae0bd2d81637e390c60150eeb6f60b7e1b2a2bf8e8002eb223fd64c432420811e286051405030104e14c82e101e57bb8d829a0570aaf0f8b51f59b1912092030f78c04d43f9b8d4", 0xcd}], 0x1, 0x6, 0xfffff801, 0x9) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000000480)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000600010000000500000000000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120426f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00000000003fbddd134a9d877d957b", 0xea}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161450000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000294fc266f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100076e970325132510000e97032510300000000002e2e202020202020202020100076e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200076e970325132510000e970325104001a040000", 0x80, 0x4600}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4800}, {&(0x7f0000000040)="73797a6b61206c65727300000000000000000000000000400000000006000000573ec5f8fc06df193c2f10b66e2cd01dd9346367a2e8336fbabcad9ccaf1e20a867cb16e2b123e897197bb4d5520645a47d0f5bbd8e364b9ae78e4ed600379d2f14c626145b3e74484c97dc7f72b92af26fba7507b9437721909ccd6d5d044aba0290b3150b5acdd8b4787d99b66c85322e11b28fa750afd7a57c05d9313ab821f6dc304a79895dc6c3629ebd52097a7e121", 0xb2, 0x4e00}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7400}], 0x0, &(0x7f0000011100)) finit_module(r0, &(0x7f00000001c0)='\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000580)=0x80000000, 0x4) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000600)="4ae1e0cb590672bc6e5e92ec68dade11faf267f3e1c023d8d6f32cfd31b3dc08622baa5f091a3ef6fc12b202508e2e3deb1f397cdafcb3bf7684eda02fa146740e4fa79b1a6d9b8259288d21a1ac61ea079c2a7fbc0d1a5d2cb9cdc3ac9748e8feaf8fdc4235710e3ae64edbd0a368f087b7704ec50fa6ee76d5d9f1aa5eb7865aa70c8c2c0615", 0x87}], 0x1}, 0x0) read$rfkill(r0, &(0x7f0000000440), 0x8) 22:12:55 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="409156b5ea6d18e3b27e753db9825124b9a2b5bc0000000000040000000000", @ANYRES32=r0, @ANYBLOB="0852000004d3735500c761460f6669"]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000001c0)) openat(r2, &(0x7f0000000240)='./file0\x00', 0x143, 0x2) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x448343, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x0) mq_getsetattr(r4, &(0x7f00000000c0)={0x1, 0x400, 0x6530, 0x5}, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000100)={0x0, 0x2}) r5 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r6, 0x0, r5) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000180)=""/148) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000280)="00005b8e", 0x4}], 0x1, 0x0, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0xa28c2, 0x0) 22:12:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x22902, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) dup3(0xffffffffffffffff, r3, 0x80000) write(r2, &(0x7f0000000100)='?', 0x1) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, r2, 0x6) lseek(r2, 0x0, 0x1) syz_emit_ethernet(0x103, &(0x7f00000002c0)=ANY=[@ANYBLOB="67856f93ef03aaaaaaaaaabb91002b008100330008050104099731f296efc77c2db7ea22fcdb65f7e81d54a63549f315e4b2dd0af59dea0d60a8bf855c71d77d33975eb4f9bdf14359d79585f9ac114aaae3530532089a16c847e3087d3f0fdb31d53450494d1e6f443b4871f3dfa4ee4e7bccced59fcd2ab006ec43a57c6789e9ba0dd6b91e8fed7e32fd31af14a80b6ef54d1e1d100764a7652da7cdc5ffed2a89c089329c53d63e7dbf8b94e47c3f13463de034dab5a0f1344a3bade9ff3bd67214ffbea25380f762b680bf186ff20f7c6f766b60b265d03adc9a37b8b034a36ff77f67457722853d69f8d1a2e5287c5085d321a25a7ca4"], &(0x7f0000000180)={0x0, 0x2, [0x7a7, 0xbe8, 0x0, 0x9a2]}) unshare(0x4a060400) fsync(0xffffffffffffffff) 22:12:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x74, 0x0, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x4}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r4, 0x609, 0x0, 0x0, {0x2d}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}]}, 0x1c}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r7) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r8, 0x609, 0x0, 0x0, {0x2d}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r10}]}, 0x1c}}, 0x0) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r11) r13 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r13, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r12, 0x609, 0x0, 0x0, {0x2d}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r14}]}, 0x1c}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYRES16=r7, @ANYRESDEC, @ANYRES16=r1, @ANYRES32, @ANYRES64, @ANYRESDEC=r14, @ANYRESHEX=r11, @ANYRESOCT=r0, @ANYRES16=r0], 0x1c}}, 0x20000000) 22:12:55 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x4a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x4000000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) read(0xffffffffffffffff, &(0x7f0000000440)=""/194, 0xc2) timerfd_create(0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0xc, r4}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32, @ANYBLOB="ffffffff00000000ca3f00000000000007000000000000000300000000000000451c000000000000ffffff7f00000000090000000000000003000000000000000700000000000000020000000000000001000000010000000004000000000000c1f5ffffbb6b6e000201000000000000ac0000000000000008001f00", @ANYRES32=0x0, @ANYBLOB="9b8a00492aee9c32a0b398a5e26b2a33feaab594b57b5a8435d2d94aea24ea7b452eb7ab6cf1b55ba06e616c24a6dca8ef91202b7f1a67210514d320ce53712dc11e97620a419e5f45a40370ba0bf5ce597be9ed5084221398e045d5354af83170544ea4bc67e6f6f8f18d87ce40b8cdaa4afa84f82d67d188e01b9a3df02f1b34bead4927774d1a3186071775543cee8f745f11974cc42d5bfea4d20e927cf20f5a4d37bb94509806643b259873d03e047c6e93ddc97080583d2e5c19cb954609fbeecb6c03bef871bcdea9529d5e2973ae488c75be0bb8262af2038bd577f1a5a5c477074e3f8e0f9d0ab1acd75bf22cf84087706d8d2eef4f175808656e158b8b2a6d670bbe29f357a9af66ca00ab96bd5557be11bed0278ac6810331cdf78c91ab250c0033f1e4398dc5c6721cb13dda09e4c61c50f37490f364441f48c84735b3a1e0db4e2cc78be0ddb19a07334fa7c2de578585247f94db8032ed470ef4c5c98da98796a7b7e97d68c925a490761e6ab4b22da52c8ea1b2984ee69ddbcab362fd40449a52821e12a50596cd79e75550965089a0a3e2994b"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_create(0x0, 0x0) unshare(0x48020200) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/199, 0xc7, 0x8) 22:12:55 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6, 0xfffffffe) fallocate(r1, 0x0, 0x0, 0x8800000) lseek(0xffffffffffffffff, 0x0, 0x3) fallocate(r1, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r4, 0x0, 0x100000001) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000140)) 22:12:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) sync_file_range(r1, 0x1000000000000008, 0x5, 0x2) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x13, r0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x9e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) fallocate(0xffffffffffffffff, 0x2c, 0x7ff, 0x5e) syz_io_uring_complete(r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYRES16]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000240)='./file0\x00', 0x0, 0x4000}, 0x315) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x30, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r4, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(r2, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x1, 0x0, 0x1}, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000040)={{0x0, 0x4}, {0xfffffffffffffffd}, 0x0, 0x106}) 22:12:55 executing program 0: r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x111, 0x4}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x23456}, 0x8) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_setup(0x489f, &(0x7f00000003c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) dup2(r6, r0) setxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:systemd_logind_exec_t:s0\x00', 0x2b, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r7 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r8, 0x0, r7) close_range(r7, r0, 0x2) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x36621ad86d2ac026) 22:12:55 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f00000001c0)='./file1\x00', 0x400, 0x400, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="06ddff0066696c653100"]) lstat(&(0x7f0000000180)='./file1\x00', 0x0) open$dir(&(0x7f0000000440)='./file1\x00', 0x48000, 0x180) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x400000) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f00000000c0)='./file1\x00', 0x5) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x701142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x800, 0x40) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES16, @ANYBLOB="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"]) accept$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000600)=0x6e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 22:13:08 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) openat$incfs(r2, &(0x7f00000001c0)='.pending_reads\x00', 0x200000, 0x5a) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r4, 0x0, r3) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000180)=""/148) dup2(r4, r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{}, 0x15, 0x20, 0x252c}, {{0x77359400}, 0x0, 0x5}, {{}, 0x11, 0x4, 0x7f}, {{r6, r7/1000+60000}, 0x14, 0x3, 0x4}], 0x60) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB='D\x00\"G', @ANYRES16=0x0, @ANYBLOB="00002dbd7000fddbdf2511004f4784fbd40008002c00faffdfff05002e0000000000050037000100000005002f0000000000fbeddabfa7df1a5da9dfb896335c531750b4d484a0ef4f8e5ec73ca501000000000000002791f280120cf7a086a0025469a791f24fcc6beb18638ea4eb538679f81e9b615bd741d6ff0b47a7999706b0d41e2eaa835e98fad30fd0a861ec7c676d53c37ef23f921c368d13ad12536f4362a6000000000000000000000000000000ee9e11fb81a03f7d2d9e4a1599d3a7dc7889a42f51376c1fde7b8368ea0747c4e268ccc3d1b44dc00a"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x1, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x3fe}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f00000004c0)="028000001200000022811be7a2ad0e1ceee67f2787df9f9ce504ab9bbe1f69d69c1baf9fd1cb4202482d202fc9e12dd7a34f8bb555dc738160ec5db17b02a8bef7f191ebec39218c0359d83c2d08f495912a357da846b0c369e4cfa8770c7034507e394f2163b6a3bee3f4638e99ec2e7682738a282d33483182ff535a460300c3e627f0e34684b2af9dc56f805a8cdcf758b240f6051fc8505f5b30f216347a8abe47ca0314736e1aea23282e22c05552c8c4d90b2aea2e15bdac46ea14cd50578eacc88875880bcd813dd2932e8a74812950e95a269bf37090", 0xda, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)=ANY=[@ANYBLOB]) 22:13:08 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r2, &(0x7f00000002c0)=""/225, 0xe1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_IO(r3, 0x1274, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000040), 0x2) r4 = syz_io_uring_complete(0x0) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000200), 0x10000, 0x0) r6 = io_uring_setup(0x836, &(0x7f00000003c0)={0x0, 0xbc19, 0x20, 0x3, 0x1c7, 0x0, r5}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000001c0)={r1, 0x1, 0x9, 0x6}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x1f, 0x3, 0xf5, 0x9, 0x0, 0xbfb, 0x800, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9e4e3590, 0x4, @perf_config_ext={0x9, 0x647f}, 0x0, 0x4, 0x3f, 0x0, 0x1, 0x5, 0x1, 0x0, 0x28, 0x0, 0x6f9}, 0x0, 0x5, r7, 0x6) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000440)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000004c0), 0x4000000000000024) ioctl$BTRFS_IOC_START_SYNC(r8, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f00000004c0)={"796cbc663e1793b29c25b55abd28ee9b", r9, 0x0, {0x40, 0x6}, {0x3, 0x6}, 0x9, [0x100000001, 0xfffffffffffffe01, 0x9, 0x8001, 0x5, 0x3ff, 0x0, 0xfffffffffffff07f, 0x1, 0xcef, 0xc4, 0x2, 0x2, 0x3, 0x7, 0x8000]}) [ 253.793009] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 253.796151] cgroup: Unknown subsys name 'fr' 22:13:08 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="667200657a65722c4f0fbeea76ae5e40f2995f5ff4e85684b4f86462fcc2e23a181c8b1d2f97c4b4e53a4b1587105dac71f49970d4cdc7b0afe321f8d7cb75d9d5b84089db8e2f414ac27f22c85494ddc516b752adaefb3c7a1ef1c46f22b6f550325f2c8985aa52e997ad6d171c805823fcfda26c6ca0e48c6e2d97d781676c9b374f06531d66234db7e04fc9359e231fac0257176c84e74c8a04a249c95d6745b1425633d290f81b1451ecb26537406c86b2887c1023519c13a04e114173fe7230704786b0419d75e1cc85f192d1afbb0d3513647ce48f1db460454d1f"]) mount$cgroup(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT]) rename(&(0x7f0000000280)='./file0/file0/file0\x00', &(0x7f00000003c0)='./file1\x00') r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/177) mkdirat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x9c) 22:13:08 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7, 0x3f, 0x3f, 0x85, 0x0, 0x5071, 0x8, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4b, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x3000, 0xbe7, 0x7ff, 0x0, 0x6, 0x4, 0x1, 0x0, 0xe22, 0x0, 0xffffffffffffffe1}, r4, 0x3, r3, 0x2) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f00000001c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010200), 0x0, 0x560}, {0x0}], 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) 22:13:08 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="017d3fd0f34d2a171ffeb74ec1650072"]) r5 = syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000428bd7000fbdf250c0000000800311001000006773f000000000000003a9d26a1c3d37aab4e8780acd73cd61ef547aa140c3ede5b9cc6925b84778decec811cd32db85a776cd11492f2dc771da897f6a9f230d24805d1edf2493335bf908c9affd01602631da73b20963ee46b65b8a7ad8398b67a187c55b3075195910ad20c3eb7574ad659e3c209"], 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @dev}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r5, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffa}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="8f949e18bc91601d1eb4db2aee7f390bf46c00eb958c7b59ee"]) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r9, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x3) 22:13:08 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f00000001c0)='./file1\x00', 0x400, 0x400, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="06ddff0066696c653100"]) lstat(&(0x7f0000000180)='./file1\x00', 0x0) open$dir(&(0x7f0000000440)='./file1\x00', 0x48000, 0x180) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x400000) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f00000000c0)='./file1\x00', 0x5) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x701142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x800, 0x40) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES16, @ANYBLOB="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"]) accept$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000600)=0x6e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 22:13:08 executing program 7: syz_emit_ethernet(0x7e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa0800450000700000000000019078ac1e0001ac1414aa0b0090780a5cffff450000000000000000040000ac141400ffffffff44240003e000000100000000ac1414bb000000000002000000000000ffffffff00000000071b00ffdf7f3175b969e179000000ac1414bb00000000ffffffff00"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000805000480001d040100080000000000000000000000010000000000ababc9a9466f9588b586e8637e6f9cf541bb69fb2c83dc5161c7df234468389eba286d9cd88166bc01cdb04cb794529c470f29a8b843260c6389ef77a9f988e355c76f0afaecfd7383846db579dc36e2fe485c0e970c28e9285d57f36cf3ad19ff1a482c6fbda25411e1973e8f5a1ddc1ef5c73597bb99fa76d8fc3b2b9d2460e92520726c2b875367a503dee98220e85b126041fc3c8ebdff8539f32654e8e07332ed33e2bfd08f878568e59e9687dce142bf23a1cfbfd9681245145d4409c7fda35103ac1b7904000000000000006c360a73e3093219898e5334e8544ccafa07c9efd45dde7eef74d3388d3cb80256"], 0x10e) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @local, @void, {@llc={0x4, {@llc={0x4, 0x42, 'Qh', "a5ba6f1a237d366c3456cbc33796e1e3c3cf0be639171372dddac9c9dcf0070ea8404ad8b0d18cf47e5df72f60a82409ed90fd9ca79ad611"}}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000300)={@void, @void, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @void, {@ipv6={0x86dd, @generic={0x6, 0x6, "ec9987", 0x113, 0x29, 0x1, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, {[@hopopts={0x3c, 0x1, '\x00', [@pad1, @pad1, @jumbo={0xc2, 0x4, 0x6}]}, @srh={0x1, 0x10, 0x4, 0x8, 0x40, 0x20, 0x5, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @local, @mcast1, @rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x1f}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @routing={0x11, 0x2, 0x0, 0x20, 0x0, [@private1]}], "46a6abc5d6f22e92b7c4f76e31a732c3f1b48ea1f60386fba6082a98862d32c365bf1431d3c55c5c7cab7b95f13778c9887565421788fc8920461ba4075908606730f9f4878b1e43cf9af11fb3b654afe3e01e53ca7350d4f27ff8"}}}}}}, 0x149) 22:13:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1000}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001c51354cbe7d715f9a6bda6c96c501de0c19eb0aa44facb12ac0ee488894b2", @ANYRES16=r5, @ANYBLOB="01000000000000000000080000000c00018008000100", @ANYRES32=r7, @ANYBLOB="14000280100003800c00018008000100ffff0000"], 0x34}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000040)={@private2={0xfc, 0x2, '\x00', 0x1}, r7}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 22:13:08 executing program 7: r0 = syz_io_uring_setup(0x27ff, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000200)) io_uring_enter(r0, 0x1e2, 0x0, 0x1, &(0x7f0000000040)={[0x3ff]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="1489543d94143801000000000004002e8af5fbd7734af3307f31126a659669"]) sendfile(r0, r1, &(0x7f0000000240)=0x7fffffff, 0x6) [ 253.855303] cgroup: Unknown subsys name 'fr' [ 253.872080] device lo entered promiscuous mode 22:13:08 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5, @perf_config_ext={0x158000000000000, 0x3}, 0x0, 0x0, 0xfffffffb, 0x2, 0x0, 0x2, 0xffff, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r2, &(0x7f0000002e00)=""/4102) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4202000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYBLOB="7abbd7718d9a0509061ffa45c7b65c10881627d31853d3d3be5a2b67dfd06c32e007fcac7baef009dfb04d214060daf0b135c45768a428adc69fe3c8d299b800f638590d0c50645b5817", @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000300)={0x5, 0x1, 0x3}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0xfffffffffffffffe, 0xf4, 0xfffffffffffffff9}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) [ 253.945482] EXT4-fs (loop0): Unrecognized mount option "”ž¼‘`´Û*î9 ôl" or missing value [ 253.974719] device lo left promiscuous mode [ 253.995161] EXT4-fs (loop0): Unrecognized mount option "”ž¼‘`´Û*î9 ôl" or missing value 22:13:19 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f00000001c0)='./file1\x00', 0x400, 0x400, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="06ddff0066696c653100"]) lstat(&(0x7f0000000180)='./file1\x00', 0x0) open$dir(&(0x7f0000000440)='./file1\x00', 0x48000, 0x180) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x400000) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f00000000c0)='./file1\x00', 0x5) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x701142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0x800, 0x40) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES16, @ANYBLOB="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"]) accept$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000600)=0x6e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 22:13:19 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7, 0x3f, 0x3f, 0x85, 0x0, 0x5071, 0x8, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4b, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x3000, 0xbe7, 0x7ff, 0x0, 0x6, 0x4, 0x1, 0x0, 0xe22, 0x0, 0xffffffffffffffe1}, r4, 0x3, r3, 0x2) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f00000001c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010200), 0x0, 0x560}, {0x0}], 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) 22:13:19 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000008180)={'wg0\x00', 0x0}) sendmmsg(r1, &(0x7f0000008500)=[{{&(0x7f0000000200)=@isdn={0x22, 0x1, 0xff, 0x6, 0x8}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000280)="ee508a60f0d65e9abd9c04a5328db8b34ea8082c69357c97e882bd0a7371a0dd12d923c3f59949d6f578317d43f7f3155ffff890315feed7a496a7d329c888ac9178a29d51028fa1161a6b50b251e040933d2b803fe5c9b27e75ab130c6c39cc342574752c04f31a15bbb17db77eda63e795dba21d8e2497c7d14c3216e8f08af30277d7ef42c69b6370f6c60f1ef123a8c372c2622072e8de51ba7fd55c41072abf93159a15a7882974991dd2", 0xad}, {&(0x7f0000000340)="2085f00b922c35a7a05cc4cc7b2ea3bbe4dedb75dced44504687e38981810189f72666f1e968612df5a71c580c6852605987745d2fdc5ae17ea72dd0bf5ee5045acd6c9c1758ccf40098144c89aa6270008047516113d98d6302931477b98fc571c75cb44b1feb1c470386197282e4466016307eb47503fdd5bb16eb95e7f2ca2dfb344a5fe809daa12158356c02f865c810ba", 0x93}, {&(0x7f0000000800)="c9b5b8cd0758f9de56c42414254cf274ddc610857fb64ba02c9fe87257882a1f9d5fe5dbc8c364c140be6d247402d4f341981502ca74", 0x36}, {&(0x7f0000000840)="7a8a79885bb42a86c51d65c41ad3183d593284f4c7a45a2ddefff114e11a9598ea424324cd9aa3f671f326f85316dc0c16265969177432107b97f91dfa094f7882e6e303e24a25486b34b40ad620ea720661f08b1bf24a2f847c2b692ad7569e0fa6dd150502e4ea016d72d5baa3220225073600fd015e2d914d9d86a8542749ec4b1fafd568da298042c1a30e9f", 0x8e}, {&(0x7f0000000900)="2a12a591d8cd65fde25397e69f7f3d2a04357d7de4f6153fde5a0defa8ebb57cd777c15b28f82f3ba94bee98d9418f7f40c4f3c4c6f48d71fcd876890c1fbbaea905ff5f142b76a21aaa846b95f78c4415ae741622510f9a63152bb24303537a48f19ec1bea6b786e2a2e53b34059f529890e86a9c1ec9361146800d6c6ed4ed7a830ab9bba3012a5bc439eee25cc4ced1d42245ca34fb44f86b41c732fad62b276dc464b2645575e69f3a05c050a9413b9acf951c674c25364977d478e4b26018c28620716ebc0f3d80e720bf10756509d9c87a5db8e693f472f17849c97947d318a0772574cdc85327f1ab17e42a2de5", 0xf1}, {&(0x7f0000000a00)="13a9e75706e6bb59b969ba69713c2a42019e81cadd078d1f3d43823acf0687827e1c1eac84c6dd1968a00935516a2666e546240be6fab31a57fb4b0f034bd5f13882d9ade2d61cadf7bf46e94dad610a1c92e98d0a1024ff336e8fbb2ff1576172edb8daa5adbefb2524bdfe0c7163bf360e6d569ee92e9d352849b391796f5337c2a38c41f98e7b2327cfcd4eccdb4853a6f96b58697bed1064", 0x9a}, {&(0x7f0000000ac0)="35d892f08459b9f7631d33cd3820e9e3f72114baa7fb0cc978218c675f99bf9e7ff6ee8350c33b50af639ec7000f1665b09da4885d00612801bef293075f3cd9a01d3b4af733da75029bba39fd69a7eafda06dd58a96e68409530b0ee1b3bc8bf8e63a1b1ce6c0ef4b7a088823fb50864eb3c0cd24247f5123e1c5a832eca14d751f74684a09b67ee7deae0aaf4ae42b5b2279cdaea19ad7edf0b56f07b0b012666f284bcf48917ebbb5563c5a2153450449d74f6614274b697f71d441ab9208fc82cae446132c4fae1fc4c68a60bacdd582302fd8eb9b2e3c945e7b634ec13389ef48b64c4d4cb0abd9d789eaa4202b52d4984c67fd4cd72f9267bdb3a7", 0xfe}, {&(0x7f0000000bc0)="91a13ce018f543cef2880ccb137da2fd94edbd662773637bcfb22a597d3598580d4365c9425e21f52b658fbbd9e1b03d41b4943bd6a6de36eb97a46653a7a74e1a", 0x41}, {&(0x7f0000000c40)="9411a8a90f2b6168f5dabfe35ad9de4b228f9faef07e16fecb3b7c0c436aa1d1cf8f51c5d08606e40ddb294f5d989e7192cc6029513b59316537ea56e4cf2719495ac9c8f85aa95b920563d39590e3255947", 0x52}, {&(0x7f0000000cc0)="9dbf7f1553bdf4d6", 0x8}], 0xa, &(0x7f0000000dc0)=[{0xc8, 0x10f, 0xff, "dd959d18989bb86f67cc3b678706ee919f5c8037bd1b0d06c238da8faa1dce323f84686610f033dcce5c0848c530c15557014c4d856f610b56fdff8598a02b59f0d48eda57344763c630d2d4faa86c01440c1b2615e023f4dc8926039df4bdf34cae33266e220668cd26f79c87426efa5e07db7640cd212277f5d6e75889a7fc174351d31fe0474f92608dd96f6a5b2091797737c7189f6cb10fbf7333a17482966ddfbbbeec7b23961f8f3505f30f98764b"}], 0xc8}}, {{&(0x7f0000000ec0)=@ax25={{0x3, @null, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)="ab5a1f3de1e962ace27cc3c8183b6948cae788fa6d2d277b725c87ba8c6109986ba6810ee08716ffcf49d31f419b2927ff505d61ab0ac89ac6a05fd4741b32a5da7dafedf9b283d988e73378eff036b70d55a2516c80a5b60e3fefcb6b6ac731f792eda7a8ce721c8ed8118bd80b522df08be3cf24b0eee75c5d52c0c505af35ab069b823ca4d66bd5f0fcb9038bf3283facb5d89372304d604aa265b1cad295a5f13fbe", 0xa4}], 0x1, &(0x7f0000001040)=[{0x68, 0x113, 0x2, "18f12a8ee0c6116e0ab581f35825a88b139644ce8f9e1fd08c20261b4b32fa9abd2fb9dee074849f4731d36ec26683c6e30623d34ef7b101bb6eaba2eba3b2a8f0a38533b185ab6995c26f0c17346c800640e187"}, {0x68, 0x105, 0x3f, "e99cd4d21cbf098a18675b6c7f8f11ef1902c1bdbfc239231b6bb21cf456e3584e015bed2ca9a69f7e3a51363f6664a40c94c8027cd957eb8c71e6db59280ece29da488b6a44503ab1386ed220556da263397179"}, {0x110, 0x6, 0x7, "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"}], 0x1e0}}, {{&(0x7f0000001240)=@isdn={0x22, 0x4, 0x6, 0x3, 0x3}, 0x80, &(0x7f0000001500)=[{&(0x7f00000012c0)}, {&(0x7f0000001300)="cdf7032713224a73801ff648460d6dc972b82554fa37a772532eb1ae4bdde4a32ec55957be46b92b221f4eb923b892ff813f8a4a33784507736d82517fd99198b494109826788d870a6713fb7894a366c3c192c43a25b730ae9dcc6f673f0fa914bcc363ee55dcec1885871b7595af0552559f49f9d686cc07054b807760aa9e4d7aecdd971d46fa96c7fe13cdde8b27bb615c820d01106b9cfbd1a9c0ed14d1", 0xa0}, {&(0x7f00000013c0)="63753cde98b6fde60c2e58f5c08e8320daca3838806379158c9583be982a806a23f25476e504a23a9676f8fd3ed19b595aca6d103dd9a71cd823b4582d9a59009237c09c8afd52bd05c239d8f1f7a13f3459e5d03a4d583957ec1b6661db2458c7b9aeb80262b6b67372c735af466c763d784a62b1d8242b8b10498a46215e44963ad591cf8022578bf6d74828f3697791c690670f99c583882a9d3e5dff0016c294a83e41d40838aad00aa6b9520888f14870d1ad2df44c745e7a6c95ebb7e7", 0xc0}, {&(0x7f0000001480)="d30b64adfbb1a186944d1b39021a2ce2c0efe62f56d32dcf60df50adbdac243917fcbc6bdd7c439ef7afd5d4158c5eccfabc81ae716d0644b9f05c2edbbc348d7a023170e0d5149396fba4e0eb13b56e2d24721c9ae849035dea1535174496c4aa98dba4334441ec7d7ab3e2eaf3b89593e8cb25458a41d7a3", 0x79}], 0x4, &(0x7f0000001540)=[{0x68, 0x118, 0x85, "0e3f62dca721259d7cffb4dac7371a0e43bcc9a09809aa73c5836bd3cae9c78d94e410906b0a52fcffb24b54a77bbf2bed6673dfc8d73681b789c67067591deae9e4b981bd234006518ea3e910be4727c65f4fc067f0"}, {0xe0, 0x10a, 0x8, "3e3f9a5b07a98540279da9461f12b3d6ab74b1552f9c1393e452cd243d9281cb44de4d110be18df8ec263a155c478f852ac3137491c061e60ee20e35e97a8bbfcee21fdbf8f02469418b693fbd5d56d537ab44e56c3b05eb54042394a9e901aaaa7db2eff316e1ecbd289ffde04714243dabb86844d969925a45aafa380f7df808af40b57f111b1d91b19d2724aba5eb8bcbf59fbf8210ff9029afc9391268cdff5e51ed203468227bfd7bcd96e428712888f622401c5d043533fd9be7f59010ced13fe97b6341e3f428"}, {0xd8, 0x107, 0xc0000000, "e2035586eb1d74bd69be01cd3a934446bf9131e3488a0d7618833db913f5e4dd914ee160eed3f81f19bd018ff4c0d6b3ab19286846dcfd952b1a64f223c1573e428a5460ba91dae885f2e02793a8e67644bd77f9af4edc0b12653d92a745b71fc86c4992a1531fd7ad1e2c8a065751c9f5a8a792bd1317c91ccde2359d8d9963aa1593a2ea8d68fd8e89b4cdd7b5acd69981f9700908646d3f963499454490b5f822d69baf81cea97158e4bb8271bc2981407501cd65deded8585dfd61a34a33194d1c7aa368499d"}, {0x28, 0x105, 0x2, "d820373f5622bd5c8d2daa55c2e225ad6e5b"}, {0xa8, 0x1ed, 0x2, "8330f8edfae407572e1228eb7bcfcd30c5a04cea00daa14f6d6cf4f2b1ad299a112cf517adfb5d29344da3a5c6bb7e551ea5e11cb57a60e5da389360dc4528a89808e23bdbe25d9a989f339b3716edf3520e69917a3caad0fd76be57f18edffbdc79bcc74ff9d1a9fec92a9e000b2dde52cc38c5f0cce7fbb5e84c08ae6c555951e87be537fdde947be8c81e9924979774ecdd5509b629"}, {0x28, 0x111, 0xd7c, "7140dfe369eb48912966a537028bd4a84c8da7"}], 0x318}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001880)="333733e23f06f86d85cd757be457ca0c90755e7b5825acc0f73356ed850c8cbe828ddad8fa3d8048e0460c46310aa30fdfa7810a38e9019f704b80438c42800bc4ab4ea3b7cfb5692535adbb9f88e5d0d3a288a60129019d3b998768492fb99c18f6f1db6a8cd7b5f57961d17e6b841c607763ad79f9f476ffe97d5e9d701fa241881439461609a5ac9ca002383cc994dae1109e2818b00d1bccd9fdda8227c434964c52be939051dfb65e2e5c3ea05b4614ca195137268651c60c3c430fe92f31ee7669604350482d85faf099c5dd568fcd432d490794a2388dd354", 0xdc}, {&(0x7f0000001980)="37c28dde73718209706ea94dac36610f4b54b416448e86e9055268728c50618d4ea0605585df97e60e891f4e8532f205e825c5d9860116b4179a0fd3cdccad4d72b32333729222417aa32dd1e486e9b7a15124776740f7cc0afdad1dc1f208a324094fb08a6ea62997d30991c4d4413aa3e25f5a", 0x74}], 0x2, &(0x7f0000001a40)=[{0x68, 0x118, 0x3f, "6fee85e00159fa38fa2ab37d4807b9939a59250727385400a68020892796f481aea2039cb750032c93d2208095cc119d2bc0b10482d60e8ed3968dc36572e4716440971613951573faeb25c5fdf791645ced9fa9936af32e24ca224ff04d84e126f70e69e421e37afb59e0e8d5a4ad860c1b4a7cf9caa813603383faa1237f38654c0f84e37700d3257287edd38a25b5dfecdd03fd451a3ea6c36a8d529d2a5091900156d5e3d7fb663bb6ee61987c7eb222bda487b2f584d436d13ba0713d7f16c102e64eb2f52e8abc96ea46720a4b972050e8"}], 0xe8}}, {{&(0x7f0000001b40)=@x25, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001bc0)="fd04d914cb53680ce9e017", 0xb}, {&(0x7f0000001c00)="310aca41523c5e16f3b73e13846401501e6dda154299d76acec7dbc35c9c7642d59a9ca54fc81331a0f98d512680373f3bcb94936c9497a550077f6147d88ac398063d768ce78c053b279c84702014a18b59776040e390676da80cbc49721e729338146d17666a98b34e2f9cdb441adf6216ee8340c679765e89e45500a236a76b51c5", 0x83}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001cc0)="d02aa9578a14b44d1b1be8a5f7ca1f2caff70627973c57fec373d234e9ba765f54f5fc0e6d3235e98645fff0d01bc2e490863d3d5ec1e8883a8ff347a83cf087588d8c91b71e3afff085933bca1d654df052b3a16d94738dadc8a85bca5587b983ae679c54f9e3a8b62cdc21dba26e9480f7de24f112161acfb3ca315670c3b4b070d8b906d5235053db2b42eb508ce7028b4e91f9235d23f8c390a8b91f9710ed5fd7cb103eb583a81455a5a8309a", 0xaf}], 0x4}}, {{&(0x7f0000002e40)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x800000}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002ec0)="4e565e0b676412cb44145759dd8b58d02bb6e7420a004897cd7722e95d1019277942d453f745f8e89bf234d79f94444edaf9f0634bac249ad00d8fc981957ccdbb677a57eba83ccf01a0b3883cec3e80286e427df03daeab7a6945a78c391ab118b96e015ed877c4aa8cd15af794e7aa0d3cdf8615d09d627a3bde2be3a326278aa61b55aa6e1f4cac233d896b8c232f7e867997e6999ed15bb8c076d9638d45778a76d057f575945d018c88bfe699b481956d88b616e51db8bd1401e38f35b1", 0xc0}, {&(0x7f0000002f80)="ad0bb0706b062d91515dc52ae874be726e2ead4314cd67793414ee045c3d36422e26257a9e35decada7d28e4eb8db8fda16c3cde626250d1421e28e28f216e88dbe9148f88cae4ccb1c52065d36597188733017ae61c2ada4022271d5c0a0653d2b69f12414d5d52c6e3e53351380616e7e05efb2ec994cfb30086790477e22b8b18f27c529452997142c12cad2af100d0eac78c", 0x94}, {&(0x7f0000003040)="3622d484d7f345a8d49183dcc3f530d912a06bd889e5258d732d438b2c557ccc29453cf9f52d58e5d2499a00568a35bc0d1e46556bd36feacc6fc76d73cf1dd6cd95148040704a996f1e8eb1b9ca8052bee70d15bb8c08ea5dabba126cd5e853fd9af6f21c833ac7945d59d1d9c9ad3efa5160a578bdebd1c2dc5648a0f7c393ba23097c002ad8fa52ae384b139105201b1ba1a862920a05de9df87cac3321e446672e770c8da1ba951f7d0eab72e35a2ef533303efd5ed538b93259d744393bbc86b89a44b62740c25b73848d62e8a7786b3945844155ce97fb8bd536222ead34", 0xe1}], 0x3, &(0x7f0000003180)=[{0x20, 0x10a, 0x2, "6f873a0de3335b78df"}, {0x60, 0x116, 0x6, "410d65827a0388fd6735fd93d114353b13ad2d5403a92ceade91cb74906d52c370b185ff0328fae06b723b74c848b1a4c8d98148cf2648481df5be9b2798c5868fb4c222273bea41b71803"}, {0x78, 0x105, 0x2, "de8d16605b3d5c3433c6fa4b2127c7d34577ecbb8431d61762baadf52fdd9c2abf194daa2ef63454058b69def586cc036307276c4a76944c1a011c25af2dab7eb151913847d71d6e4ac596f57f2fedd91c80d636936d100935ae6c054dc82b8e230e424c35622b64"}, {0x78, 0x3, 0x1000, "dc8d5a3ea1c27897fcbd2005736c01f987b247bc0e2870f7eec8f96e735c5940ca5936c6c27de7680fd11cc6caeff6c7ac11627338e7111c103069afe3b0fbee755d3bcb895f0afcfea17ea40dc1edc018a655e5d6370a3ee1c0c96d693e5c1865a4"}, {0x88, 0x1, 0x3, "1130793136c850e0704d193bba2b7fa5031a56a6f3338d59454511b31f9a3c1f328c0d46666523aa0dec61b9a42f47b08753e48bffeaef240af50f9163e8ab8581691012aab03461593bed2f77eedabe45b223e89731a6f09df617207020e900a19ec109aca40a3abbf6c47a2c90480042"}, {0x68, 0x111, 0x7, "b86c9b1d0f2cd9a22b49bcb7fe26ce528ecfd98c0b9a88702ced96964c0d5bb2c747e73c1b489e7ce57d7d35bcd0abc85735f43acd3995504760b52a5449afe206166bd6a4e156b68836fe8a75c321521f21422bf3"}], 0x260}}, {{&(0x7f0000003400)=@l2={0x1f, 0x17, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x5}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003480)="3b6f22def0c8f09cd08466fb71d1c377d8c6972648d8aacb65f39a590ba235830c2bc573432dd25b74d617a3ef291376174f91b9a060e25def72fb91b166b0afa0ded0b617eb22ad35e74224166bbb79d0048854d96b37f4313e57af58a646ac192f97a15e72578894252fe78ff21733b58282f11984a6587c842e80cb5d4634d564bb54ceccd10d006db035b0c21f17a4b20a28784094940b7fa3629b92516332650c0a3e4383018ad579fb194f2158b58a8d529dc442cabeac44008fbe598a926312dafcac23", 0xc7}, {&(0x7f0000003580)="9e8dc8624ad66e44bd4dae7d56e26dbe24524bce0209124d139abb676cf69014d5648be5f0d17eceb7cc9947", 0x2c}, {&(0x7f00000035c0)="f9d6c5803a4e53db2d3400b4ed458285762a5f1890ea20c935f6d526acd6190dc7722ef4df451fd11891f05c0e9a28b2ce036c75d26d2579d3d7d6d5b666ba6d91e7480c9f0cc37106c5eff56cea4267eb719d0f5573729d60f7760cfcc15ab874c803ee84d4fad6e8692ca32cf1f7a68312b8bfcab877264b655ff23fe2a4a2d0df5b6734f531895b75b57f73caec692fa4c8bceb90d2421bcb217878d9", 0x9e}, {&(0x7f0000003680)="12e07c614972fb30b1f4179d4b89a49ce38b0e2013bb74440fbc3ea09cbeefba4c68d5d794d37b9d22bef88d6138e2de1d64ea9060f84b9b10b7e536671a5a67582fd6c8a54233a18d204419c8bc38252bc06f5afbdbac3d96cf51ba8d3b481fe3aef1977f7942aabc4e62e5548a116641bd029c83eccfc1abb23670bdf04bdcab1e99e5c97f711196abff7af686fc13ddde0599c09bd5594f8f7bd1d2bb7bd2ef459769de714f2c213c827be0c6e141096bfd04b1d81be560", 0xb9}], 0x4, &(0x7f0000003780)=[{0xc0, 0x0, 0x1, "e2c03fe73ffd9992df1e6f39d5b1fcadc16d0fb2044ef757ea41dd1e5bf54dc5a2ebbea98cc59a577bb973cf847aaa0d811b15161562d0b95f65c1552f6d9b30b112d2e30c9a260fa6b1dd294b38da197683848a604e917cc7fb4c3b3255cd2cea0be66d2f952931e41fa2dc5bec0a4a56fd8f3b429fe6ddbd105ee9c230c5365c07efde84b74468880b9c09f1f6e049f53dc90661d9aed33cdb88c752c1bd2d40b848d513d5bb1811c21afdfd12ef"}], 0xc0}}, {{&(0x7f0000003840)=@l2tp={0x2, 0x0, @private=0xa010102, 0x3}, 0x80, &(0x7f0000005dc0)=[{&(0x7f00000038c0)="5e5a06ab1dea6a7480e4bc38c42e5e4429555c6345216629ad07a2d2e9e8f40af6e8c762d050377b2a883b5c4007f8ba83b2da7fc0b8078aa54b578d064fe61461d737ff409968fc8cfde5e6e4d89665941616a759514d64191ad0cdc6525e6bc09f76aa25eead53f1c81ac79979c19460f27f07e86201806e913d1b13460a0a8300a437a5d002d0aba2e03891a989dee0cef5de846eb4ccad2033b002e0b028b652453800dab40c", 0xa8}, {&(0x7f0000003980)="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", 0x1000}, {&(0x7f0000004980)="bcb1b32c2cda11b2533b5995b2e1e9dce9af438da46640d6d3defbe8f4d0f7e187583244d24e5e0354dbc73b55e40dbc29a35efe1e9f8cba201654b8d1dbda66f842d3245f6185808d9c969c7239e002154f4ff7d1f0e4865bd70167cf25c6f7ca36afd98143cfa0b39e32b947018a480ab1c373f9e85f63f852c5081862ca5418a9a597f949391afc4c0363bb753085ae687e37b821e27bb2e8a3d7a31567308977536f9c78", 0xa6}, {&(0x7f0000004a40)="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", 0x1000}, {&(0x7f0000005a40)="035c95913eeb1b4d035d5c9e6352f350b3b442aad070381cc9a8888f83f27e18e48a07f4cb68d317da254df3f06115f187662874c4ecb848beb93636635341c0a7d8524c1894690c63214fcda76ece28da623a42d7b98cfc95f1f6b0ee671cbe", 0x60}, {&(0x7f0000005ac0)="b9b25c39b7f1f6bde00004db736728a705b4a983c7314724ae279399b323975e5243b70f8a7c8f426235aef9db560c75252a767f505d7c6fd64dd7313893cf8b37a6572144f0e5300e25edcbd1dbe169cfbaeffcdbdaaec4510a96a88add5c7706a7b79c6cc752217edf090dd939991a6164189ffccbeaab31d16b61729815d4738978c10fd719ace919534c4812955212512e0c2ab0f6f45d9fd8c8609f4483ddfb35ee7905fe6f86f9c02ade2fe4623c", 0xb1}, {&(0x7f0000005b80)="74747f", 0x3}, {&(0x7f0000005bc0)="07f76e14989a9344961ea9062b62881e716351a37ae54e9df63f4ace7aeb4b9c319490cce9c4b2e94457a596aaf65900d4bacf3d577eefc75109afc7189e75c35194a4f216d46e16063e83a241ad2841c55b2cafa511c8139ba9c31d3114536976db58d1a30a78d5ea04aa009f8ff08cf165263830bac40ef7b0f376a9ebc014ab465530d67346a259fb17121ac68f0b0fa51cc7ee5be6c9431a535409b651d2226072d13ac71637a510f6b0416f668f649fd7d81ab9c21636b35be33793ec3266169e110a48bd4d08451c10b38d35d137c9cfbd32aa20713eaa8db22f13e40754de072c06b9d57cb93aae8ba80950580559454225393f", 0xf7}, {&(0x7f0000005cc0)="6142b125b82b80a8da97fe1b70590ef1758970aa628b6b19c953b5630bfe595960ec175700fb81d9dbd8170679c0220ec9e9b92d93734aa197ed627a039d05915a02f2495aacf4246d84806e7feb328054bfd56deb5e3d211d1f8dc0a4df4e23082c2bd0301bbfde40b7b69adc31e7b284e86b2504b47e6763bffa18cf658d32c26437d5f244ceb20dff8a7dd35977041415c577932fe2d420b86b194aff2f56910909cbb4f728cd953978a70d4202fb0b4a11e9b656ae95c89a793f7cc0ba6d423ed4f097fa29", 0xc7}], 0x9, &(0x7f0000005e80)=[{0xb0, 0x6, 0x8f, "2c426dab86307334cc59a3997f8adb0d03705d9e486a507892829a72e23d39d2d326bae996d574c57995145c50fa14e7009037a1b92be1f70d948eb4642f05c23859e173b15f8088f90bbd5f35a27ccdecddb2de2829ed83c06830799801715347c9eb702a2a57a7cd4dbebfde17cc6c3cab41dc703f76388b7e97587279421bd7d25452e7bc84d5eea6f4d34cd665f356ab36b6b921053bfdf8"}, {0x18, 0x10f, 0xe5, "38d3713180"}, {0x1010, 0x113, 0x80000000, "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"}, {0x70, 0x10e, 0xffff, "7c75d0796b12c63fe997487f711ccf7786bb28480cb5e804eec8b1f328951b13b4f9d0d3b8d0e95ec9b187b881006b45af82805718ddb6887923eaf2c9a0730090910d7aa7066e9e7acf7ce5c21b2a2ad7285bdc93ad74857c8869"}, {0x1010, 0x3a, 0x70, "30d984b73392fece27110ef5f0359511106495c43ce9fa94c5726f01f5bf27c6b59ae9d7e98c4932feeff7b81e612528180c11813db3161097d552159fe3947a3b6e3318abf4836d3a5e1ae58303cd7c32990ae22b6c894c882f282930b2b424f245b1c9923c941ff543f719957e0d9666086aa831ef0bdb5fa8a9f87f24240426e91ee2699e6432d4ccae0be38da9b1d0b76d6dd9efc39fc91f1594cd2973b8cd3fa95a11f31000c2510f2ed3aa4ef4b4130a262956bbdfc4ddf4149cf0a3cb121ba9579516317908b429b94da5bbca4c151bbfe14f82a93bd0c8b1e8c6ebda491bba1b3b10edc33bc1e835c9de518fe7a808573a121faaeabcda09e4050e4245e9046f37ceaa78bc80fde4dfd8a2baedde8e32bb8dc5dc5320794bcc2cd79814e2ab9cd3f0b9247d7919a4130020db8f09d1f74b28c0aeab383e307283bcbecf3923f2468924316c0b37743cf8b896de5db078e1dcda0f2e549b63a072b74148dd2a96c179fe89bf7f5b800d9d1eae2a059e2a58af2b4ff5a3274cf3b93e4658b351c51e76c794cc6f68a3222a6901ec2985fb4ffc8d596fd405bd4aa1018d7d4da65d737ff3cea1596265c793ab28671fe675bb2668ac72bc9b61fb2203f0ecc1fcad44b5f79c2a8cf2dbecbfa67059d35230c6428f8affd154463b59ec8fdc7617e2d8eda910d606bd081edff3d3833a7b76b7ea05483fb09261a0dba590797ff188c956e19630a5e523169aed12310e9bf798cceabe2db550d09cb0c100839e6646b3bcf90b8cd6a0d063aae35f1238cc9e667463b9b40f87944b196ebf555e86b7ba6652eb86d4931bc420f8413b58a2f685b7c5f46bdf2f58693ca9e86f6214e40be0ab02203d498c993684c8a5dda2667fbb0ec3fc2e81503f3464d34813dc87b7a2e2293fed5b46ad19e157536a348e7834865f6a1e850887b6a4a5701f4131efd369c8b78aba88c0171e33278830d1c9fdcb7cfdca8392177cb89d6d18e879b150465ef06ad531e008b869f9576a2e9d50915644d485710010c4cc5a78b5bccf2b756357aedd38d4e50abc4749e3f1d19b8d7230ec9a8b329198c1132c948c69c7ebc7994fdf650befd05aa484a51ade8536a67324ba8214ba65002edb65300dc945f273576f9d75577b0e169f5e4796366534db548789974e852c7bcd5307af53379f7b9d4450739da956675eb6c0c9d9103ca761de7820d3623e2b3fc7d9c5302f827468c30f310bf697c7fe95d071d1bcff229a8816b970ce99aa5179755638df8b3d16d29450600ff3dc1a0b27b077508e627d1ecdca6ad7b190765c7b189d66f36aa193c2003f4c83032198230dcae2971c52ee5afb78586611511ef14bc8878bfb584a9130362be2a20c434128dc9f3b0117b6c8ea1e4e111c4b1c88a464e55dc6ac78a79b6911b0f5df7304b85c84e5385c6b27dad5738709eea65770c5692ecc9351621eddbaffe0faa150b3d2745d8435b1da880fdfbd1ba131ead0d52160336600a641ba2bbfd3810c2c739c5345c4c89eabf761e757842d8136353f473b3b985da5688b220867f6430bf2b59b764f0dfee52c192e23d558e67f16ab7040e28c85f5120ee6944cc6375fa5afee5d38c53860bff20c7a362d45488c6bdc49d5c36becc19ccfe1d176efdfe9baf2949ac4aa1eaebf1f655163d1c68e0263d763f599e2edc2ab1309326de232de91d1d39afafcfea928bce61705a303b9cc02d466df87907f40fe44b4b89eac598b83b97da989c5940974f67f94fae30b06de295c5e64e2cc76a17b51da95bd2bc34f7c4bb4ff5e400f82d0371062d722253b6ff2e52c3ff8099a0f3ac070543c4167f8502568dfd67b2818c97352a0f93064c8596691e24178d91485cfcf3a622c6534b8d700b606878538883ddb57e800aaf4a1007290011e2fa0681f53d1c3b27828d5238f37014c3635fc83add2dd7d34c62f730ad5fd73d2a77b73c4044d51e4659c0e99b0780e146fb2f64528eba261b5a863aeb73a0122199475db7ef1a0b89d5c4c023b47c94bae247e9f3221596d31df151dbb581586c308239ba09f3f0a38426ebab55001d752d00c32136261063a96a92b07f541efbb7be87774c0b8ef9d5d7c98f75f19ea4fbd290ed68ce5c8998c12f9e9d588e68e02a74472349a685c472a28ceb97d0618d8ccf233231e2ef10f0eb43eaac312a3695a1e2cb9b9418e5d4ce0a4985f1aeb2e2b0b38dbc73dc043e1569f0ab91d345b0a9c2f3f35317c7f2250b031529524310d743420c0f211ac60736ac7b77c64ab8df638dccd390760c9da470389271d47bf8f183bf17f0b7937426cf1002c30d64c367f473b016a7709fb19b4ba8e73d866449a25ad844a65425054db38e2957bdf69e27c31672a53535a0f9f9185509bcbaa1bc52ddb51fa02b58e5d4f3041f12f7154ce97a97b30c54136e97bebdfa9873a4610e02197bd3780c99be44e9d8a30b1e201bf99cc73f6681e146f771c00c374e2510a8db208493e34c740ea613e9d13c9c9217f8c44abc0b8083ad9495fc83546d50bfd5ef62a17eb7acd863986bafed1c5f5f1c8eb0c0c5e6667aa2aa80c5ed7f9bc8ea86ee4dd60e596a3cea3ccd865c45f81ba69cda7eaa87eaf9dc856eda7351e5e8edae3041d26d3cee6fec7caa0f76f3c3ec6acbeb3794987b3750d64185d183d2bec8c09d3519e9962ddb814cb5aa2eacf31e21619e71a18f6a329ec2fafab035ad009ec3c928ecf1343a8a1a6c68be23d2265f857db60706ad2563652e32725082ac5e35c2ece31ed70ee9d6ece3d55b0748a39b6da93852cc59e024ed1035ed8ef3a9a3fa9bc2267536e8c8798f545bea657e8f9d8b0540094cf599d846374412f21aea21f37890c92dc42668209a7eaff0b8485fd12ef0fe0ddd0352337525ea2616619ce8ffde26dfb68d486e0443fccb1e068ed52205745b8cd6032cb2f88711614019f552225121f811f8fe95aec2506dc3d79cfe561f8b2a3644a8cf90ecc63b67c728f0db1440dc822419e7ba6b803b2be9a2deca6b3f1faeebe26604c4c7beb69778bedf00e943a1ed29fa79a77cd31a1326c8ac78de9f1ef9398632eb1878121d2054e740040592b65e128827d21ba1d8f27b20021b8dcc167b99d8f9d95cfc00e58c51bf8c98f13201c2f85d2040de7e656ec79adff07d95f4d49cee8b7f72bb707c45c79fb1e498ad26dd6e1eb534ef93830fbcd9709b1351c40aa00f7abc331ba45cfdffeb2d5ceeb8dc7958a314e33a48825d73cf808935d5aa2ecb599e2d52e54e03f51329ecdccb28223e3985095ba6fa769a74178b4a87802774c7a7c4d3befaa87f79bcf20cb97a37fda352871177223e98702d2291d9c6235633ba37e643124ff0c7b6c86c9193db98d1cbfb64cd96d797a539e2d3ffc71d1d0ef2d8b21667261b1c2bfe3b0ef4c5859d951d022b596fd6c6b34db6047157f552d1637d63a2e94664eb54f1552ccfb58722aa081a317caeee88e4ac46f0366813ee0f15e0eb1c7ec58d430a3f7633b5c49480a960b3b295ce1ec2b5d471b12dbd85e867fb8c931c1cb617c4a1d7ab1ffd0df45d0fd6785652bcdf58d2d3ddfcd28e6dcc84b74a36e3ecf3d175a6210f84e8724a2251826165095fdf4f4b88d79e65f1d6592f81375aac646e90ecf2d266c74765a5b197f419f03a22ba4a2bdbe23410db721c215f52ed96efa661e595f46522ca13b837ae1941f33940dc7c42e7c545ffb2304ff2bed84dbd1079b6dbae939b66d741101cf419ea3d828bb9e1fa7ea4fb42e4668e14fda7e727fc822b238dc7fab79ab2b2f12f48b133861636c5b79a7f347c7b57e8cfb1e354c6d1b5b92a7e61c3733e037ca984248231f2fb2d4e4baad32e82493102a2dc56b2706193fd90ddd04c1a2c2da17fa91f044de26c6c1d4f7871acf647bb48bd2f8bfe9437c0aca104745b222b15efadf78ce013220a2e59444fda8de9190af1d10aa5e99ebb70d8fc96c2d8030a589daa7f8f8e0b95cdfe9bd1de1b52971b12c7ac7bd9a60cdb509de40f71b4e0a138fb8f6862452237b3ab6d4149d8b29d60f01868d110c1c793db3ef5a1fa764f6aea466160523770d72701b812cb7630bc15ca351f57cb0f9e720fb41f83381e13574f451079dbe670a4eb363346e0f6b565b4c9f36703ca5bf5b98eeaa5a0482f774f6159d2e85176e5601a2c6ff32c023b6b83b9895cd901a16304eb851b518ba9882d156ff110c174037405ca350625b85dcad4b728b31931bac6278313e6929373cf8f646cbfa744f66726582bec7e9de499db87897e3898d84873a995715d3e877141659b3e1053edbab00d700744cac7327735dc12388ab0eec906ddb551e20762c9d7adc161b40905986546149813de3544129c4f3ea24e77ac3a155cff9488da295f8e64d6dd20f01c37dca55310969f5570398f378a23c3a406b80b7044de054b5f7e9e5c5b2575e98eee47b5111b55f648c4719328a9631d2c1b4580079ea1c385599158cdf3470ecbe7a6aef04a11bbd7b1318c323cef50338103a10f9190ac2787df4c781718e1c84c9fee915cd565bef5b2653f2d0e237e632c7ceea7be6b8ecf4c8b41f165c3c3c2c872056063dba90b57e8029420682fb47298b1724fc5436c13f60da838eb252b0b0e8f25aee31d2c677731f7b96845a0dd2004b41b6f931208a2b5143031335b78d624004d3a7be40d019391f1376991948976cdb26fb58176f5670d0a1fdba9aa1c046278f6c7687ba1adce353349d4ff239c51c0a1b03fdbb7a05f34bf6782d28c7b831d01fa0c3f794b38432b32277a9ce000b9c16f9e82c38764a1bcbd11a9ec8afac7a406d0479ae32dfd78e3e78bf2349099519c16b30d7506c4c5b4473e1d2c736847c050ba2f4ccd74fbef7d20922e68bc56de0f64ecf98386b802d0f203b97862a17dff2bba7b6dc9035807a77a34f2cd379d3fdcd976e74fd999bf2f424713c716368e6dce9af610e90bd1e62fb14a70dda78f7c0cc338c767491679e85d8b65a6d91dc819af9c82de8b6d5a724df08f71db6ea34cd74c24295b61a3189b986d94bc6c23ba15ca0fb54c94e7125e4115ad2b8cb5710507a7cb7c7fc75ce741a2798878aab8a03d348d33b23c4d9fd3e1dd63771fc0a814f48d5f26539d18363d482b2e78749fe8c2ee54e8d01103ecd482ad381c836705f850ab396c35542277ef9d71d71d84662da88a72639bf3fdb49f41d8320ba3f8b652cef87f9fd069e4bbeddb45655bfca30eeb0136c29606acc7d6352787503ce9acc884d03138cdce2c905d46ff00bd378d701e4136d1cec3c2101c4b86dff15757f1afccc8958af9160c1ed2f582ea047be4ef3f26d0e8e74c6fc7e72bc1d1f4dcd0a280e679c2f6489ed91bbe39b288faf85cc77979ee379d3ea85a3020b87e5b1b2b4bebdf23663e778dd3d279e57fa28c87ee91b049f3ec6408f765ab7b8dc3881506ec72c22ccea88374b815356fc78fef1878cf2706e5e5ac6ea850d91859b83ec0cb633eb6ff09caee41b8517d3a3e3c5668412395c06a33c12d98d029f649cdbef42141274076aa39a015583d61f24fc2d30316823d7104774e2a8e85f942349e67fe6ce48bf7cd79efc9d92bf037be2c1be1910b94ebb992f5c490ac1a81bd9da245b31896c405be72cfa3581bd43321b031e28f2dcb2320ce53b269e49f2a0adc319962caa267b73ea4dd6a3b3f7d9201592eec853cbf2c480c57afb8b312fc6b9a4920b7ad29f723f936cdd459f144af4f2629d45803c60541c07a9bcbea5070f1ec8fa59c6a52c5adf"}, {0xb8, 0x5, 0x3, "5b587602a6ac1c7825bbc6489a56e34b836e3afc44e248047f0dcacb8edf9d765f434ddeff3adb61e34e3b7a3c702a11ebbe2a0926dad17c59dec7ad8abe144e1f0aeb8522c8dede6e79895769b20e01d4546fe42dd2c2b4ea7bd23b9e1b99caa14a5900aa61bbd177b6f0bc9bb8e822e3be04a5803078e2204be668b269b4b34422ed936b3643e22de877f00f351dea19f1a35b5ded0891588b8040355307885d2b"}, {0xc0, 0xff, 0x2, "46702c5fec9f638b492d4635b376b302933bf0d727b3ddaca5082247844af668ac9e9e592623710f6ecd4b15760d2e396692a227d6d0d42ba319ef2c6c2795deaba1d21324fb5aeafc1d7f132b6f541ad763f8b3b1be7a267124149fa34ce35a3e890c2ab0e9cd3dff251fd89645099353c2644ae8b2d3c3ead59e2c9fa89d79515a57341542bd20c885dede6c6b33ed2cf12fe703222212810418f81ab1d8f07508a73053bf49b2c5b13f39952756"}, {0x18, 0x109, 0xc58a, "41784a3a8fa226bc"}], 0x22e8}}, {{&(0x7f00000081c0)=@ll={0x11, 0x17, r3, 0x1, 0xab, 0x6, @random="78d039c57e7e"}, 0x80, &(0x7f0000008480)=[{&(0x7f0000008240)="3088dc8cea255ffe2b66aac601880ae6dc629f64318137bac54e7432116d06b23ca8aad28f56ac46bbe7220721cc43d24536b67e75fdaff0386c2c683e377e918f0c9e848678c2b457addd50cab4770fac8eeb7c99ada646ffc3b0ddd526d46792c6ded14b4e952dbb27041077916960", 0x70}, {&(0x7f00000082c0)="12b1830d459f86cd", 0x8}, {&(0x7f0000008300)="94641e476e8c6e50c6ce43f4470f9f975e6c02234f32670d593d4a5018432636f248a6515a37f7626652de3d16e76eb138bd08289a1956493ed1cad259f6c879c494b6a16e0a31ab0388cac2f05fe12a65f55c70f018bb05a44467f2643db5689c51d20d062ad706026a09f1b9f335d2308f1b8378fc6a98b15e80d854cf13ab6f722fe4aa475fc7f043b103a1bc1586b795f987f18e9aecf9b36e10947c89b57286b91700bafdfb238214c6f9d6eee3e5bca3f84363bab23a6a4a6067537f03ec8eb8aee920322841d1decbd863ab216567087f1bd4a17092b457b30acb585b0c038fecc33f83220b", 0xe9}, {&(0x7f0000008400)="8daa01e0791c7d410c4efeaa3a349046713256ac44e01305a6430389aac1234b", 0x20}, {&(0x7f0000008440)="ab6ddf5a87f40c2ac777ea405263145ab40d6c9a3c", 0x15}], 0x5}}], 0x9, 0x44000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r5 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) sendmmsg$inet(0xffffffffffffffff, &(0x7f000000a980)=[{{&(0x7f00000012c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f000000a8c0)=[{&(0x7f000000a9c0)="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", 0x1095}, {&(0x7f0000009740)="3bf6b93263121c40ec7e38267532a2f95e34a40898c58f1041eedc1b3dfe49b546714b375838274780daf7f727fa5a9469adfc0bd277059bbfc28be7cc3babac914f0af138f5c19a02359b2313ba6327d12fbbdb1b495fac199f1e92dbbd7b3f6c912848", 0x64}, {&(0x7f00000097c0)="0c5a48f6faa9", 0x6}, {&(0x7f0000009800)="31a5b62db2940d3184821f5692afd0b79f96f61e0a90c8fbf916e817ebcc764576a0e0979a2768c948bbe9516cc3079c54c93fcf240a8422e6fe56fb70848e30b7bb3531eca0e7cb5749754fd28581119c34e802913ac745b7e3cad80c0afb7070dc", 0x62}, {&(0x7f0000009880)="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", 0x1000}, {&(0x7f000000a880)="52d2d90de8325918aae41312cb1fbedb845520f2e092d7e0", 0x18}], 0x6, &(0x7f000000a940)}}], 0x1, 0x2004c800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x76f5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x907b}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4010) r7 = fcntl$dupfd(r2, 0x80c, r2) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x7f, 0x9, 0x1, 0x20, 0x0, 0xcd61, 0x1, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0x46}, 0x80, 0x87d6, 0x1ff, 0x4, 0x1, 0x48, 0x7ff, 0x0, 0xf7, 0x0, 0x5}, 0x0, 0x0, r7, 0x10) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r8) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) 22:13:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r2) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r4) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)={0xa8, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4, 0x14}}}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x9cf0}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x80}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}, @NL80211_ATTR_FRAME_MATCH={0x66, 0x5b, "3fc428d471d8f55e63929eb739761e2af7910493926845b0bc11f685752662663b5af8aced0cde27d8e4b3f32e77423068b610441f1389821d3ef755a1338a2758bea2102bc699ea77e13fa06d8b49a6217f2e4e42ad6c96e650e59107aba8faedfb"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="0800000000000000000001fff80008000300", @ANYRES32=r1, @ANYBLOB="080002"], 0x24}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x5c, r6, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x40, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="bb294f9243605c098a9733b68097944c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "48095a5da0a7d436"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2a08d6996babee774f35579daab645ce"}]}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x13c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x12, 0xc7, {[{0x6, 0x1}, {0x5, 0x3}, {0x1, 0x2}], "0847f4dc49b668f6"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x9, 0x6}, {0x2, 0x3}, {0x7, 0x3}, {0xff, 0x4}, {0x4, 0x2}, {0x5, 0x7}, {0x5, 0x5}, {0x8, 0x3}], "4a6443443212d396"}}, @NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x2}, {0x1b, 0x4}, {0x1f, 0x7}, {0x80, 0x2}, {0x1, 0x4}, {0x1, 0x7}, {0x5, 0x6}, {0x1, 0x7}, {0x9, 0x7}, {0x7f}, {0x1f, 0x3}, {0x0, 0x2}], "7d1cbbebc9ffc6a2"}}, @NL80211_ATTR_QOS_MAP={0x2a, 0xc7, {[{0x3f, 0x2}, {0x73, 0x2}, {0x9, 0x1}, {0x80, 0x4}, {0x7f, 0x4}, {0x3, 0x6}, {0x1b, 0x1}, {0xff, 0x5}, {0x8, 0x3}, {0x8c, 0x2}, {0x6, 0x2}, {0x2, 0x4}, {0x2, 0x1}, {0x54, 0x1}, {0x80, 0x1}], "cbc3b7304fa4ee96"}}, @NL80211_ATTR_QOS_MAP={0x34, 0xc7, {[{0x0, 0x4}, {0x0, 0x7}, {0x7f, 0x5}, {0x5, 0x1}, {0x1f, 0x2}, {0x6}, {0x1f, 0x5}, {0x5, 0xfe}, {0x2}, {0x2, 0x7}, {0x4, 0x2}, {0x3, 0x6}, {}, {0x7, 0x3}, {0x7f, 0x4}, {0x6f, 0x4}, {0x1, 0x7}, {0x2, 0x4}, {0xff, 0x6}, {0x1f}], "da0dd226a14cb371"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x3f, 0x3}, {0x20, 0x2}, {0x1}, {0x9, 0x3}, {0x9, 0x6}, {0x1, 0x7}, {0x0, 0x5}, {0x2, 0x4}, {0xf7, 0x7}, {0xfe, 0x7}, {0x9, 0x5}, {0x9, 0x6}, {0x7f, 0x1}, {0x0, 0x7}, {0x0, 0x1}, {0x3f, 0x6}, {0x20, 0x2}, {0x3, 0x2}], "8548db079de72454"}}, @NL80211_ATTR_QOS_MAP={0x26, 0xc7, {[{0x9, 0x7}, {0x5, 0x7}, {0xfe, 0x6}, {0x2, 0x5}, {0x8, 0x5}, {0x6, 0x2}, {0x7}, {0x3, 0x5}, {}, {0xfb, 0x6}, {0x3a, 0x7}, {0x2, 0x2}, {0x9, 0x6}], "1e690952eb9806ec"}}, @NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0xb2, 0x4}, {0x18, 0x4}, {0x71}, {0x5, 0x6}], "251fa40f82c3cd88"}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24008804}, 0x24004800) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r4) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x1718c0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r9, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r8, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, r9, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}], @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x2}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x91}, 0x40) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r7, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000040}, 0x5) 22:13:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x600540, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffda4) sendfile(r0, r0, &(0x7f0000000080)=0x3f, 0xeba000000000000) 22:13:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xe}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:13:19 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r4 = getpid() perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x7, 0x3f, 0x3f, 0x85, 0x0, 0x5071, 0x8, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4b, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x3000, 0xbe7, 0x7ff, 0x0, 0x6, 0x4, 0x1, 0x0, 0xe22, 0x0, 0xffffffffffffffe1}, r4, 0x3, r3, 0x2) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f00000001c0)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010200), 0x0, 0x560}, {0x0}], 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) 22:13:19 executing program 7: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100a6bd7000fedbdf25410000000c009900ff0100001b0000000800a1000008000005001901080000000500180106000000080026006c090000888e878555b3fede2be1a17f549c39b1d65c1139081353eb6c40118af4cc7c113a596f2c9634f75c02701b778d549d50397648a9bc08484abcdb292b5feb81117b4d839d1d5fdc4e980b084717089b9fe89f8ea61f1e3bb3a503b13bf40db67bb1f0dd29cede186ecda11aa746dee767e08cbb73478cb81e122481b966ff28a346f0bea09c46baf2"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x105142, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r3, 0x0, r2) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000180)=""/148) fallocate(r3, 0x10, 0x0, 0xfdef) fallocate(r1, 0x3, 0x0, 0x8000) 22:13:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x5, @empty, 0x1}, 0x1c) bind$packet(r1, &(0x7f0000000040)={0x11, 0x11, r2, 0x1, 0x9, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r5, 0x0, 0x0) [ 265.308811] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 22:13:20 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x80083314, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0x3, [0x9, 0x6, 0x1, 0x0, 0x7fffffff, 0x4]}) 22:13:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r2, 0x0, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)="7a5384ca7672cbfd56cfcfcf273b84619176295e57af9529583be122141d2582770799fcc72a7efc417fe1ccd8011a13f7e43e8bf4f92af49f6d4c9d32093c3a76ed665723cf0b0d27bcec7d156015a6b21bbf72102549e17ddfb65e16e6188ca056902ead1093b8c27c65990c173d437eea74110534ba20a3cef36ed2be262f1513cdbb05e3430fd8dc8c5a7f852bb4263e60360c3234bbe3c30bb2832eafc1ad2207112dabd225165022c4da93b4c1b57dd8c862b775", 0xb7, r1}, 0x68) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 22:13:20 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000180)={0x6, 0x4, 0x7ff}) r3 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r3) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r0, &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syz_open_dev$sg(&(0x7f0000000340), 0xd4, 0x2002) close(r1) fallocate(0xffffffffffffffff, 0x4, 0x5, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140), &(0x7f0000000200)={0x0, 0xfb, 0x7b, 0x0, 0x5, "b3785a439be023b4b979272139d594d3", "9e3443b9622a5dfd605a249ccbe308045b7610462bed1e23d1d22a6ec59c582465a517ac6dcff29734c7f4b9c092fdf976397c4358faf8e4d6008fbdee2907d6307b99ab6de0dbecdee9b1ff5336dc16880727620efa8daed798fc03e14e8db9d938b63fe49b"}, 0x7b, 0x0) [ 265.439734] [ 265.439928] ====================================================== [ 265.440437] WARNING: possible circular locking dependency detected [ 265.440957] 5.10.212 #1 Not tainted [ 265.441264] ------------------------------------------------------ [ 265.441799] syz-executor.0/5299 is trying to acquire lock: [ 265.442280] ffff88800fcb0b78 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 265.443174] [ 265.443174] but task is already holding lock: [ 265.443673] ffffffff8561a828 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 265.446989] [ 265.446989] which lock already depends on the new lock. [ 265.446989] [ 265.447648] [ 265.447648] the existing dependency chain (in reverse order) is: [ 265.448260] [ 265.448260] -> #4 (rfkill_global_mutex){+.+.}-{3:3}: [ 265.448811] __mutex_lock+0x13d/0x10b0 [ 265.449177] rfkill_register+0x36/0xa10 [ 265.449539] hci_register_dev+0x42e/0xc00 [ 265.449907] __vhci_create_device+0x2c8/0x5c0 [ 265.450300] vhci_open_timeout+0x38/0x50 [ 265.450655] process_one_work+0x9a9/0x14b0 [ 265.451034] worker_thread+0x61d/0x1310 [ 265.451385] kthread+0x38f/0x470 [ 265.451699] ret_from_fork+0x22/0x30 [ 265.452046] [ 265.452046] -> #3 (&data->open_mutex){+.+.}-{3:3}: [ 265.452577] __mutex_lock+0x13d/0x10b0 [ 265.452925] vhci_send_frame+0x63/0xa0 [ 265.453276] hci_send_frame+0x1b9/0x320 [ 265.453636] hci_tx_work+0x10af/0x1660 [ 265.453982] process_one_work+0x9a9/0x14b0 [ 265.454350] worker_thread+0x61d/0x1310 [ 265.454705] kthread+0x38f/0x470 [ 265.455017] ret_from_fork+0x22/0x30 [ 265.455350] [ 265.455350] -> #2 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 265.455985] __flush_work+0x105/0xa90 [ 265.456334] hci_dev_do_close+0x131/0x1240 [ 265.456716] hci_unregister_dev+0x149/0x430 [ 265.457100] vhci_release+0x70/0xf0 [ 265.457445] __fput+0x285/0x980 [ 265.457764] task_work_run+0xe2/0x1a0 [ 265.458123] do_exit+0xb6f/0x2600 [ 265.458446] do_group_exit+0x125/0x310 [ 265.458803] __x64_sys_exit_group+0x3a/0x50 [ 265.459196] do_syscall_64+0x33/0x40 [ 265.459528] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 265.459987] [ 265.459987] -> #1 (&hdev->req_lock){+.+.}-{3:3}: [ 265.460506] __mutex_lock+0x13d/0x10b0 [ 265.460860] bg_scan_update+0x82/0x500 [ 265.461226] process_one_work+0x9a9/0x14b0 [ 265.461624] worker_thread+0x61d/0x1310 [ 265.461981] kthread+0x38f/0x470 [ 265.462295] ret_from_fork+0x22/0x30 [ 265.462632] [ 265.462632] -> #0 ((work_completion)(&hdev->bg_scan_update)){+.+.}-{0:0}: [ 265.463325] __lock_acquire+0x29e7/0x5b00 [ 265.463701] lock_acquire+0x197/0x470 [ 265.464044] __flush_work+0x105/0xa90 [ 265.464385] __cancel_work_timer+0x368/0x4c0 [ 265.464779] hci_request_cancel_all+0x73/0x230 [ 265.465193] hci_dev_do_close+0xd9/0x1240 [ 265.465578] hci_rfkill_set_block+0x166/0x1a0 [ 265.465995] rfkill_set_block+0x1fd/0x540 [ 265.466390] rfkill_fop_write+0x253/0x4b0 [ 265.466781] vfs_write+0x29a/0xa70 [ 265.467121] ksys_write+0x1f6/0x260 [ 265.467476] do_syscall_64+0x33/0x40 [ 265.467828] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 265.468290] [ 265.468290] other info that might help us debug this: [ 265.468290] [ 265.468942] Chain exists of: [ 265.468942] (work_completion)(&hdev->bg_scan_update) --> &data->open_mutex --> rfkill_global_mutex [ 265.468942] [ 265.470071] Possible unsafe locking scenario: [ 265.470071] [ 265.470561] CPU0 CPU1 [ 265.470920] ---- ---- [ 265.471283] lock(rfkill_global_mutex); [ 265.471608] lock(&data->open_mutex); [ 265.472136] lock(rfkill_global_mutex); [ 265.472668] lock((work_completion)(&hdev->bg_scan_update)); [ 265.473148] [ 265.473148] *** DEADLOCK *** [ 265.473148] [ 265.473630] 1 lock held by syz-executor.0/5299: [ 265.474028] #0: ffffffff8561a828 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 265.474777] [ 265.474777] stack backtrace: [ 265.475157] CPU: 1 PID: 5299 Comm: syz-executor.0 Not tainted 5.10.212 #1 [ 265.475696] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 265.476380] Call Trace: [ 265.476599] dump_stack+0x107/0x167 [ 265.476899] check_noncircular+0x263/0x2e0 [ 265.477233] ? register_lock_class+0xbb/0x17b0 [ 265.477609] ? print_circular_bug+0x470/0x470 [ 265.477986] ? perf_tp_event+0x5ce/0xc00 [ 265.478321] ? find_first_zero_bit+0x94/0xb0 [ 265.478693] ? alloc_chain_hlocks+0x342/0x5a0 [ 265.479070] __lock_acquire+0x29e7/0x5b00 [ 265.479430] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 265.479873] ? SOFTIRQ_verbose+0x10/0x10 [ 265.480208] ? perf_swevent_event+0x6c/0x550 [ 265.480589] ? tracing_generic_entry_update+0x1ed/0x270 [ 265.481034] lock_acquire+0x197/0x470 [ 265.481354] ? __flush_work+0xdd/0xa90 [ 265.481686] ? lock_release+0x680/0x680 [ 265.482009] ? __flush_work+0x78c/0xa90 [ 265.482350] ? lock_downgrade+0x6d0/0x6d0 [ 265.482701] __flush_work+0x105/0xa90 [ 265.483013] ? __flush_work+0xdd/0xa90 [ 265.483333] ? lock_chain_count+0x20/0x20 [ 265.483685] ? queue_delayed_work_on+0xe0/0xe0 [ 265.484064] ? mark_lock+0xf5/0x2df0 [ 265.484372] ? mark_lock+0xf5/0x2df0 [ 265.484691] ? lock_chain_count+0x20/0x20 [ 265.485038] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 265.485469] ? lock_chain_count+0x20/0x20 [ 265.485834] ? mark_held_locks+0x9e/0xe0 [ 265.486183] __cancel_work_timer+0x368/0x4c0 [ 265.486552] ? cancel_delayed_work+0x20/0x20 [ 265.486923] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 265.487351] ? __cancel_work+0x250/0x2b0 [ 265.487685] ? trace_hardirqs_on+0x5b/0x180 [ 265.488040] ? __cancel_work+0x1bb/0x2b0 [ 265.488377] ? try_to_grab_pending+0xe0/0xe0 [ 265.488739] hci_request_cancel_all+0x73/0x230 [ 265.489119] hci_dev_do_close+0xd9/0x1240 [ 265.489463] ? rfkill_set_block+0x18f/0x540 [ 265.489830] ? hci_dev_open+0x350/0x350 [ 265.490158] ? mark_held_locks+0x9e/0xe0 [ 265.490494] hci_rfkill_set_block+0x166/0x1a0 [ 265.490862] ? hci_power_off+0x20/0x20 [ 265.491175] rfkill_set_block+0x1fd/0x540 [ 265.491526] rfkill_fop_write+0x253/0x4b0 [ 265.491868] ? rfkill_sync_work+0xa0/0xa0 [ 265.492229] ? security_file_permission+0x24e/0x570 [ 265.492651] ? rfkill_sync_work+0xa0/0xa0 [ 265.492996] vfs_write+0x29a/0xa70 [ 265.493298] ksys_write+0x1f6/0x260 [ 265.493604] ? __ia32_sys_read+0xb0/0xb0 [ 265.493952] do_syscall_64+0x33/0x40 [ 265.494252] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 265.494674] RIP: 0033:0x7f2122647b19 [ 265.494988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 265.496482] RSP: 002b:00007f211fbbd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 265.497101] RAX: ffffffffffffffda RBX: 00007f212275af60 RCX: 00007f2122647b19 [ 265.497695] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 265.498277] RBP: 00007f21226a1f6d R08: 0000000000000000 R09: 0000000000000000 [ 265.498858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 265.499439] R13: 00007ffe8f07599f R14: 00007f211fbbd300 R15: 0000000000022000 22:13:29 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x100, 0x0, 0x0, 0x3, 0x1, 0x40, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2200, 0x145) getdents(r3, &(0x7f0000000380)=""/78, 0x4e) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x20) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 22:13:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000003c0)={[{@uni_xlate}, {@shortname_mixed}, {@nonumtail}, {@shortname_winnt}, {@utf8no}]}) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/211, 0xd3) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x1c) pidfd_open(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r6 = fcntl$dupfd(r5, 0x0, r4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000440)) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r7, 0x89b0, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000009a84e7d8d30756a4ae9cd20090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000800000000000000000000000000009d9de3c02f668cbb7a3ae3bbc3c9"]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x400}}, './file0\x00'}) 22:13:29 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)=""/70, 0x46}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000ff010000000000cfa501000000b934831a6a118cc4499c4820f9c73a5e98ab4d017e43e48f627c0ec8a355465dd2e22550c16d680c0c9213204412e429ff7dbe02596afe5cad4df96c5b1f74cff9ede8614d48068a0e5f742067155c52b40dfffde7f294c00e4184b98fc90205f2e644927b9a03b0cdcdd0739bcbc5c51b59d24359edc8aa39e90020e492ed779b86564485d36303407276c3ae0476a3d8789320aa4f25b60041355a580a7efa47206ee3eb21c8acfadfdc49778625659ffff0efa34fc69fd6b110b7171f5a7dbe05a5de606647f3", @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x20}, 0x10062) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)={0x154, r0, 0x621, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}, @NL80211_ATTR_REG_RULES={0x134, 0x22, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x867a}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x40000005}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1d5f}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8001}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x200}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7d5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x576}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x9}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0xfffffffffffffe41, 0x7, 0x9b}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x64}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x669}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80000000}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x80000001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1887873e}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xc9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fffffff}]}]}]}, 0x154}}, 0x0) 22:13:29 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2885c2) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:13:29 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x8000, 0x800}, {0x1, 0x0, 0x1800}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) semop(0x0, &(0x7f0000000180)=[{0x4, 0x8, 0x1000}], 0x1) dup2(r0, r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f0000000040)) 22:13:29 executing program 6: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0xf5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/vmcoreinfo', 0x0, 0x42) preadv2(r1, &(0x7f0000001500)=[{0x0}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6c6b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) pread64(r4, &(0x7f00000001c0)=""/4096, 0x1000, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, r4, &(0x7f0000000000)={0x0, 0x148, 0x10}, &(0x7f0000000080)='./file1\x00', 0x18, 0x0, 0x12345, {0x0, r5}}, 0xfffff000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x1, 0x2004, @fd=r0, 0x2, 0x0, 0x0, 0xa, 0x0, {0x2, r5}}, 0x4000000) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001200)={'vxcan0\x00'}) r7 = perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x5, 0x4a, 0x0, 0xc0, 0x0, 0x3, 0xc2240, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f00000011c0), 0x4}, 0x230, 0x7, 0x0, 0x8, 0x5, 0x4, 0x97ae, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) fcntl$dupfd(r9, 0x0, r8) r10 = signalfd4(r0, &(0x7f0000000180)={[0x1]}, 0x8, 0x80000) openat$incfs(r10, &(0x7f00000001c0)='.pending_reads\x00', 0x400, 0x90) close_range(r8, r7, 0x2) 22:13:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x5, @empty, 0x1}, 0x1c) bind$packet(r1, &(0x7f0000000040)={0x11, 0x11, r2, 0x1, 0x9, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r5, 0x0, 0x0) 22:13:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xfff, 0xe46d, 0x0, 0xfffffffe, 0xfff}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r2, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000008000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e21000008000900000000009d0006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000900)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 274.621752] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. [ 274.627355] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value [ 274.644428] EXT4-fs (sda): re-mounted. Opts: ,errors=continue 22:13:29 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) accept4$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @multicast2}, &(0x7f0000000580)=0x10, 0x800) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x1, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6bd60e8c561d4bbfed48726363582d54c82fee2b995254fa2817997b3828a500", "7d60fa6d1c0779e6cb3d5656f3959461", {"9e6946ecbd671680e02dce79b473ee4c", "ea9e52a8c1613f41ebf64e747375bc12"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/164, 0xa4}], 0x1}}, {{&(0x7f0000000200)=@nfc_llcp, 0xc4, &(0x7f0000000380)=[{&(0x7f0000000280)=""/17, 0xfffffffffffffd8e}, {&(0x7f00000002c0)=""/158, 0x9e}], 0x2}}], 0x2, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x50, 0xbb, 0xffffffff) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) bind$netlink(r3, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0xc) 22:13:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index=0x2, 0xf8, &(0x7f0000000100)=""/182, 0xb6, 0x15, 0x1}, 0x3) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x24}}, 0x0) [ 274.687992] EXT4-fs (sda): re-mounted. Opts: ,errors=continue [ 274.690321] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 22:13:29 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000001) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0xc0, 0x88, 0x0, 0x7, 0x2200, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x3000, 0x2, 0x800, 0x2, 0x4, 0x69421149, 0x8, 0x0, 0x82, 0x0, 0x40}) r2 = getegid() setgid(r2) keyctl$chown(0x4, r1, 0xee01, r2) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000000)=@keyring={'key_or_keyring:', r4, 0xa}) r5 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r4, 0x0) pwrite64(r0, 0x0, 0x0, 0xd1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000010400)="0200000003000000", 0x8, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16}], 0x0, &(0x7f0000000040)=ANY=[]) 22:13:29 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x8000, 0x800}, {0x1, 0x0, 0x1800}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) semop(0x0, &(0x7f0000000180)=[{0x4, 0x8, 0x1000}], 0x1) dup2(r0, r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f0000000040)) 22:13:29 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x4, 0x8000, 0x800}, {0x1, 0x0, 0x1800}], 0x2, &(0x7f00000000c0)={0x0, 0x989680}) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) semop(0x0, &(0x7f0000000180)=[{0x4, 0x8, 0x1000}], 0x1) dup2(r0, r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f0000000040)) 22:13:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000003c0)={[{@uni_xlate}, {@shortname_mixed}, {@nonumtail}, {@shortname_winnt}, {@utf8no}]}) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/211, 0xd3) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x1c) pidfd_open(0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, r1) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r6 = fcntl$dupfd(r5, 0x0, r4) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000440)) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r7, 0x89b0, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000009a84e7d8d30756a4ae9cd20090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000800000000000000000000000000009d9de3c02f668cbb7a3ae3bbc3c9"]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x400}}, './file0\x00'}) 22:13:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES16=r3, @ANYBLOB="250300000000000000000100000008000100000000000c0099000000000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd0, r3, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7, 0x23}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_SSID={0x19, 0x34, @random="f14d41bfae7aa3a0cdab42eec654ddb5e9a697998a"}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x12, 0xa, "2cc6ea88d4d31a46c61ca179e9e3"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "8e96a4ee81"}, @NL80211_ATTR_KEY_DEFAULT={0x4}], @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xb}]]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) 22:13:29 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000001) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0xc0, 0x88, 0x0, 0x7, 0x2200, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x3000, 0x2, 0x800, 0x2, 0x4, 0x69421149, 0x8, 0x0, 0x82, 0x0, 0x40}) r2 = getegid() setgid(r2) keyctl$chown(0x4, r1, 0xee01, r2) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000000)=@keyring={'key_or_keyring:', r4, 0xa}) r5 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r4, 0x0) pwrite64(r0, 0x0, 0x0, 0xd1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000010400)="0200000003000000", 0x8, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16}], 0x0, &(0x7f0000000040)=ANY=[]) [ 274.840146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. 22:13:29 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x80000001) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0xc0, 0x88, 0x0, 0x7, 0x2200, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x1, @perf_bp={&(0x7f00000000c0), 0x8}, 0x3000, 0x2, 0x800, 0x2, 0x4, 0x69421149, 0x8, 0x0, 0x82, 0x0, 0x40}) r2 = getegid() setgid(r2) keyctl$chown(0x4, r1, 0xee01, r2) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000000)=@keyring={'key_or_keyring:', r4, 0xa}) r5 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r4, 0x0) pwrite64(r0, 0x0, 0x0, 0xd1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {&(0x7f0000010400)="0200000003000000", 0x8, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16}], 0x0, &(0x7f0000000040)=ANY=[]) 22:13:29 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) accept4$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @multicast2}, &(0x7f0000000580)=0x10, 0x800) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x1, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6bd60e8c561d4bbfed48726363582d54c82fee2b995254fa2817997b3828a500", "7d60fa6d1c0779e6cb3d5656f3959461", {"9e6946ecbd671680e02dce79b473ee4c", "ea9e52a8c1613f41ebf64e747375bc12"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/164, 0xa4}], 0x1}}, {{&(0x7f0000000200)=@nfc_llcp, 0xc4, &(0x7f0000000380)=[{&(0x7f0000000280)=""/17, 0xfffffffffffffd8e}, {&(0x7f00000002c0)=""/158, 0x9e}], 0x2}}], 0x2, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x50, 0xbb, 0xffffffff) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) bind$netlink(r3, &(0x7f00000003c0)={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0xc) [ 274.880685] EXT4-fs (sda): re-mounted. Opts: ,errors=continue [ 274.881511] EXT4-fs (sda): re-mounted. Opts: ,errors=continue 22:13:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0xfff, 0xe46d, 0x0, 0xfffffffe, 0xfff}) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r2, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000008000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e21000008000900000000009d0006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000900)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 274.934952] ieee80211 €˜§°ÇÛ ”uòQÇC !: Selected rate control algorithm 'minstrel_ht' [ 274.972106] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value [ 274.991453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. VM DIAGNOSIS: 22:13:20 Registers: info registers vcpu 0 RAX=ffffed1002fc1ec1 RBX=1ffff11002fc1ec1 RCX=0000000000000002 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff84ff8b60 RBP=0000000000000000 RSP=ffff888017e0f5f8 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000002 R13=0000000000000000 R14=ffffffff84ff8b60 R15=0000000000000000 RIP=ffffffff81273f05 RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=0000000042a14000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=23232323232323232323232323232323 XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000005f RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822d0201 RDI=ffffffff879eb280 RBP=ffffffff879eb240 RSP=ffff8880446b71c8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000005f R13=000000000000005f R14=ffffffff879eb240 R15=dffffc0000000000 RIP=ffffffff822d0258 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f211fbbd700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2ce22000 CR3=00000000474a2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000