Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:60192' (ECDSA) to the list of known hosts. 2023/10/30 11:06:34 fuzzer started 2023/10/30 11:06:34 dialing manager at localhost:39831 syzkaller login: [ 26.777905] cgroup: Unknown subsys name 'net' [ 26.779310] cgroup: Unknown subsys name 'net_prio' [ 26.781040] cgroup: Unknown subsys name 'devices' [ 26.782801] cgroup: Unknown subsys name 'blkio' [ 26.833362] cgroup: Unknown subsys name 'hugetlb' [ 26.834730] cgroup: Unknown subsys name 'rlimit' 2023/10/30 11:06:48 syscalls: 2215 2023/10/30 11:06:48 code coverage: enabled 2023/10/30 11:06:48 comparison tracing: enabled 2023/10/30 11:06:48 extra coverage: enabled 2023/10/30 11:06:48 setuid sandbox: enabled 2023/10/30 11:06:48 namespace sandbox: enabled 2023/10/30 11:06:48 Android sandbox: enabled 2023/10/30 11:06:48 fault injection: enabled 2023/10/30 11:06:48 leak checking: enabled 2023/10/30 11:06:48 net packet injection: enabled 2023/10/30 11:06:48 net device setup: enabled 2023/10/30 11:06:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/30 11:06:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/30 11:06:48 USB emulation: enabled 2023/10/30 11:06:48 hci packet injection: enabled 2023/10/30 11:06:48 wifi device emulation: enabled 2023/10/30 11:06:48 802.15.4 emulation: enabled 2023/10/30 11:06:48 fetching corpus: 50, signal 44590/46376 (executing program) 2023/10/30 11:06:49 fetching corpus: 100, signal 57588/61056 (executing program) 2023/10/30 11:06:49 fetching corpus: 150, signal 69015/74052 (executing program) 2023/10/30 11:06:49 fetching corpus: 200, signal 78221/84777 (executing program) 2023/10/30 11:06:49 fetching corpus: 250, signal 87064/95028 (executing program) 2023/10/30 11:06:49 fetching corpus: 300, signal 93540/102922 (executing program) 2023/10/30 11:06:49 fetching corpus: 350, signal 97703/108506 (executing program) 2023/10/30 11:06:49 fetching corpus: 400, signal 104099/116194 (executing program) 2023/10/30 11:06:50 fetching corpus: 450, signal 109364/122766 (executing program) 2023/10/30 11:06:50 fetching corpus: 500, signal 115210/129889 (executing program) 2023/10/30 11:06:50 fetching corpus: 550, signal 118703/134663 (executing program) 2023/10/30 11:06:50 fetching corpus: 600, signal 122632/139820 (executing program) 2023/10/30 11:06:50 fetching corpus: 650, signal 126724/145128 (executing program) 2023/10/30 11:06:50 fetching corpus: 700, signal 130113/149726 (executing program) 2023/10/30 11:06:50 fetching corpus: 750, signal 134908/155552 (executing program) 2023/10/30 11:06:51 fetching corpus: 800, signal 137630/159453 (executing program) 2023/10/30 11:06:51 fetching corpus: 850, signal 141933/164795 (executing program) 2023/10/30 11:06:51 fetching corpus: 900, signal 144767/168772 (executing program) 2023/10/30 11:06:51 fetching corpus: 950, signal 149180/174079 (executing program) 2023/10/30 11:06:51 fetching corpus: 1000, signal 151555/177546 (executing program) 2023/10/30 11:06:51 fetching corpus: 1050, signal 154876/181819 (executing program) 2023/10/30 11:06:51 fetching corpus: 1100, signal 158126/186036 (executing program) 2023/10/30 11:06:51 fetching corpus: 1150, signal 160317/189277 (executing program) 2023/10/30 11:06:52 fetching corpus: 1200, signal 162485/192516 (executing program) 2023/10/30 11:06:52 fetching corpus: 1250, signal 164412/195471 (executing program) 2023/10/30 11:06:52 fetching corpus: 1300, signal 166346/198403 (executing program) 2023/10/30 11:06:52 fetching corpus: 1350, signal 169303/202192 (executing program) 2023/10/30 11:06:52 fetching corpus: 1400, signal 172269/205956 (executing program) 2023/10/30 11:06:52 fetching corpus: 1450, signal 174386/208953 (executing program) 2023/10/30 11:06:52 fetching corpus: 1500, signal 176297/211797 (executing program) 2023/10/30 11:06:53 fetching corpus: 1550, signal 177565/214082 (executing program) 2023/10/30 11:06:53 fetching corpus: 1600, signal 179349/216754 (executing program) 2023/10/30 11:06:53 fetching corpus: 1650, signal 180639/219039 (executing program) 2023/10/30 11:06:53 fetching corpus: 1700, signal 182239/221548 (executing program) 2023/10/30 11:06:53 fetching corpus: 1750, signal 184084/224219 (executing program) 2023/10/30 11:06:53 fetching corpus: 1800, signal 186121/227082 (executing program) 2023/10/30 11:06:53 fetching corpus: 1850, signal 187847/229629 (executing program) 2023/10/30 11:06:54 fetching corpus: 1900, signal 189542/232146 (executing program) 2023/10/30 11:06:54 fetching corpus: 1950, signal 190763/234266 (executing program) 2023/10/30 11:06:54 fetching corpus: 2000, signal 192359/236661 (executing program) 2023/10/30 11:06:54 fetching corpus: 2050, signal 194134/239220 (executing program) 2023/10/30 11:06:54 fetching corpus: 2100, signal 195806/241658 (executing program) 2023/10/30 11:06:54 fetching corpus: 2150, signal 198082/244581 (executing program) 2023/10/30 11:06:54 fetching corpus: 2200, signal 199379/246670 (executing program) 2023/10/30 11:06:55 fetching corpus: 2250, signal 200761/248851 (executing program) 2023/10/30 11:06:55 fetching corpus: 2300, signal 202016/250907 (executing program) 2023/10/30 11:06:55 fetching corpus: 2350, signal 203555/253127 (executing program) 2023/10/30 11:06:55 fetching corpus: 2400, signal 204735/255063 (executing program) 2023/10/30 11:06:55 fetching corpus: 2450, signal 206053/257116 (executing program) 2023/10/30 11:06:55 fetching corpus: 2500, signal 207480/259250 (executing program) 2023/10/30 11:06:55 fetching corpus: 2550, signal 210154/262290 (executing program) 2023/10/30 11:06:55 fetching corpus: 2600, signal 211298/264187 (executing program) 2023/10/30 11:06:56 fetching corpus: 2650, signal 212598/266171 (executing program) 2023/10/30 11:06:56 fetching corpus: 2700, signal 214062/268293 (executing program) 2023/10/30 11:06:56 fetching corpus: 2750, signal 215299/270177 (executing program) 2023/10/30 11:06:56 fetching corpus: 2800, signal 216241/271860 (executing program) 2023/10/30 11:06:56 fetching corpus: 2850, signal 217295/273639 (executing program) 2023/10/30 11:06:56 fetching corpus: 2900, signal 218423/275495 (executing program) 2023/10/30 11:06:57 fetching corpus: 2950, signal 219559/277278 (executing program) 2023/10/30 11:06:57 fetching corpus: 3000, signal 220643/279018 (executing program) 2023/10/30 11:06:57 fetching corpus: 3050, signal 221821/280853 (executing program) 2023/10/30 11:06:57 fetching corpus: 3100, signal 222830/282544 (executing program) 2023/10/30 11:06:57 fetching corpus: 3150, signal 224139/284412 (executing program) 2023/10/30 11:06:57 fetching corpus: 3200, signal 225255/286183 (executing program) 2023/10/30 11:06:57 fetching corpus: 3250, signal 226906/288342 (executing program) 2023/10/30 11:06:58 fetching corpus: 3300, signal 227958/290038 (executing program) 2023/10/30 11:06:58 fetching corpus: 3350, signal 229062/291720 (executing program) 2023/10/30 11:06:58 fetching corpus: 3400, signal 230055/293324 (executing program) 2023/10/30 11:06:58 fetching corpus: 3450, signal 231126/294979 (executing program) 2023/10/30 11:06:58 fetching corpus: 3500, signal 231734/296340 (executing program) 2023/10/30 11:06:58 fetching corpus: 3550, signal 232934/298080 (executing program) 2023/10/30 11:06:58 fetching corpus: 3600, signal 233574/299391 (executing program) 2023/10/30 11:06:58 fetching corpus: 3650, signal 234480/300903 (executing program) 2023/10/30 11:06:59 fetching corpus: 3700, signal 235306/302320 (executing program) 2023/10/30 11:06:59 fetching corpus: 3750, signal 236221/303812 (executing program) 2023/10/30 11:06:59 fetching corpus: 3800, signal 237029/305255 (executing program) 2023/10/30 11:06:59 fetching corpus: 3850, signal 237591/306473 (executing program) 2023/10/30 11:06:59 fetching corpus: 3900, signal 238475/307957 (executing program) 2023/10/30 11:06:59 fetching corpus: 3950, signal 239447/309425 (executing program) 2023/10/30 11:06:59 fetching corpus: 4000, signal 240309/310797 (executing program) 2023/10/30 11:07:00 fetching corpus: 4050, signal 241202/312203 (executing program) 2023/10/30 11:07:00 fetching corpus: 4100, signal 242008/313614 (executing program) 2023/10/30 11:07:00 fetching corpus: 4150, signal 242996/315082 (executing program) 2023/10/30 11:07:00 fetching corpus: 4200, signal 243587/316300 (executing program) 2023/10/30 11:07:00 fetching corpus: 4250, signal 244314/317543 (executing program) 2023/10/30 11:07:00 fetching corpus: 4300, signal 245248/318930 (executing program) 2023/10/30 11:07:00 fetching corpus: 4350, signal 246120/320319 (executing program) 2023/10/30 11:07:01 fetching corpus: 4400, signal 246887/321579 (executing program) 2023/10/30 11:07:01 fetching corpus: 4450, signal 247709/322926 (executing program) 2023/10/30 11:07:01 fetching corpus: 4500, signal 248597/324272 (executing program) 2023/10/30 11:07:01 fetching corpus: 4550, signal 249306/325534 (executing program) 2023/10/30 11:07:01 fetching corpus: 4600, signal 250336/326957 (executing program) 2023/10/30 11:07:01 fetching corpus: 4650, signal 251197/328244 (executing program) 2023/10/30 11:07:01 fetching corpus: 4700, signal 251747/329415 (executing program) 2023/10/30 11:07:01 fetching corpus: 4750, signal 252429/330624 (executing program) 2023/10/30 11:07:01 fetching corpus: 4800, signal 253134/331827 (executing program) 2023/10/30 11:07:02 fetching corpus: 4850, signal 253830/333009 (executing program) 2023/10/30 11:07:02 fetching corpus: 4900, signal 254415/334121 (executing program) 2023/10/30 11:07:02 fetching corpus: 4950, signal 255110/335246 (executing program) 2023/10/30 11:07:02 fetching corpus: 5000, signal 255544/336308 (executing program) 2023/10/30 11:07:02 fetching corpus: 5050, signal 256183/337434 (executing program) 2023/10/30 11:07:02 fetching corpus: 5100, signal 256692/338509 (executing program) 2023/10/30 11:07:02 fetching corpus: 5150, signal 257584/339799 (executing program) 2023/10/30 11:07:02 fetching corpus: 5200, signal 258083/340870 (executing program) 2023/10/30 11:07:03 fetching corpus: 5250, signal 258646/341951 (executing program) 2023/10/30 11:07:03 fetching corpus: 5300, signal 259395/343152 (executing program) 2023/10/30 11:07:03 fetching corpus: 5350, signal 260152/344359 (executing program) 2023/10/30 11:07:03 fetching corpus: 5400, signal 260757/345428 (executing program) 2023/10/30 11:07:03 fetching corpus: 5450, signal 261386/346510 (executing program) 2023/10/30 11:07:03 fetching corpus: 5500, signal 261837/347547 (executing program) 2023/10/30 11:07:03 fetching corpus: 5550, signal 262617/348711 (executing program) 2023/10/30 11:07:03 fetching corpus: 5600, signal 263249/349800 (executing program) 2023/10/30 11:07:03 fetching corpus: 5650, signal 263605/350686 (executing program) 2023/10/30 11:07:04 fetching corpus: 5700, signal 264218/351775 (executing program) 2023/10/30 11:07:04 fetching corpus: 5750, signal 264795/352815 (executing program) 2023/10/30 11:07:04 fetching corpus: 5800, signal 265324/353850 (executing program) 2023/10/30 11:07:04 fetching corpus: 5850, signal 266014/354882 (executing program) 2023/10/30 11:07:04 fetching corpus: 5900, signal 266618/355889 (executing program) 2023/10/30 11:07:04 fetching corpus: 5950, signal 267197/356919 (executing program) 2023/10/30 11:07:04 fetching corpus: 6000, signal 267634/357873 (executing program) 2023/10/30 11:07:05 fetching corpus: 6050, signal 268098/358820 (executing program) 2023/10/30 11:07:05 fetching corpus: 6100, signal 268807/359935 (executing program) 2023/10/30 11:07:05 fetching corpus: 6150, signal 269548/360989 (executing program) 2023/10/30 11:07:05 fetching corpus: 6200, signal 270131/361986 (executing program) 2023/10/30 11:07:05 fetching corpus: 6250, signal 270627/362896 (executing program) 2023/10/30 11:07:05 fetching corpus: 6300, signal 271099/363776 (executing program) 2023/10/30 11:07:05 fetching corpus: 6350, signal 271707/364753 (executing program) 2023/10/30 11:07:05 fetching corpus: 6400, signal 272306/365749 (executing program) 2023/10/30 11:07:05 fetching corpus: 6450, signal 272954/366711 (executing program) 2023/10/30 11:07:06 fetching corpus: 6500, signal 273609/367679 (executing program) 2023/10/30 11:07:06 fetching corpus: 6550, signal 274252/368636 (executing program) 2023/10/30 11:07:06 fetching corpus: 6600, signal 274718/369548 (executing program) 2023/10/30 11:07:06 fetching corpus: 6650, signal 275149/370422 (executing program) 2023/10/30 11:07:06 fetching corpus: 6700, signal 275772/371388 (executing program) 2023/10/30 11:07:06 fetching corpus: 6750, signal 276325/372271 (executing program) 2023/10/30 11:07:06 fetching corpus: 6800, signal 276839/373165 (executing program) 2023/10/30 11:07:07 fetching corpus: 6850, signal 277373/374055 (executing program) 2023/10/30 11:07:07 fetching corpus: 6900, signal 277727/374896 (executing program) 2023/10/30 11:07:07 fetching corpus: 6950, signal 278219/375773 (executing program) 2023/10/30 11:07:07 fetching corpus: 7000, signal 278789/376657 (executing program) 2023/10/30 11:07:07 fetching corpus: 7050, signal 279344/377591 (executing program) 2023/10/30 11:07:07 fetching corpus: 7100, signal 279754/378423 (executing program) 2023/10/30 11:07:07 fetching corpus: 7150, signal 280396/379332 (executing program) 2023/10/30 11:07:08 fetching corpus: 7200, signal 280927/380182 (executing program) 2023/10/30 11:07:08 fetching corpus: 7250, signal 281280/380986 (executing program) 2023/10/30 11:07:08 fetching corpus: 7300, signal 281705/381816 (executing program) 2023/10/30 11:07:08 fetching corpus: 7350, signal 282159/382641 (executing program) 2023/10/30 11:07:08 fetching corpus: 7400, signal 282797/383566 (executing program) 2023/10/30 11:07:08 fetching corpus: 7450, signal 283585/384461 (executing program) 2023/10/30 11:07:08 fetching corpus: 7500, signal 284202/385300 (executing program) 2023/10/30 11:07:09 fetching corpus: 7550, signal 284605/386109 (executing program) 2023/10/30 11:07:09 fetching corpus: 7600, signal 285032/386917 (executing program) 2023/10/30 11:07:09 fetching corpus: 7650, signal 285465/387697 (executing program) 2023/10/30 11:07:09 fetching corpus: 7700, signal 285918/388455 (executing program) 2023/10/30 11:07:09 fetching corpus: 7750, signal 286414/389258 (executing program) 2023/10/30 11:07:09 fetching corpus: 7800, signal 286925/390071 (executing program) 2023/10/30 11:07:09 fetching corpus: 7850, signal 287380/390859 (executing program) 2023/10/30 11:07:10 fetching corpus: 7900, signal 287873/391613 (executing program) 2023/10/30 11:07:10 fetching corpus: 7950, signal 288200/392347 (executing program) 2023/10/30 11:07:10 fetching corpus: 8000, signal 289853/393443 (executing program) 2023/10/30 11:07:10 fetching corpus: 8050, signal 290324/394225 (executing program) 2023/10/30 11:07:10 fetching corpus: 8100, signal 290817/394988 (executing program) 2023/10/30 11:07:10 fetching corpus: 8150, signal 291207/395771 (executing program) 2023/10/30 11:07:10 fetching corpus: 8200, signal 291771/396529 (executing program) 2023/10/30 11:07:10 fetching corpus: 8250, signal 292212/397262 (executing program) 2023/10/30 11:07:11 fetching corpus: 8300, signal 292573/398018 (executing program) 2023/10/30 11:07:11 fetching corpus: 8350, signal 293071/398771 (executing program) 2023/10/30 11:07:11 fetching corpus: 8400, signal 293352/399433 (executing program) 2023/10/30 11:07:11 fetching corpus: 8450, signal 293865/400191 (executing program) 2023/10/30 11:07:11 fetching corpus: 8500, signal 294405/400946 (executing program) 2023/10/30 11:07:11 fetching corpus: 8550, signal 294816/401655 (executing program) 2023/10/30 11:07:11 fetching corpus: 8600, signal 295148/402405 (executing program) 2023/10/30 11:07:11 fetching corpus: 8650, signal 295479/403098 (executing program) 2023/10/30 11:07:12 fetching corpus: 8700, signal 295866/403774 (executing program) 2023/10/30 11:07:12 fetching corpus: 8750, signal 296301/404458 (executing program) 2023/10/30 11:07:12 fetching corpus: 8800, signal 296702/405137 (executing program) 2023/10/30 11:07:12 fetching corpus: 8850, signal 297230/405835 (executing program) 2023/10/30 11:07:12 fetching corpus: 8900, signal 297603/406508 (executing program) 2023/10/30 11:07:12 fetching corpus: 8950, signal 297972/407200 (executing program) 2023/10/30 11:07:12 fetching corpus: 9000, signal 298251/407868 (executing program) 2023/10/30 11:07:12 fetching corpus: 9050, signal 298616/408517 (executing program) 2023/10/30 11:07:13 fetching corpus: 9100, signal 299177/409220 (executing program) 2023/10/30 11:07:13 fetching corpus: 9150, signal 299564/409917 (executing program) 2023/10/30 11:07:13 fetching corpus: 9200, signal 300000/410540 (executing program) 2023/10/30 11:07:13 fetching corpus: 9250, signal 300345/411181 (executing program) 2023/10/30 11:07:13 fetching corpus: 9300, signal 300758/411885 (executing program) 2023/10/30 11:07:13 fetching corpus: 9350, signal 301159/412529 (executing program) 2023/10/30 11:07:14 fetching corpus: 9400, signal 301538/413199 (executing program) 2023/10/30 11:07:14 fetching corpus: 9450, signal 301932/413841 (executing program) 2023/10/30 11:07:14 fetching corpus: 9500, signal 302317/414446 (executing program) 2023/10/30 11:07:14 fetching corpus: 9550, signal 302743/415069 (executing program) 2023/10/30 11:07:14 fetching corpus: 9600, signal 303114/415722 (executing program) 2023/10/30 11:07:14 fetching corpus: 9650, signal 303561/416314 (executing program) 2023/10/30 11:07:14 fetching corpus: 9700, signal 303991/416963 (executing program) 2023/10/30 11:07:14 fetching corpus: 9750, signal 304340/417542 (executing program) 2023/10/30 11:07:15 fetching corpus: 9800, signal 304875/418173 (executing program) 2023/10/30 11:07:15 fetching corpus: 9850, signal 305315/418792 (executing program) 2023/10/30 11:07:15 fetching corpus: 9900, signal 305722/419404 (executing program) 2023/10/30 11:07:15 fetching corpus: 9950, signal 306101/419959 (executing program) 2023/10/30 11:07:15 fetching corpus: 10000, signal 306501/420561 (executing program) 2023/10/30 11:07:15 fetching corpus: 10050, signal 306848/421158 (executing program) 2023/10/30 11:07:15 fetching corpus: 10100, signal 307167/421714 (executing program) 2023/10/30 11:07:16 fetching corpus: 10150, signal 307438/422291 (executing program) 2023/10/30 11:07:16 fetching corpus: 10200, signal 307700/422858 (executing program) 2023/10/30 11:07:16 fetching corpus: 10250, signal 308001/423422 (executing program) 2023/10/30 11:07:16 fetching corpus: 10300, signal 308483/423999 (executing program) 2023/10/30 11:07:16 fetching corpus: 10350, signal 308777/424549 (executing program) 2023/10/30 11:07:16 fetching corpus: 10400, signal 309093/425148 (executing program) 2023/10/30 11:07:16 fetching corpus: 10450, signal 309468/425725 (executing program) 2023/10/30 11:07:16 fetching corpus: 10500, signal 309786/426277 (executing program) 2023/10/30 11:07:17 fetching corpus: 10550, signal 309992/426860 (executing program) 2023/10/30 11:07:17 fetching corpus: 10600, signal 310288/427413 (executing program) 2023/10/30 11:07:17 fetching corpus: 10650, signal 310724/428003 (executing program) 2023/10/30 11:07:17 fetching corpus: 10700, signal 311101/428515 (executing program) 2023/10/30 11:07:17 fetching corpus: 10750, signal 311567/428653 (executing program) 2023/10/30 11:07:17 fetching corpus: 10800, signal 311898/428653 (executing program) 2023/10/30 11:07:17 fetching corpus: 10850, signal 312212/428653 (executing program) 2023/10/30 11:07:17 fetching corpus: 10900, signal 312556/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 10950, signal 312842/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 11000, signal 313278/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 11050, signal 313705/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 11100, signal 313987/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 11150, signal 314263/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 11200, signal 314541/428653 (executing program) 2023/10/30 11:07:18 fetching corpus: 11250, signal 314832/428656 (executing program) 2023/10/30 11:07:18 fetching corpus: 11300, signal 315216/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11350, signal 315542/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11400, signal 315907/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11450, signal 316207/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11500, signal 316477/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11550, signal 316761/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11600, signal 317060/428656 (executing program) 2023/10/30 11:07:19 fetching corpus: 11650, signal 317447/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 11700, signal 317728/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 11750, signal 318028/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 11800, signal 318364/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 11850, signal 318648/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 11900, signal 318941/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 11950, signal 319228/428656 (executing program) 2023/10/30 11:07:20 fetching corpus: 12000, signal 319592/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12050, signal 319873/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12100, signal 320133/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12150, signal 320410/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12200, signal 320698/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12250, signal 321049/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12300, signal 321293/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12350, signal 321585/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12400, signal 321844/428656 (executing program) 2023/10/30 11:07:21 fetching corpus: 12450, signal 322112/428656 (executing program) 2023/10/30 11:07:22 fetching corpus: 12500, signal 322381/428656 (executing program) 2023/10/30 11:07:22 fetching corpus: 12550, signal 322682/428656 (executing program) 2023/10/30 11:07:22 fetching corpus: 12600, signal 322963/428656 (executing program) 2023/10/30 11:07:22 fetching corpus: 12650, signal 323318/428661 (executing program) 2023/10/30 11:07:22 fetching corpus: 12700, signal 323569/428661 (executing program) 2023/10/30 11:07:22 fetching corpus: 12750, signal 323850/428661 (executing program) 2023/10/30 11:07:22 fetching corpus: 12800, signal 324101/428661 (executing program) 2023/10/30 11:07:23 fetching corpus: 12850, signal 324518/428661 (executing program) 2023/10/30 11:07:23 fetching corpus: 12900, signal 324804/428661 (executing program) 2023/10/30 11:07:23 fetching corpus: 12950, signal 325068/428663 (executing program) 2023/10/30 11:07:23 fetching corpus: 13000, signal 325368/428665 (executing program) 2023/10/30 11:07:23 fetching corpus: 13050, signal 325629/428665 (executing program) 2023/10/30 11:07:23 fetching corpus: 13100, signal 325972/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13150, signal 326355/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13200, signal 326637/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13250, signal 326799/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13300, signal 327059/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13350, signal 327305/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13400, signal 327667/428665 (executing program) 2023/10/30 11:07:24 fetching corpus: 13450, signal 327868/428665 (executing program) 2023/10/30 11:07:25 fetching corpus: 13500, signal 328067/428665 (executing program) 2023/10/30 11:07:25 fetching corpus: 13550, signal 328305/428665 (executing program) 2023/10/30 11:07:25 fetching corpus: 13600, signal 328543/428666 (executing program) 2023/10/30 11:07:25 fetching corpus: 13650, signal 328828/428666 (executing program) 2023/10/30 11:07:25 fetching corpus: 13700, signal 329141/428666 (executing program) 2023/10/30 11:07:25 fetching corpus: 13750, signal 329357/428666 (executing program) 2023/10/30 11:07:25 fetching corpus: 13800, signal 329603/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 13850, signal 329901/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 13900, signal 330199/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 13950, signal 330406/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 14000, signal 330615/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 14050, signal 330807/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 14100, signal 331078/428666 (executing program) 2023/10/30 11:07:26 fetching corpus: 14150, signal 331386/428668 (executing program) 2023/10/30 11:07:26 fetching corpus: 14200, signal 331611/428668 (executing program) 2023/10/30 11:07:27 fetching corpus: 14250, signal 331971/428668 (executing program) 2023/10/30 11:07:27 fetching corpus: 14300, signal 332240/428668 (executing program) 2023/10/30 11:07:27 fetching corpus: 14350, signal 332451/428668 (executing program) 2023/10/30 11:07:27 fetching corpus: 14400, signal 332705/428668 (executing program) 2023/10/30 11:07:27 fetching corpus: 14450, signal 332975/428668 (executing program) 2023/10/30 11:07:27 fetching corpus: 14500, signal 333213/428671 (executing program) 2023/10/30 11:07:27 fetching corpus: 14550, signal 333443/428671 (executing program) 2023/10/30 11:07:27 fetching corpus: 14600, signal 333697/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14650, signal 333899/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14700, signal 334223/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14750, signal 334462/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14800, signal 334669/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14850, signal 335002/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14900, signal 335372/428671 (executing program) 2023/10/30 11:07:28 fetching corpus: 14950, signal 335696/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15000, signal 335936/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15050, signal 336135/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15100, signal 336448/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15150, signal 336759/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15200, signal 337009/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15250, signal 337280/428671 (executing program) 2023/10/30 11:07:29 fetching corpus: 15300, signal 337464/428672 (executing program) 2023/10/30 11:07:29 fetching corpus: 15350, signal 337666/428672 (executing program) 2023/10/30 11:07:29 fetching corpus: 15400, signal 337880/428672 (executing program) 2023/10/30 11:07:30 fetching corpus: 15450, signal 338146/428672 (executing program) 2023/10/30 11:07:30 fetching corpus: 15500, signal 338412/428672 (executing program) 2023/10/30 11:07:30 fetching corpus: 15550, signal 338666/428672 (executing program) 2023/10/30 11:07:30 fetching corpus: 15600, signal 338958/428672 (executing program) 2023/10/30 11:07:30 fetching corpus: 15650, signal 339200/428674 (executing program) 2023/10/30 11:07:30 fetching corpus: 15700, signal 339437/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 15750, signal 339642/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 15800, signal 339898/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 15850, signal 340106/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 15900, signal 340388/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 15950, signal 340640/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 16000, signal 340950/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 16050, signal 341240/428674 (executing program) 2023/10/30 11:07:31 fetching corpus: 16100, signal 341466/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16150, signal 341685/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16200, signal 341892/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16250, signal 342157/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16300, signal 342518/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16350, signal 342787/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16400, signal 343017/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16450, signal 343187/428674 (executing program) 2023/10/30 11:07:32 fetching corpus: 16500, signal 343475/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16550, signal 343704/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16600, signal 343967/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16650, signal 344211/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16700, signal 344429/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16750, signal 344654/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16800, signal 344893/428674 (executing program) 2023/10/30 11:07:33 fetching corpus: 16850, signal 345140/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 16900, signal 345330/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 16950, signal 345509/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17000, signal 345711/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17050, signal 345997/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17100, signal 346198/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17150, signal 346381/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17200, signal 346556/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17250, signal 346787/428674 (executing program) 2023/10/30 11:07:34 fetching corpus: 17300, signal 346964/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17350, signal 347181/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17400, signal 347429/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17450, signal 347673/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17500, signal 347870/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17550, signal 348101/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17600, signal 348394/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17650, signal 348549/428674 (executing program) 2023/10/30 11:07:35 fetching corpus: 17700, signal 348693/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 17750, signal 348933/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 17800, signal 349305/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 17850, signal 349544/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 17900, signal 349726/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 17950, signal 349878/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 18000, signal 350081/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 18050, signal 350356/428674 (executing program) 2023/10/30 11:07:36 fetching corpus: 18100, signal 350577/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18150, signal 350804/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18200, signal 351024/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18250, signal 351232/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18300, signal 351485/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18350, signal 351709/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18400, signal 351963/428674 (executing program) 2023/10/30 11:07:37 fetching corpus: 18450, signal 352190/428674 (executing program) 2023/10/30 11:07:38 fetching corpus: 18500, signal 352403/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18550, signal 352546/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18600, signal 352713/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18650, signal 352907/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18700, signal 353049/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18750, signal 353279/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18800, signal 353544/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18850, signal 353704/428675 (executing program) 2023/10/30 11:07:38 fetching corpus: 18900, signal 353908/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 18950, signal 354045/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 19000, signal 354250/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 19050, signal 354450/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 19100, signal 354655/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 19150, signal 354875/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 19200, signal 355021/428675 (executing program) 2023/10/30 11:07:39 fetching corpus: 19250, signal 355226/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19300, signal 355446/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19350, signal 355700/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19400, signal 355899/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19450, signal 356056/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19500, signal 356230/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19550, signal 356469/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19600, signal 356708/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19634, signal 356807/428675 (executing program) 2023/10/30 11:07:40 fetching corpus: 19634, signal 356807/428675 (executing program) 2023/10/30 11:07:43 starting 8 fuzzer processes 11:07:43 executing program 0: sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xfc, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x31}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x25}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9d5e}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8059}, 0x0) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:ssh_keygen_exec_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4801}, 0x40400e1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xc4, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg2\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:sshd_var_run_t:s0\x00'}]}, 0xc4}}, 0x20040800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x76}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x28}, 0x1, 0x0, 0x0, 0x41}, 0x800) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x0, 0x600, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, r0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'xfrm0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x44, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x7d}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x44}}, 0x20004080) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x80, r0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ssh_agent_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}]}, 0x80}}, 0x4000005) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x38, r3, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x90000000, 0x6b}}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x80}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x4008000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000c00), r5) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x64, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IFACE={0x14}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4800}, 0x20000001) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000dc0), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000ec0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x5c, r6, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040001}, 0x4000) 11:07:43 executing program 1: fdatasync(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xefd6}}, './file0\x00'}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x400000, 0xc0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x9, 0x5, 0x20, 0x1}, {0x8001, 0x40, 0x81, 0x67ff}, {0x3f, 0x0, 0x3a, 0x2}, {0xc47, 0x7}, {0x4, 0x1, 0x1, 0x200}, {0x1, 0x6, 0x7f, 0x5}, {0x9, 0x7, 0x3, 0x9}, {0xdc34, 0x81, 0x8, 0x401}, {0x401, 0x80, 0x1, 0x3}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000140)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x105000, 0x53) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000440)={r4, 0x98960123805ebd69, r5, 0x4, 0x80000}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x112f, 0x91}}, './file0\x00'}) r7 = open_tree(r6, &(0x7f00000004c0)='./file0\x00', 0x100) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000500)={{0x1, 0x1, 0x18, r6, {0x1, 0x8000}}, './file0\x00'}) dup3(r8, r5, 0x0) bind$bt_hci(r0, &(0x7f0000000540)={0x1f, 0x2, 0x2}, 0x6) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000580)=0x6476) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@rand_addr=0x64010101, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e22, 0xfff9, 0x4e23, 0x5, 0xa, 0x20, 0x20, 0x84, 0x0, 0xee00}, {0x7, 0x3c7, 0x7, 0x7ff, 0x2, 0x2, 0x5, 0x6}, {0x7fffffff, 0x4, 0x0, 0x400}, 0x9, 0x6e6bc0, 0x2, 0x1, 0x3, 0x3}, {{@in=@multicast1, 0x4d5, 0x32}, 0xa, @in6=@private2, 0x3506, 0x4, 0x1, 0x3, 0x10001, 0x2}}, 0xe8) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000006c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000900)) sendmsg$nl_generic(r7, &(0x7f0000001d40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000000b40)={0x119c, 0x1a, 0x100, 0x70bd2a, 0x25dfdbfb, {0x6}, [@generic="e6f353f8f82e17ac69bd3b7ed6454d5d3f6e6680302c2ae4cef3f861b05815efcf59690b66e572ef6d40567c03445001933b474874d54cac7b8f80ca8514a8ee8d6d9fbdcbce14f10295ad9fd4e1ce09ec637ce489280c54d3c9c82b9218deaad92a83e8a08ba242f9ebc8b50318d4fa0ead8f941a302c3dd44effacb81742bc4da538c6385c9b1cd38efe7f6eedcde042df5566ff2c5907cd56cfd7f818fe9c64042f6e8464efe589b35f23288c56b4bb0d9603dc79038741869bf24d4395a9ddbf8b45178f25a4f7b338c9e20ae083379c8c492f7916b0589dde0b878667ed4373bc87e53ac78810689763e96683837aa5cdab22ca236e6e", @generic="cf9d6908c9bea31b1505f5c8895a42c9785d371c4803901abbbd96f4581d90b6d82cfb16b94b028ee26475c18e3d839b987cd1b18702f3678cb244d6a419b777a577ac0bfb0f3d98c154ac4f396bf22c0db3d6a3d797b5aa3e11c3c58a3a5c3e483338288b8b670dfa51aef66315f5e57861f72819e9d81a40e1aa018437d9d6a7399755f8493d9ec18932cd", @generic="9e06fa8e1b085bc60525e0ea9748fad34b3131870101c39fe780a5d25455c3b264fa5d8ab9757c62e8f86960b506b9914307a426e342c68f9b6d75cbcb644a99397f976abc2501816c7547277a219f1b9b68140ba23ceafe7b1c664e4a0c4e7fe104e7c612bc5972f12a50d6b311dd638f49f62a3c384c91855aa9a0f992ba0ff24d6dc40b2a9b6a394c76bede391c46ca833b95b4b6ef99fc8f5733fb14df3802347e4d7ddd34824c3380173e8d2f1352810f31b9d686d6e416bf4bebb32f0b8d18875e474afc7d1f14674c5ba52ee1ae0343adbd962a8faed956bd2c82c6b8328496917897f20b983a25357de95c76a63e8d50c78182f43effb3d01741dab4dc1bf73a2b914092b1730e36ae5c7bf597b3afe81b89a81892d33ad1ed2cf69aa82d003b74647ea7290f8dfaa61d1dee447dd80763e3f86502749aab59a1ce6e955cdb9e3490d15aa9cc9ab29f1a64f65150c154b8615dc8bac91164fa091f1f8a8936f54e819251fda7756d1ca0db2577f902842a17ebc8f6561935606770008c1c9fabe549ce4f6dfe5e31e17f2dad5d35e316a2cab6e082c9721ab69272e529d463bfcc514238c876a6078c98f2eac0899c6c91f199bb6787fb0828a72493fcb80493ab5fa432f8ae392eba7a6ebcdb2a828f2706ed1792250a30d5b6e7f7590b3b5ff5c027444a6b704b164a137d905e7fac4ac49980eefdafe7c4ba6df70e22103ed8ca75ea81f044897531f9525a53c703363aced85306205e701a4fa8034a8953bfb33f5357a396ff5b278835e2db6629c6ffcb8ca27abd835ebb130367a57501204cbb13a5e41e9b30917ba516cef331977ece701c33ff67aeca2c03fc4bdfdd5d142862ed9ab3a8adf4dc6b50bb1137f6112179d1a37acac3df524020d483bcfaa67ad4c060b7cf3c19f8b407304383edacd96abde2c92a952b19662cf5a09f3ba34b2256caf0ec3b55ae0e4e3ee005fbb74fbe552fc5f113db18d3efa84faf29ea638be5b75daf1a050bb4dcf3e241cbf7f0298ca14f32c1748a600a48ef8dbac271276409e3e86af1fdb17b95a0f015e55a24d4a29f6b5ff58215b10facfd8a7f46e6b46e14ee74f3cebf781e53ca155ea05900403c303da53c866ae1b10f4d32b7eeedbb537c039efbfdac46f747eaea43ed2cad61c28222e0bbb9796cdfc0b90a63c6c7af3a6dba32ba42f4f63c83a341f91358b436dd0b4557c10e091fc2d8107fe42a69adc429bfc3b6ac34fa66052cba36286ba1d5a48e849850f6859b75b94a895f9d21e8e1ce97bdf8dbe7a0f20b7d495b0c10710b888d10e3cf7813bf06823657946944f9216ab7ed495801986b05eb672feaf65b74389784332e878e084d66cb9ce292ef008fcdf22c79c714b35ae2ffedbd168a0697d07c9ec78b99465d28ebd230b2ee21e796ed5e915770a3f3f0d624997bdcd72686de546d41581e229b7ba92c0451e0439e4e7b3dee233aae6db0773c969886ca787db1ff29ba9098083a6ff6aaab6117b0ed71d9163b4a4a13f7eb2832eb965508e7a5ed07112e8e599df8770c959f711a3926b7a35939f96076ae73f5dab241dc5233ce06f88dc2ea57e22a67d65da0ab88113f5991b164860488d9c713d2c20e40fff3aea559845dcc27c6c85dd97160fe79bd8466015bc447e2fbddfce4353d32fafc335c06b16168f63ca1ecb19e5c041466f6e12f23b535bf423371fc1eb696caa66c29fb599f9f10dcdfd2c6c4f4a8bb2a40a807daf0e09660c1e52f216451ae261f41e973ba99cf29d60f3f0ec814008c746403043ff215685bcb554ddc368d9935a393f9bde1c35fef29eb256467e4502591167352616cbd071c25cfebeefda42752af2065ca5f9142a14d63bd5abf7cf71ae41d3a576c306b340b6b5fa07a2c9c8762ae53f7e0561a309d11eaa9d7bbd361360330f908576d8faa5180c636b036e93fed6875652267c39a2b5f301c482da7528e0326881fcfa35cc8815d985e71117f9f20d9818b78c3107f090687e9ddf1928631bf8fa9e9a91893ebcddd39768fcac82274814fb610b6262a336f7da07456190a169ed448e74472ac6523d73f0761144e1fe3846cf334b2cbea9131ac99e431810a40e5806e575f15ea2e569ff9f390398d027e41907cec1a40394f192bbe33cec6aa40355e9d4ff1978c134c7ae63a5bd45b5a617d360c3b268e8f32a1a97e61eccbb9bb636182aa98956bde2dde7c3eee43ffac08acf3c11867c4b9daac92205387761c49391ee05c224a163d770c080d881f1f8d1ca159be32d19c407b538577915b32f25623f03f171913f184d27ed9250da84ed3499ffc0325d37197ac9edfb1fcbbee8e12a9112f4603bd3f5bc8721d33cb30bb0db5f337ae99bc5b92970c02b3770f181967aef38efb0c7fec2329379c3f891a32cc11848093b0892b3fd1e7772a685193795d0175762d374070ec4005aba587f0fabda47c68f16ce718d7f9ab973fb543f2cade3fd6051d42fea9d109425ae0b85d8fa8b3bda154b7d71c89df7b25c6b91f143c6cab1fdc209bc5024c2de6fcf95306fe83f47b9e9c701b178ecb5e9ceca306ccfbb92dfb491e71c9ab8c8228552b65c2d614e608ce5dd54f05e4db291044703f8706a34e662bef7d5e865c570232e0e896af1a42b7fe1e75e3ea74daf9d8e75768753039383549d780841d18bb8ad48f3caa2a64d633eb972d2ace1dbe379da12a788392fd77fd71f49d08524c6c688d2660e7db7ab235a28867d79c1bae2f1fd335fc6baf8977621ce4142103c23f6ac6f03210b0e52c81a42ceadb9bf803c1bb6ad29ef1a0a5f44f3bc493b1c395a62f1dc8bc3a67f90c0fa9076e094d931b168de7908dc19962726ea8bebe4979b4bc31698b4f018d53bbb25bedcb853bc81f438869772b596c3fef324cf0ed8e92dde10239e6363a9a4a337158a85f77dd3e8b5690ecbc539f8382001167d7343778959d5f7d545e564a19e4e13e405abc61cf0777415c6053909561c843507dbf59b2c5d61d2dd530b2bd23ab4999bff4341195559d8c5978d7612081161f67768a091eaf9a25000392e4e6a0c25320406e6989a7a3c576eb4336d6c1dfd79e615a052415b250ff748e3dd72732a88fb3a464d8f3e4873b54c2158479f6d9e001bc14b04ff0261bd3950e3a371142d9587eb875048f8a0a392af2ff337a97fb29952c017f3cd152a1b03dc9d63cc2f2dca9ed5c2384ac842cd840641523fd8541b4d2e97a2799c34dd98187c1266d3d08afc8b155af78382a9244cc8eb9dc09bc5ccfccb3a94913d196a741c5c54eef04080b1842aad3774045f0bb62536604f4452ff83da8c3b5ff37c337430331b5740d7eb2df5d27266799a4f99c3fcde80d7a0224bf4e5ee63fcfb55c1be7588dea6b788fe572e230225d98ba1dff509842e8b0af32c5b9a3e84335fd0d251cec622fb70568cd0cefab8f150d3ccc2816f6555472580478147bcf1e60e7054f162668fe548b41a1cd5efaea95d95913902662bea690f203fc1f3f37f07d51dd314877ec4de9853afe9b58b326f6c2e6d21502a81c4c377a213864f810be6b183826a118befff73a42463fb88f1543a550193d91c8d6d6ba4f0c94afdd80c3531c5977b03e98039ffce031eea28a8465d704f9e1d9613adbfadd567c1f6886bd9ec5262f6dbd534e3d630c5b3bf2885bf51e21d0c752a9a3e086ea4c5ec5b0e6811a822dbf85ff4226276edf82f68d7de671a5770a01e1eb7ae11af592c5217b960850036c9ceba8ca252f01024d0875ea6acc6db2761cad7c7b55cff1627c772dd6ce3e409cee1959266a444664e4595365f7cc1782bc2b633ac574f64b7c27e478c65dcbb3b465cca51130e7a438830f6fd82dd571b816d2801b1e96de731807c537f813441c4c7bd38060b8069db853bb52959be80f853d91803f54e94ae226407f8c50c012ae66646e3bb9ef950a79932cc62e714ff7aed18316e0c2bdd258f47d1585ad5d110f11211828d359a455d96d27002ebf1e7391ee6c25b4cd5dbd55bc6ee668eb451524cf55b09aff82e633f228afaa8ea6efeda0d53177b57b389f0b7ef44cff2dcfb8c74e6282c2352835ed6ba7e71fc28f00a9f5a1a864ca86953a56ccb97a1a150c26e7834ca12b37f2d71db615e5fe7a61cd71c6c89bf87af275e5b05c4a93edc16b113245c8806b7305c67ce95fa41890e9a2874a9699cd61e3aaac74a9e293fddebf10361865345f7aea1c1a129aa49c5a6d4ccefcc56e7be868124754e9393019d53b962e0b5bf075e72ad8fdbf34bf087e6ddd23891b827357fd68f4ff31cda68d7b201160d97b94f1e45539272a3583cf22bf3fac30e29181516f131d55a9bb19f039d54ef8bab224a577b05a304e49129679b08aecccc6bb118569bdbacb451563e79a9f73c0fed9bb1de30c7d791de0141cb237a9884cb127a6e4d1ec2fa630eb751c05947530d454ca064e3a6368a4cf26d5de8e9fe52c04ab861ca2c1ee4c80250d3cce807713b8079575f76c89454f0a093ff05e2145db0a64226186bd08644f2391169bc23d3859ff2a19d70ecad6e22b4a9beda1c54c7b2b86cb866f6b9914c87c0b73d8eeac8e5f24c3aef2708431b1af6d8562e78607c3ddc0d49d5dbb5444e6303ae99ade2ff5d1648e000a38b80d5ce2292fb68319f257e69f034ee2513777ee134f8adaba945839f7429dd9f748f6d99fd85fa598ba06cc3c666a735a434f1c090f66f20a86e59d70c752f76452dd1430b2c668c1c32c2db1af0119333204463e6261a3210ba74f3a0a99feadcac1dff34c4e99cdcc4971ecb5d7cfa9262ccad64e7a22779d93a2704686f2a94875fa128ab681b2dc16605c7c907728ca2ab8fbc7e65ac3cafaae912d14004d82cb928aee5d7ba34caa9ac7c13ae04e8cf073e286d0f069b05410025cee7f19ca5c302219b7893787cfe3e026714c9817537f895948ac6b3ebb86757c1014fddf4e1245caa5a727a87531ea9575bc255ce9a145a219fd6b063d3e8d466425564dbed9a61f99f728c2e293cfa03250013878d0e8f0ab9fe3bd0ae7cf418b9979eb05d8d2befcff849c285518b652d3f25d7c55548af57ab7335fa227aab2386f20b1cb057122ae47f3bf15b64603e82670adcd8918dd9f6681f8eb362f1cdf3cbd4d87b9965fca98203d75f5c886ba0f0ea43d74e430a3d2f4f67ef4bbd7960f56570e5c57a0e93595f23d5e8936c0c8f7412fad36302d320d0c65a96e130a28b3b6f67eb6d86bc48184c6f3a790fc9aedf58b9063aa7b5eb0c924b7a7d55693863678bf93ae77d43b9d83b73247649c1f5fd161f66e819086c1334b85f5972177a5f365b55df33388e17c74c1fd352139adce8a5982ac3c9da0e1bb30e57fc6654d47c28b7d24618e68c3fb95aab349e8635a9be457f3f653dcbaa29a77147c4bd46571ad3c27ca698991563bda9f61f5f678b0c06a8a5fa860d647893a8385a1ca02b83b11fc3d95f4333f8465077d5651ecb49f4f51a418584e16c17ebbf58252d7fc409cf691bd6797ee85126d17b3ab60d643711a5ff05a34b793a17d0205e74415d38ac95dd8c032e55e2e32da5f72601ec349aa701b326305b0819b12a50b71e2739ff2f15e3bbe14ab87473c2cf9f558e05afa776bd1bfd08ca63ec65bcce8d8dffd7748a822b6d98e777f7cc0510cc639b5261468de0dc93d25f0ac1119715b1778215ea7e71eafdcfc1e624c30a1ba4b1021be2e3673a988c14bb8eccc38bde8d526f8e73767a3f510330cb6d82fce937be7d4b59f6a20ea15c47da5"]}, 0x119c}, 0x1, 0x0, 0x0, 0x4008081}, 0x4004000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:07:43 executing program 2: ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'bridge_slave_1\x00', {0x8}, 0x401}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x20000000}}, './file0\x00'}) r2 = fork() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "c56d893e211aed10", "e011871edc8523f3c3dd3dc5c4ff1e3a", "f3f7d65c", "b1e7bb110947ce4d"}, 0x28) ptrace$setopts(0x4206, r2, 0x8, 0x34) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/73, &(0x7f00000001c0)=0x49) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000200)={0x6, 'batadv_slave_0\x00', {0x6}, 0x5}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0xc80200, 0x1) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, r4, &(0x7f00000003c0)={0x1010}, r4, 0x1, 0x0, 0x0, {0x0, r5}}, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000440)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) sendmsg$sock(r6, &(0x7f0000002700)={&(0x7f00000020c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @loopback}, 0x4, 0x2, 0x2, 0x1}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002140)="1edfde3a239fbf606b03a11e60208158734c771234368f4a24b27caeb340d9ebb698c3bb2b154eb067d687411693f76d2e46f5a1b9d640889bca184e89235ed4dca8cb6120e5813cfa69b9a6fd568b38427921bdc805498502ef37b5f46663135e2f0860edf09ced78e12c79f63ac3ea01a674b0b96858a65f9f156043fb9457dbed4a3aaddc4a8d1b389abe6b8383b9eb3797f09e16b233160e77617ef4d04601a7d1203f16384f6316498b41945a38e78f4edfa38dce3e5e562fabc1e068ca1174694561e0fd355ec07c9edd925d806688bee893684052745f74bb0c7aafc94ca02a", 0xe3}, {&(0x7f0000002240)="16d5aa143dc327c1b54b5912f66d5efab1d730635ee6ee1ed8a5fe61395ca8e7f9e32e5077393d2c7bf845447008933c1ea10c450e0aaec0d3ea87ec2d93f58e36c1d062078ee3b424fcf7cc4210f2c16bff77ba47bd4b91ced2838c9cb9012fa14a8612c61c9f2c3149d4efef2ef3be7bfd1668fa8d962688b81132f2f880aba0ae7ce2", 0x84}, {&(0x7f0000002300)="adb728e27384f9e1a615bb4589ba1a0b46cb744a9ae6e5afc473a7b5fc017fdd706bf7557cd326a991dc2f5d9782b4d017d4ba2eaa86180a1ad18c240183cdc31f867154840a53a1be99c01c871a9f4feb9e7cbc08ac68526bcdd88f4cb49067f7f8e191c99b0276dbfad2dbbc09939690640272da169808732501328ea4dc22f295863a76478cbdb420af1a3e3f7b58f21f06771fc873ddf40928f6540662ca953c893106fd555bbe0a5d40f23b12c1626c86e07cef1d37dc69afc7a0cdede1f260dbb8952b8a4683d52cc9a6906296ea0a794ecd46413c1494a9600792bc5e534d46ae968039665c36fa", 0xeb}, {&(0x7f0000002400)="d7391c0f4f28b22912ceb21ee701b7875bad187ffc048845262f10f5c561f990956ec4996ec1a62eb00f2f567d91cccbd1ad02b4f9bb403ba0bcf04d0f71ce4a8aa23c4447a021ddf40c2acdd699173d800b5b5016334f684f1e539fd37b5bb678332732e4a05ce5f7443dac11a2490111d912d59f2230b866d0ab112d77a4adf78bfb4ed3cedb0449dec068160b767a7417194a4f3909cbb4aebba73b10aaef22d0f239972e0c9786a3f6", 0xab}, {&(0x7f00000024c0)="63c9810fb32b0695c5ff6c01ab32677e26ffc84232604efe9a4b5e3559f4691dbd9119a51fe2d30f9e648285782fde0f3b5cd96890bcad7ce29a600e5c597f410769b7234b35648b443ba43ceeebc50cbeee81db37f94ba7e7f329206040644b31e1e904b514559399bbbd4fec532b2d0fc2351c800207e8311c3bb466d2c5276887744a93c0913b03b721717b2ece37d98916627cd5388657f93dd05d3ad42138eae9b7d48518368f50d0b28827e43f93a4d3a7931461492647e8fabe011cb65d8aa125eb4f", 0xc6}, {&(0x7f00000025c0)="56c69e5af8f19b5c630c58a587203a0916682a4452c72a78238b68f6f3a44fa102addaba", 0x24}], 0x6, &(0x7f0000002680)=[@mark={{0x14, 0x1, 0x24, 0x298}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7d3f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x60}, 0x1010) [ 95.100514] audit: type=1400 audit(1698664063.214:6): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:07:43 executing program 3: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@ng={0x4, 0xf, "f1c6a5b5c6d8848005c1ff1049be5e13"}, 0x12, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=@sha1={0x1, "9d3a4f026c1c1a96bea84a007a4d69ba6d90da07"}, 0x15, 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x5, 0x17bb}) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3fa, 0x87, 0x70bd2c, 0x25dfdbfb, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", "", "", ""]}, 0x20}}, 0x4001) r0 = syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x6, 0x3, &(0x7f0000001480)=[{&(0x7f00000002c0)="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", 0x1000, 0x8}, {&(0x7f00000012c0)="cacb3cca524575510b9411d09722b7ddb6fc31a39350d20c1679c84bc008d8ebd2fe3c5bdc56d77e17d65079692932924ba31d37f7e44758d48baf369ef8e4e4eb06695c1fefeb2871167b0cea28011d4e2237ffaacd85a413134ca93f18f1fe37ed6e4b4c49914c1cb069ed559bd5d20afa80546d6527b56f3e40eeccebb81ab1c29b4dd756ada29ec9821bc707aa493f7bd854d530716c224afd5f90c312fd2a4b6aeca6e48bca976e10593cbdcb4925e185b670d73807e85b00918121864c294d3efce0e1df51cb", 0xc9, 0x4}, {&(0x7f00000013c0)="5eaa0b3c7ee257626631c7766f827370e3c949fb4a55d7a66b7e2e7b59dfe417ea5e14bd0c59cd058c35b382c8b6e07ed9761fbdb4f99773a9e18361b8b8ed05b39f12d58b9379632f58a955f9a28a6d8e1ef40b6be26a6514424fd474f5ec8dcc9ca1d794e1c65490d04217f1157e764d9791a122116c60c192c000aad5fa3a942245d0eda0a448479c2104f6eff921c5cb65145dd7da6b30e8", 0x9a, 0x7}], 0x2002000, &(0x7f0000001500)={[{@usrjquota}, {@discard}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, '/-['}}]}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000001540)=0x7) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000001580)={0x8, 0x5, 0x6, 0x2, 0x40, 0x9}) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x10, 0x3f5, 0x200, 0x70bd2a, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x885}, 0x4000001) name_to_handle_at(r0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002140)=@reiserfs_3={0xc, 0x3, {0x8000, 0x3f, 0x1}}, &(0x7f0000002180), 0x800) name_to_handle_at(r0, &(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)=@FILEID_NILFS_WITHOUT_PARENT={0x20, 0x61, {0x0, 0x15059ea4, 0x7fffffff, 0x6, 0x9}}, &(0x7f0000002240), 0x400) r1 = openat$cgroup_int(r0, &(0x7f0000002280)='io.max\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000022c0)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000002300)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000002340)={0x2, 0x2, 0x0, 0x10001, 0xffffffffffffffff}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000002380)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000023c0)=0x1c) sendmmsg$inet6(r2, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002400)="afb6d9ba56", 0x5}], 0x1}}, {{&(0x7f0000002480)={0xa, 0x4e23, 0xffff0000, @private2, 0x3b}, 0x1c, &(0x7f0000002600)=[{&(0x7f00000024c0)="c2a10a6879bde69a7ec2dc2b333dd95e0d771b2bc45c997d0c3add50b5e8a0753f2ac40e1dafc21b4a44ae37284650d4599b8a352d6b6d276b93240c7e994f44194790f899206ecf4a0ec8728ac869ef70be8450518cc3b7cbbafd86504dcd32614fc1aa87363f6c200fc1aa1c9ee34cd86436c80ca71b7dedabf37e29df358f19e6320aa53af1151266618b8572f415536419a6772b8fc6210886ad675cb01b5acd1201d9dccf95f83235cda8a0e0994c45d79db01dd98627b8dd7bd4c59dc3621540", 0xc3}, {&(0x7f00000025c0)="bc2dc1140cf8d04108f050048df48b4e8bab5ec6a06a66770e12b53275963ef9df1be6c2a442b9e8ad155f38639718", 0x2f}], 0x2}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002640)="1f728fccb4ab385eb373b94df8d276158ddae0547e042e02e068765085e15fc91b0656c6a9eeef", 0x27}, {&(0x7f0000002680)="224188e84e9c3c8c28b6e1b1167d6bf6e092e460de7021d6db674634fa319b27ded7e538ca236626a92eb335e9f732910167295a7afea19f97653247acb0796176b397bcde2314c762ab8c83c68ce0d8ea150afdfb4a2fa7d39d515720cafc2c2a54a169a86b4722cf30e1169f719a24b907ba65ed20e6db84088e6736c311cc9018fd31e8520629d93594090af36aa091602827f5f4cddd8de5bc574526eb287f4fc6231906d0e6050cd6af06824c0798420bece1c6ffdfe0cdf721f1250aef403b88b7335a901443bd30aba06efb6eddcf00dff64e", 0xd6}, {&(0x7f0000002780)="564a2554a0aa4ae5ba4c9c9975466d870c7b05ee56ae80733b99eff7e2234297c29da2a2dcea43809fcfec50e7de0cf5bed52bcf1158058cfcfcdf6da2731a62a0babb704e7e5a1b2d131565cdcde1567a793a63c73e29d7c181e4f4ce0d79e96cd0be9d63b519", 0x67}, {&(0x7f0000002800)="0586ae3c7bfea4dc4d73710d13df83ee750c940cb43ca1d55191e43ca2f43459b93523907f7b2c38dc8d", 0x2a}], 0x4, &(0x7f0000002880)=[@dstopts={{0xb0, 0x29, 0x37, {0x3c, 0x12, '\x00', [@enc_lim={0x4, 0x1, 0xb3}, @generic={0x9, 0x78, "e94fcaf4c612b88750d4845cd2fbb8399fd35b3b8455b3922aa90db170e9d21193b029654af32051cd07a56dfbb9a243e606751ff308b9acbd3d1caba86c786738f3f4333210c769519ab561440f659bb640309e8a42ad7a4aca03d50235ad9eee165fb49b22c304bd84d10c7229176e3ae431e922bcf854"}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @enc_lim]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x120}}, {{&(0x7f00000029c0)={0xa, 0x4e23, 0xd45f, @dev={0xfe, 0x80, '\x00', 0x17}, 0xffffffff}, 0x1c, &(0x7f0000002ac0)=[{&(0x7f0000002a00)="6189cfa2b49341a893cba0c9473055676b3c124920346b1e52eccefdda1c35d895382956f96be7c261330e2875144139ceb1e8dc4daec61b1e616a41cb92701d5f90817a1880b4fc3c73c331e9c6871b18b11ecd01017fe8be4be1946b14bf17af6b3301b8664e7bbc6abd1c7ef85b47d6a325e965b6365735927a53d17645d711968d5e42bdfb839a69d4d936e1b3b3932c616cc48f76c4a89535171adb2b2bfcf7297a7c7bfc1b0ce048af2d3dd39730", 0xb1}], 0x1, &(0x7f0000002b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffff11}}, @hopopts={{0x20, 0x29, 0x36, {0x3c, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x40}, @pad1]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0xd8, 0x12, 0x0, 0x8, 0x0, [@local, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @mcast2, @rand_addr=' \x01\x00', @empty, @private0, @ipv4={'\x00', '\xff\xff', @loopback}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @rthdr={{0x98, 0x29, 0x39, {0x2f, 0x10, 0x2, 0x1, 0x0, [@mcast1, @remote, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x16, 0xc, 0x1, 0x9, 0x0, [@ipv4={'\x00', '\xff\xff', @broadcast}, @local, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}, @private1, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @tclass={{0x14}}, @dontfrag={{0x14}}, @rthdr={{0x58, 0x29, 0x39, {0x32, 0x8, 0x2, 0x3, 0x0, [@remote, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback]}}}], 0x2b8}}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002dc0)="15cf08bd2ba6e1460e2c3216b6d2aace51d2ce16edca5fe41152d5fb8278cb55269899a4db9b372c3ad121a23cd4ccf687fb348028fc403490040c038880bd09570054dd6e4ba7129cab327d81a4907d8308ec886724b08be509688fb245e283b5a752fd4af6287796a1430522b02b30a9f467cf9acc5542629671e731f046ecf267fe6aa79244ae452c4bd99e644a2d212a7f4552e65b0c1395db", 0x9b}, {&(0x7f0000002e80)="1c6aba184329e3239f8c959b3a914bc4a97424f288f35137beb95deb7a2b019a2fb5b2a36e665fed5cf541074d09396c38dd51fa3b872f68f6f4bb66722e07c80a5cf4f42816d848e8be0f3485969ecce2daecdc6427f7610aee355884daeb35d65537cd196703bf088946fcf09473813f3d0648d1c12379219db1cc49b00e121a807276bc34cc242295768ba5a672c74fddecb3f6dc62d61ed2950eaa5783ef875f23e967f9109ec0e9cac61b26dfb3acba01817ad0596a67b4f3e55a5fba553cc008b3f040c859", 0xc8}, {&(0x7f0000002f80)="244dc4af5fff03b4218ff901441f312fe7436170d527c1c974db3371431babd31b53eecf381199a1e1bfea5d1e0d2cdc042a1f5da9be3bab6fae720cbb0f6c211ddd73e579d9dcf594360769938ea9a07148fcde16fd462595a0369da24f921d3ae449ff2feb768e9229d1e9351435b87c54a5ff83b426d857f074d716caf3b9b6b3c47bdd8b281e74ea7e4df3dfc27bd454e08eb16706c02b9a5a3e1cf2549f1929c9a336aa677a7cf79ca5a61442d9761927f4", 0xb4}, {&(0x7f0000003040)="22940c52f5b60179e76abfcf829c5426", 0x10}, {&(0x7f0000003080)="3e016cd1ecd94296026ced23a9c7fb2aa4e91499b42586335811c07536ac89eba71adb9adb45f326dd4e6d4ec1890a3ea6763ab175e026fb103264248d93d7c9de0b273d3d9b891fcf3c7ab5259c4ec66a953871590250897f353dcbafbcfef5032fb278acb0df1fdb6e8c426899f5bf2d350531a9d70e81acc4ee26414397f81696bc46f5758aad90b9c8fc8e84489180fd910a254be3776aac0947a73b8d64", 0xa0}, {&(0x7f0000003140)="e5b1288f211539461bdede8dfdd0642ee359620456f20a49b0d651589c425a3323de8895edf88d98474640629dcda2ed7f755eb6669fa537258cf9481eeb92fcd54f4019452b64d3eb5d0ae8e25789019b5649267f53942c9aeb0a5e1c3cbbebabbce05998c6978df8491bf4527886ea2be1205fd935cf4fc70f852c222105f303ce0daa601e8de716ac03c5f0ee662365e0d736879a5e8daa540a5bcb612098d7624229d70a234ce496044f0b96022dbcb4c8413092978c57a2d9932a2841b40b0668ada80c6fbc9dee9824f705a2f09b4372cc06ff8e1b4743e914c518989cb9258f316d3b0200af2ff434d8c06fc205fa", 0xf2}], 0x6, &(0x7f00000032c0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x5e, 0x8, 0x0, 0xeb, 0x0, [@private0, @private1, @private0, @remote]}}}, @rthdr={{0x98, 0x29, 0x39, {0x87, 0x10, 0x1, 0x5, 0x0, [@private0, @rand_addr=' \x01\x00', @mcast1, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @remote}, @dev={0xfe, 0x80, '\x00', 0xe}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}], 0x108}}, {{&(0x7f0000003400)={0xa, 0x4e22, 0x1, @private0}, 0x1c, &(0x7f0000003600)=[{&(0x7f0000003440)="65ada7b5744067e73755873b2087603df848a2e836740454384f9128fa6195947b653e56f15e7b56f99ecce917adc0182112bfcd01f95aa67772b0d2a48d0d03d41996f75f439c80bb361e9d0437133cda68318d9b05b9cde4f2497783cb12e13ccbe03699a9546cdddcd04d", 0x6c}, {&(0x7f00000034c0)="524a129a4c8b429f9f268e4207be12e3e8ad00a08439938bd6a6de6800767ed8cb3776c58a950e7a250b83870f111aef87f6cb4e98ed57ec7e90b47a", 0x3c}, {&(0x7f0000003500)="ad60201b32cedf3ae8a2c309c8f33e166164455f15cea8f7c19b6ef5f9866cf767986c55e2035d115e4efd4bb9d885d481ae7394b881ab3a9c8b752e2707ec051efa6ff79a582a90d5c9871fa4cbdf3d2d27766467f9608babaceb68f7795bd3148debda0b5d1b14e59e0dc34ecf590b195d134888bb2d62d8d74095597a0b51eb9730d2af64d645f2a7f1e5a82a065469abc3ddf21866c791e79ec18da4251d14f72eb539f5d09513eb47cbbc4bbf253d0740a976dbeeba93a1e490f50f68723235461da217bd3308e217", 0xcb}], 0x3, &(0x7f0000003640)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x18}}, {{&(0x7f0000003680)={0xa, 0x4e22, 0x3, @empty, 0x4}, 0x1c, &(0x7f0000003c40)=[{&(0x7f00000036c0)="2d48b8fb2a9fc08dd73edf7332a27e36c2f91bac0717bc", 0x17}, {&(0x7f0000003700)="3e1a9fede607c5d49e8e7897644a1a46aa643b1a3ce951f2fdfcccff8624694078d91c04e77a6620a50dc9ffbd845ba6627148455132190e67", 0x39}, {&(0x7f0000003740)="52a14c2c6134ff9c88e86b32eec57f47f490552f55277cdd2c9e4ee365a496873c97c7ba5fce0233fd112129436ee3623445240bc1b21060ca881c58e4e84e159afbec06d1ad1e73bc2820bb858e34d7dd8ace85a54d30551c3bfa", 0x5b}, {&(0x7f00000037c0)="fdfaa7ef8a275086367a6bb39db57f9317c68979a4d56aae35387c4a41cf06dcd220633550e291ac50f20fcbf076b9f071fe07ae9a8573947539890180e41bfed9d9a2fce8e97a56be7e3bdd5e348f371f2057e8293b592825524be64e4ce5bc333edc9bf608cb7a79ec7062290b719f7719f9f8ab0370d7c4f45ac4e49521c64ab4e9ae5db59236a7dbba627793f9bb0fafe7332409c5b16ca8db8d59cf201c8ca2cb", 0xa3}, {&(0x7f0000003880)="30f780c26a5cb5a01e79ea88e3496c9bc54f8ceb1a199ce6e56c902ca815ab88", 0x20}, {&(0x7f00000038c0)="6480efa717d7a4baf8ec81f7dd8808c5c3ce6b071bb0b0664bfaa19b070e1fc46eaec7d3d6316abcd0c30e90a4877de7bbff325648c3729353d24d8269ddcfdd061fa35a9f3007e12a221d54f121b111e227571c942fda662c537554b03386c21bd6", 0x62}, {&(0x7f0000003940)="9e5fe8ec7d767dd89ebf0f28c950614af0c4425d9538804ae94ad967e17be6290f2253438565d9da02e01e4f65da9fecd9b4543417869e63312abd383e93b10a97a5e170461c446ce3b9350c8d55f21f1ad911aa4f40154e1a2e0accd671f6cbc13a4f258a135ab279b6cb0dc73e1f09260c1024bf8d96edeb7a7d98c008d511ca4abc4c2fa232db94639afef92d56d1", 0x90}, {&(0x7f0000003a00)="a7680683abb6653c73f2e0ed3a755d03f477c25b56ec394f9e4dd1e2a514a3a3411c55c16fb6a50dac3e358bac2879af23d05547fd79566515a1c7d63ba6cac60e71103bf1d9861a70a46b65440d43b987e3287cd89059ad0aa46d87c043c68f1dc2ead8b4c023e50ff348816002123c9b717880166343e68ca3f3e2f279ed7482e86a7c4f86bd32cb51ea0be7d8259c1f", 0x91}, {&(0x7f0000003ac0)="26971aa0f5a2dcdf0fcc0c1cfa330f8d2a61395a890302901e80f17adeadbc5c0812676239827f62b7e66ac545a696ffd61933ac44d87dcbab108bd81958e9c589e2906794ce565611ca9b13f12172fdd408373407eb2673af41462d680de9c9ef1510ccc97e0e55bacdfe8898e825aafe560d4f0a612238c771c43f8a9f140af3827b599637d7750f00bf12eda2d477ed8c94140a01c465dc6123538b74405f8621234ee83a9704acc9b51b7b18cb7678f5f918d0725768f4b49052a9", 0xbd}, {&(0x7f0000003b80)="00416571358940514ab19d70619c8fb07a0df3be2dfa4b845f64febe7b9fb9c761bc85e7b47bfa643110685d373c0c808f3527b2955477c9135c35bd3891780e04cd6e7931fea732cf596b786f6d69cd9af57520bf99fd7b0f16ae373f188701aedc731b82e11f97bff9e61dce54026d8f8fd58239c48f100117ce5642bc246f9d95285c76953ac7bb7052e86d51d834afd4bbf74910b58065331ede9857fb4d00b5268699e18a134d64957a", 0xac}], 0xa, &(0x7f0000003d00)=[@tclass={{0x14, 0x29, 0x43, 0x2}}, @dstopts={{0x130, 0x29, 0x37, {0xc, 0x22, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @generic={0x2, 0xe4, "9c01fd86f1a457a1dc4921ce8be9714713180a2d4b019ebb0ef10fa8cff685024b1d4aa70adb8ff811fdc929b5194637bbafdb8962657ed86415777bc6a7b592e724f8e59db35c910bffddf19903073fdbd160287e07ca3125ea06a78cabc08c2d8c830af9e59a3d535c2ab26fdd22442e48cc6ae78be8de1d9c64ec401212f35c97e9415ef4a37fc42d20bebfd6a5cbf929f13bc1d2c1820fcb62809ad236828e47d419d0d37662262da68189ee8b513eac3974f55bc8f4ad60a121a0e00d72d0d20efecbc974b19a25efc44d72501811a8e425ae3910b08a9c72a8933edf7428014bb4"}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x0, 0x8, 0x0, 0x2, 0x0, [@ipv4={'\x00', '\xff\xff', @private=0xa010100}, @loopback, @dev={0xfe, 0x80, '\x00', 0x37}, @local]}}}], 0x1a0}}, {{&(0x7f0000003ec0)={0xa, 0x4e22, 0x626134a7, @private2, 0x4}, 0x1c, &(0x7f00000041c0)=[{&(0x7f0000003f00)="1eea71c849fd182a99593435909a7959d1d7d0b9ce0bdebe150f3b8b867c85b9a334bb9ce67231c76792d065b952bc5692b41c31e74aa255b26bbdefb37142c73ba4f902fbfff3fe6bafaac41f670030cc9c0cf5cdab4dfd1d685eeeae9edd827490eb48634e51b2d17a10b27f22be95216ab2f152f846b976fd092f949002", 0x7f}, {&(0x7f0000003f80)="9bc7634ef7850bb69ef6badebeabc4e3b7bb3e4163d4faf25593707a0c597cdf39a0a9f440e9344a98a1ffdbfba9903199a9930221549291a93432a27a5baec82a6edb4335e5b6d05a9abffeceae67b03ad45298d31eda652e21e770a5c7e7ed9fac3f1301add232cc06c4728cb0f69a015bff87b5af724116160a34a54b5bc9004adc1415a3d8c46936342a243c4ed317035601883307f9ad7788321de8e79c8d33def09926ee1d3cdec2d0cd6955a432418d8acad3a4b0b39ef0a3c404", 0xbe}, {&(0x7f0000004040)="4a7ce8e95e64a47b65bea9f7441259efa10dd78eeb106878d37939ad38ec7c779558322a256133dfd9b456546f699988d1e617abe3bed157014b832afd71f2cbdb705ac278df6004b1bc3f518f5efa42a5c149e934d967e15066980103d90daf21a3c92a42f2975641d3838dffb614c97bfe9e98c0ae616a5660d681c7a2ba22d56b65c4a3635df429ce05d8fceaf59d443fafb9970ce377db23ad8a20ec14eaaecaae61c7cb3b064fc1c77e1797b9fc9d770988b247f722905336c3a5c29e", 0xbf}, {&(0x7f0000004100)="389765390fb3bfaa49", 0x9}, {&(0x7f0000004140)="5c14b4ab3f91216e638251368c4f1952b4881aae186558276225adca67abbaae5f2dcc789479bc3d747c7b4c942d0f6f64a304d0b6632960a76d84aec2b99e59678cb98cd7b7509882eb45db8c29152e8321389e26022845449e096ef3927f10bd3546a136f13f359dbe6656390ff7a425356f", 0x73}], 0x5, &(0x7f0000004240)=[@dstopts={{0x58, 0x29, 0x37, {0x10a, 0x7, '\x00', [@enc_lim, @jumbo, @calipso={0x7, 0x28, {0x0, 0x8, 0x8, 0x9, [0x1, 0x8001, 0x800, 0x8]}}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x1000}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dstopts={{0x180, 0x29, 0x37, {0x3a, 0x2c, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x1, 0x9, [0x8c]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x5, 0x6, [0x20, 0x2, 0x537]}}, @pad1, @ra={0x5, 0x2, 0x400}, @pad1, @calipso={0x7, 0x28, {0x2, 0x8, 0x4, 0x0, [0x8, 0x8, 0x0, 0x8]}}, @jumbo={0xc2, 0x4, 0x1}, @generic={0x81, 0xee, "097b40eed94523aa70bfa38c8666d66a76be78b9530e14675ab169cea27b8f1502b81f7000c978e945877839265a0922f3bc273b8cdb791b9ef014363a5ce05d727c813623a3659cd767c2f90eeb83c3292d26b4180c436971d7a09c0e70141960020e6119421ae623f90a15339f57bd5d57a63966a0b649187b5aaff716287b8a29395b34216f9b1973434375330f3a92c15f6da31cdd95fd301ccf912afd9ba51e48c80b609440fd2b7f4a7c6b0d2c2ffb41c9bbe5325bb3c573f11a6f75f21162a2fa58cdd710bf4c58432979a21e6736f9f8ed16820df931b377edcef186eb0d12eb3a228fb880e20b9fb177"}, @pad1]}}}, @dstopts={{0x148, 0x29, 0x37, {0x33, 0x25, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0xd4, "9c87c64ca4eb8376682c8843119acf77b17e08c22897c9db24eca0e51e3668c1cd6d81717c0e5ca85fc3e9f39753efacbf1a1b2c716035909f7f816b47a0868ee7468ad8496a69a9b0f79955d9eec916643313ca40db37785d384b2a30addbe96db666aaf52b6477535f099705a5de9a8a2f709e085c9731175be59c5b66c599cce5b1737f5e1d90a1364cc639f180736b2cc694d088b85b2287a99d70a315674761ce6ab9b0552e7f060f9aeb5c4146d09894ed3d3cd03391d150915930b3a8938985185d2f9263b8621ac577164354005a5e79"}, @calipso={0x7, 0x50, {0x0, 0x12, 0x5, 0x81, [0x94f8, 0x0, 0x0, 0x80000000, 0x88, 0x4, 0x40, 0x0, 0x7]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x401}}, @dstopts_2292={{0xe8, 0x29, 0x4, {0x0, 0x19, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x9}, @pad1, @jumbo, @generic={0x2, 0xb1, "f1d9a2f4e676e4a8b54c12b6c6df3dd7ef53bff6be7aeed8e4b64be3eafbe5a2d01adda25b88dd838ae368bddf33a2c2e8a8662ff7821ec05c5ef906f3e3740b502515de640318b6258096be8b217dd85883a2517545014f63949558ec8194bf42bb27a316d1c89dfb9381c747a54bd3cb97582d738bca4041594c639f94206f9cfabd5b88ea7fb8e6475103d3e98fade9ff6a194949d39e94b7df8a7ae0dda5efb07277756ff577edb1308bdca4ce4622"}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x11, 0x6, 0x0, 0xf7, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @remote, @private1]}}}, @rthdr={{0x28, 0x29, 0x39, {0x1, 0x2, 0x1, 0x2, 0x0, [@private0]}}}], 0x4c0}}], 0x8, 0x8010) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004940), r2) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000004ac0)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004a80)={&(0x7f0000004980)={0xe8, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdf}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000004bc0)={&(0x7f0000004b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004b80)={&(0x7f0000004b40)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x80) 11:07:43 executing program 7: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x7f, 0x6, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000040)={{0xce, 0x1}, 'port1\x00', 0x14, 0x0, 0xfd3, 0x1, 0x6, 0x7a43, 0x10001, 0x0, 0x7, 0xfb}) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) r0 = syz_io_uring_complete(0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000100)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140)={0x3b, 0x22, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0xbd}, @ra={0x5, 0x2, 0x7f}, @jumbo={0xc2, 0x4, 0xffff}, @generic={0x7, 0xe7, "8bc9be7c99fb88b3523c272e94a1ba9d5571a7dd6cd6f06bd6d0085cc3220abaeb086d3eeec6fa95caddf7a0220e4ed286279d216b079f6088062e7094c4349df8e1160638aadaa703e4f9d6d654c75363f3468538565e77d938a68a2fb5b55c94f170cf7c82baf6e0f7d8ab4fe1927b6dba0c16d7cf6201bd0ece61aa70686e1fd9c14465d23bf583576b72e6876b804edf624da6c2a6f837646350894d2ce41b4c340b218d5a05c793bfd575d6b19601032beda2c0af33f83eefbf36cbea9b9e8b10546d1cf6741893123cef48767186ee6e3193ea3a0cbcd9277608c63b3647bf5e162928c5"}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x120) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe4, 0x0, 0x202, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x70, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "34f1f2b55b50f3cb4565d76f51161d5e3b06d5c3db7156d95c42398fc91a42655688"}}, @TIPC_NLA_NODE_ID={0x16, 0x3, "7127d4447363b2913f96990a7ef350437a67"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xea17}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa2d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x968b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x2000}, 0x40040) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000440)=0x8) r1 = dup3(r0, r0, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x3, 0x7, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x80}, @NFACCT_PKTS={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) close(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x80108e, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, ','}}], [{@smackfsroot={'smackfsroot', 0x3d, 'gcm(aes)\x00'}}, {@euid_gt}, {@subj_role={'subj_role', 0x3d, 'gcm(aes)\x00'}}, {@uid_eq}, {@uid_lt}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@obj_role={'obj_role', 0x3d, 'port1\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000740)) syz_io_uring_setup(0xee9, &(0x7f0000000780)={0x0, 0x7527, 0x20, 0x2, 0x3e, 0x0, r1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000880)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8229}}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0), 0x282800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000900)={0x5, 0x7, 0x8, 0x24680000, 0x9, 0x1ff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) 11:07:43 executing program 4: msgget$private(0x0, 0x100) r0 = msgget$private(0x0, 0x84) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x1, 0x8) msgrcv(r1, &(0x7f0000000000)={0x0, ""/131}, 0x8b, 0x0, 0x1000) r2 = msgget(0x0, 0x1b0) msgctl$IPC_INFO(r2, 0x3, &(0x7f00000000c0)=""/77) r3 = msgget$private(0x0, 0x81) msgctl$MSG_STAT_ANY(r3, 0xd, &(0x7f0000000140)=""/164) msgctl$IPC_RMID(r1, 0x0) msgsnd(r1, &(0x7f0000000200)={0x3, "fb92991898a29d61edff9f8efab095648b9360c0cc3e99c816140601ea93853b275eebc5e6a8c812e836dd8be901054866"}, 0x39, 0x0) msgctl$IPC_RMID(r2, 0x0) r4 = msgget$private(0x0, 0x200) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000240)=""/162) msgsnd(r1, &(0x7f0000000300)={0x0, "ea4e99fd0eb55b1ce9c15abc3eaea092af522c47c5043e12c976d8f43dcbd2910109ff33ad18767f61f8e102280354c906a14624beff634c13e567c33a84dd8d5e66fd3b2e993408d9ef5fd7ed28ab693bcf49cc6c01897b2a32f8df3e581627729df8f32a5f4e25b215d8f335a566bf2fac027ec61084adfb79e730b22ef3708f1aa1ecd2bb4f9175b33a748b6458f91f2e8da8de16983ac2c9f2276960c0637d1fc25ba2028d7bdf701b41866c7bbb3947613df19922db78207799cc847582edd0c06c33568b7c"}, 0xd0, 0x0) msgrcv(r4, &(0x7f0000000400)={0x0, ""/241}, 0xf9, 0x3, 0x1000) r5 = msgget(0x1, 0x200) msgrcv(r5, &(0x7f0000000500)={0x0, ""/58}, 0x42, 0x0, 0x3800) r6 = msgget(0x2, 0x0) msgctl$IPC_RMID(r6, 0x0) 11:07:43 executing program 5: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0xfffffff7, 0x3ff, 0xfffffff8, 0x6}) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)=""/123, 0x7b}, {&(0x7f00000000c0)=""/155, 0x9b}, {&(0x7f0000000180)=""/179, 0xb3}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/18, 0x12}, {&(0x7f00000002c0)=""/54, 0x36}, {&(0x7f0000000300)=""/212, 0xd4}], 0x7) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)=@updsa={0x2fc, 0x1a, 0x8, 0x70bd28, 0x25dfdbfd, {{@in=@broadcast, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e22, 0x40, 0x4e22, 0x3, 0xa, 0xa0, 0xa0, 0x16, 0x0, 0xee01}, {@in=@loopback, 0x4d6, 0x3c}, @in6=@loopback, {0x7, 0x7fff, 0x7, 0x3, 0x9, 0x3, 0x3, 0x3}, {0x7ff, 0x6, 0x8, 0x9}, {0x2, 0x3ff, 0x8d}, 0x70bd2b, 0x3503, 0x2, 0x0, 0x1, 0x38}, [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd29, 0x3}}, @sec_ctx={0x2a, 0x8, {0x26, 0x8, 0xa1f5d2c3e5a75ba1, 0x4, 0x1e, "c2d1aea39c239139df52dd936d19c675c6f429743387f76ed75ee390db8c"}}, @algo_aead={0x11d, 0x12, {{'gcm(aes)\x00'}, 0x688, 0xa0, "5cb94e5469d705b71194c43cca5397b60e970089f9625d1fe9df351e5fde5f538798b6795561bb56103eff6b78bfda529c9a42361cdb25639ff969b913f0b55527bd7072a6fdc5b02ecc67b5c2e87a0b757d7fac7ff0e7d14c8d315c4ff923e9c58c4c3011ab32db22e4580ac3304c81035bfa78fe8e01627b6212fba16ac7d682b11d734e3bb398b5fd89d7a58df34173dc6d16504bfe0255c361e36d2d4125911a39e2a8b7b7867b1d182a12570c0fda41f1b97e96361c18266533ef68eaa84e00b62c5660ae2050b482338435480991"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x2}, @algo_comp={0xa5, 0x3, {{'deflate\x00'}, 0x2e8, "813ce9718693c2c508a427356926e26174c22c867108da67d0179bf78f33bb3989f0743fba0b87812b4435dba705e6040fa08514cfe198a11de8487641d13a26c8197a373dc936582059d27899d40e82234fbfc719b175cabd4ed84c98"}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000840), 0x8080, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000880)=0x4, 0xfffffffffffffffa) r1 = accept4(r0, &(0x7f00000008c0)=@ethernet={0x0, @multicast}, &(0x7f0000000940)=0x80, 0x80800) fcntl$notify(r1, 0x402, 0x1) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000980)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x6) r3 = creat(&(0x7f00000009c0)='./file0\x00', 0x100) r4 = openat$cgroup_type(r3, &(0x7f0000000a00), 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xbb, 0x2, 0x0, 0x700, 0x3, 0x3e, 0x67fb, 0x38d, 0x40, 0x385, 0x0, 0x9, 0x38, 0x2, 0x2, 0x7ff, 0x9a1}, [{0x5, 0x3634, 0xe5b2, 0xe410, 0x0, 0x10000, 0x80000001, 0x2}], "280744a40d7af698a1abcdca85755cb3d949a173173a3966adb6b3982a789d59244d7952dbc9976dec1c23ef345c705f8727dfc88dce0f757652e9ef4dd454f7711716b2bd69d1a5a0800ab4ec5d207932b36c147195112641dee6fa18646a6521c5843ba2ca61a936cb32a072a963746f492435c702ed3a27f6ffbadebf77f52f4bcdef5586aac3049c6604a58befc01e34af7aa9a62342812615ab48df3ec06353", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x91a) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000001380)={{0x1, 0x1, 0x18, r0, {0xf9}}, './file0\x00'}) r6 = dup3(r5, r4, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000013c0)={'TPROXY\x00'}, &(0x7f0000001400)=0x1e) openat(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', 0x0, 0x0) close(r3) openat$cgroup_freezer_state(r6, &(0x7f0000001480), 0x2, 0x0) ioctl(r0, 0x0, &(0x7f00000014c0)="553633a0916c405bda7a5a42ae1b1485a61b1480ea210f9bc09b24cc5380df3d4e") setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000001500)=0x7, 0x4) 11:07:43 executing program 6: r0 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0xee00, r0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x4, 0x9, 0x81, 0x7, 0x2, 0x3, 0x80000001, 0x15, 0x40, 0x108, 0x152, 0x5, 0x38, 0x1, 0x18d, 0xff, 0x2}, [{0x6474e551, 0x2, 0x0, 0x434fb52a, 0x1, 0xf1b, 0x1, 0x5}], "baf1dc85ad475d738a12a0d80321e202c104bd4c48aa", ['\x00']}, 0x18e) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000200)={{}, "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"}) newfstatat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$msdos(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x2, 0x2, &(0x7f0000001380)=[{&(0x7f0000001280)="504aca545c9c5c7514d322ec08ee063359ccafc5dd4217c409f086d10f72e06daca1cc73cd4f43c7f4249c5e756d1cc0704381ea323722962c979411fdde948e98ab245c5882032b248c8a8dd6b6657fa3f3eff36bfb36d6eb77baefc7d99e3c5a8f16cab5f2ef153fbf76a7991d9a4c2d16224b0928748bd33e3a89ca3a0932bfd50b51c6ba9e7b52608ad2c44ab7d7c48d2d4ddca671ce0f7552f944e6ee460d", 0xa1, 0x5}, {&(0x7f0000001340)="534b41fac7294fb7ac7d885d1cd4712549aed7e7a350bfa8de12dec7e1e7b4", 0x1f, 0xffffffffffffffff}], 0x800, &(0x7f0000001480)={[{@dots}, {@dots}, {@dots}, {@dots}, {@dots}, {@nodots}, {@nodots}], [{@fowner_lt={'fowner<', 0xee01}}, {@obj_role={'obj_role', 0x3d, '\x00'}}, {@uid_lt={'uid<', r1}}]}) creat(&(0x7f0000001500)='./file0\x00', 0x2) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/101, 0x65}, {&(0x7f00000015c0)=""/220, 0xdc}, {&(0x7f00000016c0)=""/162, 0xa2}, {&(0x7f0000001780)=""/213, 0xd5}, {&(0x7f0000001880)=""/29, 0x1d}, {&(0x7f00000018c0)=""/120, 0x78}, {&(0x7f0000001940)=""/220, 0xdc}, {&(0x7f0000001a40)=""/138, 0x8a}, {&(0x7f0000001b00)=""/220, 0xdc}], 0x9, &(0x7f0000001cc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}}, {{&(0x7f0000001d80)=@abs, 0x6e, &(0x7f0000001e80)=[{&(0x7f0000001e00)=""/109, 0x6d}], 0x1, &(0x7f0000001ec0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001f00)=""/11, 0xb}, {&(0x7f0000001f40)=""/235, 0xeb}, {&(0x7f0000002040)=""/170, 0xaa}, {&(0x7f0000002100)}, {&(0x7f0000002140)=""/212, 0xd4}, {&(0x7f0000002240)=""/246, 0xf6}], 0x6}}, {{&(0x7f00000023c0)=@abs, 0x6e, &(0x7f0000002500)=[{&(0x7f0000002440)=""/68, 0x44}, {&(0x7f00000024c0)=""/53, 0x35}], 0x2, &(0x7f0000002540)}}, {{&(0x7f0000002580), 0x6e, &(0x7f0000002700)=[{&(0x7f0000002600)=""/228, 0xe4}], 0x1, &(0x7f0000002740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x60}}], 0x5, 0x82, &(0x7f0000002900)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002bc0)=0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000002c40)={{0x1, 0x1, 0x18, r4, {0x2}}, './file0\x00'}) clone3(&(0x7f0000002c80)={0x280040000, &(0x7f0000002940)=0xffffffffffffffff, &(0x7f0000002980), &(0x7f00000029c0), {0xb}, &(0x7f0000002a00)=""/223, 0xdf, &(0x7f0000002b00)=""/181, &(0x7f0000002c00)=[r10], 0x1, {r11}}, 0x58) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002d00)={{r7}, 0x0, 0x1c, @unused=[0x80000001, 0x100, 0x3, 0x5], @name="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"}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000003d00)={{r6}, 0xfa0, 0x3, 0x3f}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000003d40)={{0x1, 0x1, 0x18, r12, {0x7}}, './file0\x00'}) r13 = openat(0xffffffffffffffff, &(0x7f0000003d80)='./file0\x00', 0x80000, 0x1a) creat(&(0x7f0000003dc0)='./file0\x00', 0x18) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r13, 0x40049366, &(0x7f0000003e00)=0x4) keyctl$chown(0x4, 0x0, r9, r2) r14 = openat$incfs(r13, &(0x7f0000003ec0)='.pending_reads\x00', 0x24000, 0x80) mount$9p_fd(0x0, &(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80), 0x4001, &(0x7f0000003f00)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r14}, 0x2c, {[{@uname={'uname', 0x3d, 'fowner<'}}, {@cache_fscache}, {@cachetag={'cachetag', 0x3d, 'obj_role'}}, {@posixacl}], [{@dont_appraise}]}}) [ 98.470697] Bluetooth: hci3: command 0x0409 tx timeout [ 98.473489] Bluetooth: hci0: command 0x0409 tx timeout [ 98.475401] Bluetooth: hci1: command 0x0409 tx timeout [ 98.534309] Bluetooth: hci7: command 0x0409 tx timeout [ 98.535207] Bluetooth: hci4: command 0x0409 tx timeout [ 98.535500] Bluetooth: hci5: command 0x0409 tx timeout [ 98.536106] Bluetooth: hci6: command 0x0409 tx timeout [ 98.537816] Bluetooth: hci2: command 0x0409 tx timeout [ 100.518376] Bluetooth: hci1: command 0x041b tx timeout [ 100.519558] Bluetooth: hci0: command 0x041b tx timeout [ 100.520416] Bluetooth: hci3: command 0x041b tx timeout [ 100.582211] Bluetooth: hci6: command 0x041b tx timeout [ 100.582926] Bluetooth: hci2: command 0x041b tx timeout [ 100.583981] Bluetooth: hci5: command 0x041b tx timeout [ 100.584880] Bluetooth: hci4: command 0x041b tx timeout [ 100.585929] Bluetooth: hci7: command 0x041b tx timeout [ 102.566232] Bluetooth: hci3: command 0x040f tx timeout [ 102.567080] Bluetooth: hci0: command 0x040f tx timeout [ 102.567740] Bluetooth: hci1: command 0x040f tx timeout [ 102.630197] Bluetooth: hci7: command 0x040f tx timeout [ 102.630863] Bluetooth: hci4: command 0x040f tx timeout [ 102.631759] Bluetooth: hci5: command 0x040f tx timeout [ 102.632438] Bluetooth: hci2: command 0x040f tx timeout [ 102.633276] Bluetooth: hci6: command 0x040f tx timeout [ 104.614204] Bluetooth: hci1: command 0x0419 tx timeout [ 104.614889] Bluetooth: hci0: command 0x0419 tx timeout [ 104.615515] Bluetooth: hci3: command 0x0419 tx timeout [ 104.678249] Bluetooth: hci6: command 0x0419 tx timeout [ 104.678892] Bluetooth: hci2: command 0x0419 tx timeout [ 104.679492] Bluetooth: hci5: command 0x0419 tx timeout [ 104.680084] Bluetooth: hci4: command 0x0419 tx timeout [ 104.681343] Bluetooth: hci7: command 0x0419 tx timeout [ 112.121651] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.123627] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.125212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.126813] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.144496] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.147154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.221071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.222675] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.224857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.338831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.340472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.358709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.411139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.412974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.414558] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.416152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.418802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.421792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:08:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000140)="000000000000000000000000da61426b81ed0900ac5d6d8d66d52a0c010000e40b0974ca6a3a8f09cb0498c56a0fc4aef271cb251e1d96d23d41a569739e919b80500ce5232458c07ff6d5e61ee6324340691bb2a667f3b7344735bf0e3ba54daf88ea7f7da6f5fd935b2835dcfc3544676d68eb301f9351b5f22ca9f77b384661721cb5d89bdabdefa108c1d55264e3c5ebf2f47896cfcd", 0x98, 0x4e0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f00000000c0)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) umount2(&(0x7f0000000080)='./file0/file0\x00', 0xc) chroot(&(0x7f0000000040)='./file0\x00') [ 112.600871] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.602510] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.603384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.604797] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.605184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.607592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.626632] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a040c01c, mo2=0002] [ 112.627562] System zones: 0-7 [ 112.629401] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.630978] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.632602] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 112.633067] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:08:00 executing program 2: syz_open_dev$sg(&(0x7f0000008300), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000002ec0), 0x4) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000700)={{}, "f4ffa105ebc4e72fda5f090f5845d454762290d0aa917561c866c07fbd4292b1a775ed18b38bb7cbc7634b023583c3a6f9124a079b646880a8f7df9c7a21e33a3f8529621eff396dd1e7a1120d3902285928e6f176b726f9a3f5a95506e065985a6c8e9ea1c778569da649ad1130216338e6fda59d49941a9a365d850bc165ab9e6f27b2d2b708062374128d6493da0044031df8a464eb480f7427aa8f6e3357b8b5a7afa831a2626e216991a3861e3660c5d8a34591935731d31def7de8be939417f9acfbdd912cc7cdc79f98e08702ccd05d94a23788a53c6b742353ffaf04596aaa2b319a4fd781b836152419e3e843e2f292677ce6fee5a0d6196ac1d1a9c8e31126b4af8b76ed794f9dd72baa358b0496ebc316d19c29b87709972e2c935b9f4083a36e85aef04ef9e22ac52359f08c06f2370c9c3ee446de9b81a2b7f1479bcee79781884f1a8457c207138d73aba9658e9f45f626a703a7edb65028970bf5dbf2016a1cf014660c67fc69e5f0b770cc2e68cabe80241a046da59dcf8dc907e1ab6b4896ee672eba1145c1929630c14109efbcba5705f8c34ae3ad674c9f3d0b3930bbf8bff0cdb55a6b542aab408b1211de8cea4b8d458c9f603689a5e4b83031abbdb646e6862e24883c87ecade9f96d7bd28ec6bc4158d5da58f512c62fd50d430c70058373078011012dbad66189693ed21d1fbf60a7e977dfcfdc4e2d216542a6067a60aa41da28613e3a6c884736061611244691435fe33f3390414959f36fd74e2e184142b49b341bb0ee5e7ee68eaba8155f8670a4bfb432e9214a8e0ad2376fce4804dffbbf19484bda2352632ce8428503fbc801d0886881734caf51538774d086b01200338ba59fb99bc6858376cce556d5e6c9aa8e1a8c66a4887fb9209585e36f1d39f16944c8a0130e7c10d4c93ee647ca343228fbd11b59236008292a8c3ea70ad083e6d5c075862e82f056b59cb59923bb3bd1ec8417ce29b3d957e388f1d6f29ed08199c18be25ece7a40d8507c430b3ae6eee7265bd59bcb2483d9b13bcfcfbd69b5583915e4287a712f548079aa1d96ee4559e66f7e11319ae0358b4128f14a6f951530a226d067f7d6fe384e7d99bec3e7f4d351653443149742d8f20e30db3f6b4200609edefb2bf77d8b998d6495b44a38751a988aaf81dd8229ce959b94bea39d76cc14ddf586b836546f1f1d4abc91c2102eeb490612b75e2fff53999f2c7bbef3860938726725249d88fdbaaa2f5f1e013efa1e6af30924bd3350b7108fcde70a186c97bf8c555e7acbc20b9edca95b8b646ffba6fd9923e4c33d09d247c09ca77b81e8c3a5fe50d190e695c121ac7de0b6507830ed0d46ca03c1011f2420c2a4f4e3fc927d97d707a3f643983c9f0f62c86d8dca16112e3f7e375551fb788417e89dde8b88dfdbdfa9ff19b36ad001f877211e58366aee444e2f0589eb18f099728290efbe852bc2d1cdc85281f93afae9d2587c24ae1de4be7ca222fa4bd3a2bd4bd3af15a25efe1a4be40a34357e083035ab21089cfc01fea00d7696e2050fd7a302c8829efd418a757e12738e7feba3ed7a209c8c3396ffb0fa45abfbcb2f987622501d24dca5c042b37cdf600bff3cdffda74ab6533cdecab256de4a0f0d60bde1ac159c1e8443a3f477c5c1b70954a77669f7fc24a77eabbdcbb824f435aeb6d2278e3f1e27df8b3eda5aaf410ff42ad23c4a19ced682a3e7c84dc74b377c7dd5fca7b9f29da0e98babae3fac28487d63b6b2131dbb77c03035028068af76d7e99e9ee04f1487496b877af74a9f710bfde6b4b26c1a86b4d09d994091777ea5a40eaeeb06a3de71eb415bd89d07679b356946a20d1c99c36c98d31bbac6dc47a0d3bcfcfe9a28cab68810e2712f775916f833ef539acde9084dbf8d6f94ed58b01d515d1c76ac1c37fbbbefc8758ee8d59ca8b82a3e6a7bc0eea889be2112745472f79bc58114986ebe2ca0ce1d95ccb936e860fcceb4f01ef3e821606b9d1adb299fc741ecc9436066a017bf2aa6ea6d628a98c5ec1adf38b31a6237831d329cfd222d5193c79cf5795c7b342321f7bde5dfed6f1d7a782b6b5618a3c7192d9d3a616eb657d43c4d16276cc98a329ae8c905cc7625ed57f91a799649c595e03df00b118ee87d835e0cde5e0bcc1f727ee737c2c41251911bb347179fc52159cea2e50484fc001b76f149172147c7f6d5911bf5b60965e0910f611d7c91eb642eb3011ea9b013dc5ca838e37e83336a12b7e4ea3c7dd17d1cb20194fa59cc55e49ed80ecefd99e79c731dc185e6b60bb0e68740a16ba5b1a62314ac883af71fd79422d37bfb0c33cd41e8e383a7f46bf17920147f83feb6bb690900428c68687ccfd8465f171998fb5228672a90a1493ce4c59cc9408dd6baf649a62696cda8b3f00187da506299f2ab419a4edb709852398955c35043c1e2a07428aacc994347da09bc9330602df50acb6118dfa717d5e8f0b4aa952186922c60377a29471347fe652450bac9e2cfbfdb30a09e6c0c4a34ec2fb80c943b4e1630d393b983f1990c2756e9a39e906b7663892693f0f39619bcb3db069fe7e3c3b9944f9dc59cf27d4b0e9256f2f08c3f4f0e46c50f4e1ae0c71ed9217143125f28a093f45b1d09b19733fec3c73d0597a94b346b65ca3c9951442855b1698436b4ae38048c5a1a5fd28ee480dc90f201fbb1b3f0d62d891e362ff014bf78cca15ca2a960ef943ead761fafa84eb53ecb4b7b2fbae57f61afbe2ce02d0022e5bbdf97fb18e852668e41e213755dc4d275e6111bb57ea3455ba82bc645cb22889a35ffbb6150c50a4ad44ed7d7e9b27f0f4043453f99537a2f3a068b47217e20de2c2bcdb5fa834074af32a074d981ed334320612014b575d2972b106a990195e92113b4bdd109096c613dc27fa889b5aa9164f6b5b140d679fa9674641cc9fbc18f06503fc08e2ef787730aaf42ecfe0b2f821e8138ad65f849c2337faeec0a05d699d3dca54c3f26f1550757a4d04ff0bd346cb266d90441735b465055e2f04dae481156c5346c219dd5402970285bcd4dd6f600fa62ec3654889749606ea0541f77439f5504e18a3de0e003f11c200485db26ddca014c2398b39d81256b673f6046d5fc10c91e39be8d297a149d96027d657eb1239938eecee34db92703e8e7216f4c13d45637672f2326d2789964707db8a7b0cc413e2a5f54d2d58da41c890f83cfada816225376991da5df1cd0494557bc6ffe3667051179732e4b937836d969b72fc9c7a5775a717b73038cadd78470ef2556244393c2248e06418a2a2ad23c3190f9f91ae0358dc6d49112d3c723a7e5f85695761fab32082c35d4185f42a9ac669480abcb1c997cfd627dabe636763840e8f0802b55a9629b93f3e77fc351eeefa300e52b975dffe4e0c05953d6d4dc02495b4d28d579dbe01154eb15629c74bb9deddf3744e6de8a39edaef062653d52ed6fe4a9a917015247037b49a418cf81fbd3b2e457977764be2a02118b95b13ac64c636f7de6e2dbe498d34ab1b6690a0c3df80b7cb2632a491a04e398d56022415d756e972038e64b443ac112271896450beeb5490efc218bcc7068053f3db52c09c6e17f57c61ec7c5d8b0e0416fa4c165c4a8e824eed0f31d095f47f51f35d20e224ea220b746968b26e2d740d13fea606e17e299fc77b9c1996b6d187bcbe4732855e7c0d4e753b2f100f2f15ce07b970a26514ca6e2ae23085c7fa4cac01c0a5342f62d0416fff867cdfaeb340949f15de16918290b25489d78e4ba069f307a7ae0c20cc11caedb82e85927149d907753d49be0281ecc0f5f1b97811ead6903e628fa78668c7644f284893641e29f2c95d6feb06ea62296f3387e11ca365aff14263f9de7cc46ae77b05a9ceb776e336e0145be1052033f662020a7b6646cf8744d9314fcc499ea6e235bdc74b52722e8b24e782329026c48c09c3905e398912e8768e68f228cf20cd0aeda3c4d7f4a42846ea9d1dbbb5ec755155ef2923efa54938b35dd15d3db042ace9309f38c0a765272c9f32fe0fafba49b7ef09e80298acd6cb56f8a1cd54aa9ee3dc623e106c79fef0565b40423fb3657af605b17e29c1c9fc47bf1752659e1c536d39487c182adb471a008a2accfeb3ee9108a2d8c851f06f71f6b95507270b5164bff984b5bb06d89e1532f82a3a58f3f1f6b330796fe06a40c5ef2e56ea2c543e7b32e14ce02c27675c809222b29fbc1762ad31f58eb80614c02990916b78a6c016e37402bac843f82c78c9f024e85369e35d3bc5c447a209e21a7ee55c8bd956353514b30b833729f36b147dad189982f62240bcb91c950ca6b2c7db6edd86cba00b74b75851edf4b4e4c8f0497665f15029ae2bac06b5084b6748ea8790b7e68fed03606d145ef60272fd8be9d002eb64a5001780d72aab03e741bbc0eccb41535a96fded4db69d6fa568c3d50e82cf2f32da7e847f6b6232d79dcd4db77c65322c1dc8b84418d956e0f7e85a0d7e56ca6a2aa1025ce6cb83694c98fa72b0f29fbea9ba467b9026fd82c2fbcdf8930e22f73c1a042704270340520829696ec209b023e2de84bad86ba81fa41ee46900403be8157c42fc68d74c071ef25142fcabf1c3001c104a96c724a3782fb72910b31e9b120eeb9465b30a30f885c7599d32fac2690f724a23e6b31060aec4adc42cc5638732a309afe157aa4cc6407cb7bce8fbae2ca4238f6ec0120b634fea3a31500cc72b52305ab91fdc43f5e3452d7843509e3ff7e7ba388f6daafc921c1e2d4f7448399e642b4f9129efc1a7a75e3dd6c38b4c78696d4b2abbddb5848d197adc7d8f647bb6b8b63ed635dec2a247a723d6f2c56f0c891de8b4131ea3a6a59921d166f16ba1ea3684914a95434e0d8f8b019fc82eec29c9831906e2a261baeaa257569111d298c8bae77d9aa1d4f54c4363b609047d6f675580057d945f748377d9f5acdadc69efce1dadc07241a248bc5402f0c36d0cf3021905c2d0f25baf84ca14f07b9231402c3bca83712be90a47c45618e779a998ab246b4189c950507364325979c310131519fa9cf30318f70e1253a35a1a6620838a5cdc7257df64eeee7a5622c8f3a90f618d841a0ff12da552c78f6f4a6cd38310012c494d287aa40914d5d201c9d4a774ba36c5e8415342027fdb70b85786541ed6f86b2aad708e938ca7e175001013061aab3c502d24ff93c5e142606bad8f2f1fbc44b3f271454f82f97a7757e066d34ba3c68a3692ac823e7b5061b46d34108b1aa83ea2a29fa29266f2d9f0110b3ed9f3ade3b515819044a457af423e318ecc7c2d71042816c1e8256466b046f512cdccfa099190a1308249b5b4235ae7a677bb4ed90c0c635d665fd78ee0763f9b037873d3820a493f109090928fc41327f9c3168f4ee04651d88d2d0e8ce9fab35dc4b04bc300745642c704523ec822c928df05f34354df239ea6afc2e1a237928cbe2f7f03d127eefa9aa0c980184c778144bd2ab31fc8c761a313c50d67147ba5c885e680234d0d18972005e88ce518138ed48a1506b6d93512d510a9bf20a0e5176512e7867c3cb030cb60d3d0322e795a9576818d31b6bf2811ad198b79d32502f1623c35d1e37f7ae124bfd74e01cfedbfe4b78606e4cbccdf7ba1559713d222c1f67c79762aff0ad050151acce8e46e70c76e91831104b05b00657114675d8f1e7518280f19875731fd84a90b183161739f92b3620831fdfbafeab7fc224bcaf95c58971e0325954bf148738"}) openat(r0, &(0x7f0000000140)='./file1/file0/file0\x00', 0xd5080, 0x131) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0xffffff8a) setgid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000100)) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000000240)={0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202692, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x2014, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000200)) recvfrom$inet6(r1, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) [ 112.749450] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.751179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.753342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:08:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, 0x1d, 0xe21, 0x0, 0x0, {0x7}, [@typed={0x2, 0x0, 0x0, 0x0, @uid}, @generic="10"]}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x3, 0x4) [ 112.826679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.829529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.845558] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.846576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.847925] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:08:00 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x7489d) mmap$usbmon(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x18812, r1, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x119b28) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, '\x00', [{0xff, 0x2, 0xffff, 0x0, 0x0, 0x4}, {0x7ee, 0x6, 0x2, 0x2, 0x9, 0x6}], ['\x00', '\x00', '\x00', '\x00']}) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) read$usbmon(r2, &(0x7f0000000080)=""/139, 0x8b) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) [ 112.902515] audit: type=1400 audit(1698664081.016:7): avc: denied { open } for pid=3906 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 112.906972] audit: type=1400 audit(1698664081.016:8): avc: denied { kernel } for pid=3906 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 112.920507] audit: type=1400 audit(1698664081.034:9): avc: denied { write } for pid=3906 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:08:01 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b81700000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000351300001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000140)={[{@map_acorn}]}) r1 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x993, 0x7, &(0x7f0000000740)=[{&(0x7f0000000280)="7439c249a7f16181bb8f77ee61d35f27bd0d2e97430693c6085f8376cb24bb6ad6d2b85f28273fd93aed181c434affda21819a71caf5ab7dab86f8069f5f5db8e454ecc43c81713cb165f1b8e66a1f09303fe4b4dfe61dbc7f3a9c02dda09c5e38d847c6c62441dfaaba445f832019388e5d32e019989b191c0e1085f8dbc29b4d7ee3b7fe8ac315c96fecae78731cc791f8a3b1890d46e8086dff95cf3f0ce8a3fcfe1d8b589a967f5df52bf595fe6697185c1c6308", 0xb6, 0x45f1}, {&(0x7f0000000340)="734872a407bc7981edcb320c6352c1c221f3c5d1f70579ee8947e4ff99b8ecf92d3cb1a01c7e518687926c932f94de007305e783a243fb9f2fa27ad52fbaba9602738859590a7456a567cc438742925785e254f1155f04a05a76c0f77119d4283713771a9cf6a89d2aaebe602f4b61eb09c83cda2c06a99439205784e33b27f31cc03f1facae53b48d94c57ed1af10ed30e1078da27814c67bde4408db5fe36f9a8b0b2775b395d948a06ee97240d294fb026d254117acb276fc185b606351a2088706e64081df1e78692b79f42f6aa39dd74939fea01112aea98d", 0xdb, 0xff}, {&(0x7f0000000440)="27959f4b4321a0070aa1aa755c5ee717b9d63d06361ad9c0947398632296939258020ff564fad0c26040141c4226cdb1777281ebcd28f3f1bafe6c6bc55c227ce2c0966af53f7b89f73b47b91098a47b5379bb4e5271cc5a3f71915d267cd2f184b68bfee2b1af6e414cd44bc16749c96e08956d916fd27fb2be17b1849d384005813d685a4da5ebbe4161a41174c1348ae801f29b149283d46cfdec72e7a91f28d487db669aaf741197d04de83408c5751c7f67c1", 0xb5, 0xec}, {&(0x7f0000000180)="89f9ef2433a43d693f1867021cf09e32cf12bb3cbcf45dbf6c92a4dc16a44d5a2a95641b519aca923f625b3b84d33d7952fb92be2d65167e098bd7ac14bf906213caab3b5176046790f824c986bbeaf5063ad3e415dae846fe40a368da83bc22250b589980f84a969df9d9cc02f69503af2c2e721e1d06eaf3ac", 0x7a, 0x401}, {&(0x7f0000000500)="8d3bf0d77ca1660d818f650f77e530c2cbc9046a8a0ebb96e0de43b72e23fc16e9f918437e666159a608a9b943e0da9b789445f51a42952e34274894340c5085e78a8338c37c36d2738039a4496e2f457f70c6af3f4d3fa4aa3b8ee0c314ddb3db6e898407a7c218b26c70f25a6b4c622374b77de1", 0x75, 0x4}, {&(0x7f0000000580)="708e62cfe97325ce8ee068a235dea92b046b9e58f3c48e1afd61b0313b2b5404164d6c0863dae6a31c1f9cde06c8206d8934569c0db08abb2117239e822fa0947c98fea9e672baf9dbfdda3be79945a098f0b542bf01cd55496f6b5808392047f61d7cee68bd5e7a562f708176fdd5852a476623054cf7f462f2fd5d2b6f0a7d9ce9f0ae0d9096863163e8dcf09f2c6a4a3424f8869fea9a658161bc8988d08b632d0cc561160d250a92195d41563aa29f45ddd354ef2f321d3efbd5f2092b40", 0xc0, 0x8000}, {&(0x7f0000000640)="dda3d642506a6e61e583c207d257ab2bb436343edf4595c7c550f0dcea65052bc9457aeb644b26853f68576e29c1fa5161e733a91093edc44bef02ee2156682c50b12b0217ef390939fc6a64560494a00e9226bae6634764457120955b1fdcc0e920f293e03dc8c54bd7540a5675fa359ff408dbf33b0717a85c2b23e817256a9529ba6ecf17d59c410d1a294d3457d93ba0625f3149bf2a91dfd976633f369461d76e74f9d8521709d8b9aa5d1b1de7e9d44d971a4a2fafc0ab8275a0168a34c54d39e1ff", 0xc5, 0x6}], 0x2090020, &(0x7f0000000800)={[{@usrquota}, {@noacl}, {}, {@lazytime}, {@stripe}, {@journal_dev={'journal_dev', 0x3d, 0x6}}, {@journal_dev}], [{@obj_user}, {@pcr={'pcr', 0x3d, 0x3c}}, {@dont_hash}, {@subj_role={'subj_role', 0x3d, 'iso9660\x00'}}]}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f00000008c0)={{0x0, 0x2710}}) syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x5, 0x4, &(0x7f0000000c40)=[{&(0x7f0000000980)="1cb9e054f014e65f26592e1b794a82555250866d4061b2ba8e3c52c9d7cd9ee66896331671abc27ee5534aab24455abfe3f5e78fc810d7e006a6f38badb5948af0915c0b5f29008dcb2d21c000dda2feb3c393da7ca2f8b8a6754be59573630b80a0db66f89448c4f5e840908863fe11f78e4f1bc33742ded541095c4e2bc8ead39e047e3c984593", 0x88, 0x5}, {&(0x7f0000000a40)="113b939000373d83c7db15b888d364065cb932ff5b38a15763cf688293281cce416321966b82126af8212e3550c87e33589f611653edc196b6ae64628d69e30d8c69ae39b6558294ccac7f0c493da42ecea4c34b419cb7cd744336e2653b18e028113c914ea6461c4e533e91409b99b8b2e1b1e9921055ae4e4c40942f53ea87bde932", 0x83}, {&(0x7f0000000b00)="7c93d1babf2855a94280b88b7e5c88ac98689217ad067b90d68f74dc4e4e98c136bdb90d0ac91dc6b64d93ba7d470b1fe6ec895273068466dbf66237286e7a782f7948464045f96cdc848d2bde892b61b70838aae06265f9a1f64492484574c60cd87a9ac26069754d92e4bcd1ca6898bca550c1949ce97f2fbee13e25b83826f2d791c33976d71c92088b36d7318ca2ce50bf9f7cc13180a14a24c5ceca12d2", 0xa0, 0xffffffff00000001}, {&(0x7f0000000bc0)="ee45beb2cd585378f57a595e0dce03a04de84e98052ba83cb5a472bbc736c6ca579e3f57e264c6c93cf8fe50b14344d9d6756205065542e36636d3958f0484e3a7de6381b13f036e1fbeb07918fbdf553bbe6ffcd990", 0x56, 0x82}], 0xa40408, &(0x7f0000000cc0)={[], [{@euid_lt={'euid<', 0xee00}}]}) getdents64(r0, 0x0, 0x0) [ 113.084521] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.085441] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.086722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:08:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@private1, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}]}, 0x138}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0xe8, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb2200000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010102}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5c5c}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x79}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2f3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x80) [ 113.123887] FAT-fs (loop6): Unrecognized mount option "fowner<00000000000000060929" or missing value 11:08:01 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) signalfd4(r0, &(0x7f0000000000)={[0x65]}, 0x8, 0x800) r2 = dup(r1) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="50000000020201"], 0x50}}, 0x0) [ 113.146042] 9pnet: Insufficient options for proto=fd 11:08:01 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) fallocate(r0, 0x43, 0x20, 0xc1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000009, 0x4000010, 0xffffffffffffffff, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r0, 0x80, &(0x7f0000000180)=@caif=@util={0x25, "b44b441f354187f4e3ce16a6ad6819e6"}, 0x0, 0x0, 0x1, {0x0, r3}}, 0xa7) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/disk', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r4, 0xc424}, {0xffffffffffffffff, 0x18}, {0xffffffffffffffff, 0x100}, {r5, 0x8}, {0xffffffffffffffff, 0x400}], 0x5, &(0x7f0000000240), &(0x7f0000000280)={[0x4]}, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(0xffffffffffffffff, r6, 0x0, 0x9bbb) [ 113.268297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.270081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.272937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.331154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.332923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.335387] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.357481] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.359200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.361846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.384307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.385935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.391846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:08:15 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r0}, 0x4) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0xf) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x4001}, 0x1}, 0x5) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, r4, r1], 0x3) r5 = fcntl$dupfd(r3, 0x0, r3) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0xf) ioctl$TIOCSCTTY(r6, 0x540e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x20, 0x9, 0xa9, 0x2, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x40204, 0x8, 0x4, 0x0, 0x8, 0x0, 0x5, 0x0, 0x1, 0x0, 0x4}, r2, 0x7, r5, 0xa) unshare(0x48020200) 11:08:15 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sync_file_range(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6e6f61636c2c005fd8e32b5e7efbf71978285c68457df224d0e69c19cb529518fdc91d2213385a51a1186c2f928e0ed7b1f4af7230092d66c3b4f6b7288e60c146733335"]) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x77, 0xdd, 0xc1, 0x1, 0x0, 0xe3, 0x8001, 0xf, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x1c080, 0x6, 0x280, 0x7, 0x7f, 0x7fffffff, 0xb141, 0x0, 0x2, 0x0, 0x1f}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) 11:08:15 executing program 5: rename(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) fcntl$getflags(r0, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@private1, 0x0, 0x6c}}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x40081, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x20, 0x0, 0x6, 0x0, 0x9, 0x10, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x8, 0xffffffffffffffc1}, 0x100, 0x2e6, 0x0, 0x6, 0x1ff, 0x4, 0x0, 0x0, 0xffffff7f, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') preadv2(r1, &(0x7f0000000580)=[{&(0x7f0000000380)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x17) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000600)={0x2}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) unshare(0x48020200) 11:08:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x40) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000040)={0x2, 0x3, 0x353, 0x0, 0xffffffffffffffff}) dup2(r1, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x6}, 0x0, 0x9, 0x400, 0x2, 0x0, 0x80000001, 0x0, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) r3 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r3]) write(r3, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f00000004c0)=0x9, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x3, 0x6, 0xff, 0x0, 0xafad, 0x400, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x100, 0x1000, 0x8, 0x6, 0x7ff, 0x0, 0x40, 0x0, 0x4, 0x0, 0x800000000}, 0x0, 0x1, r3, 0xb) 11:08:15 executing program 6: creat(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0000000000050000000000000065300015ae8ba01b52ffa4a9"]) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) r6 = syz_io_uring_complete(r1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000010000000000794f4f883a16277b31b8509d0000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000010000009a0300000000000000000000000000800000000019f50000000000000000000000000000000000000000000000000000000000040000004000000001000000000000000300000000000000000030000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c3ec00"/264]) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001b80)={&(0x7f0000000100)=@generic, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000240)=""/79, 0x4f}, {&(0x7f0000000640)=""/203, 0xcb}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000300)}, {&(0x7f0000000840)=""/189, 0xbd}, {&(0x7f0000000900)=""/227, 0xe3}, {&(0x7f0000000a00)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x9, &(0x7f0000001b40)=""/10, 0xa}, 0x0, 0x21, 0x1, {0x3}}, 0x7f) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80088, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x10108, 0x0, 0x0, 0x9, 0x0, 0xb}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f0000000380)=ANY=[@ANYBLOB="0100ec000100000018000000", @ANYRES32=r0, @ANYBLOB="1e000000000000002e2f66fe6c653000"]) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_io_uring_setup(0x38d0, &(0x7f0000000400)={0x0, 0x84b4, 0x1, 0x6, 0x321, 0x0, r6}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r7, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)={0x521500, 0x24, 0x4}, &(0x7f00000001c0)='./file0\x00', 0x18, 0x0, 0x12345}, 0x5) [ 127.797943] audit: type=1326 audit(1698664095.911:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 11:08:15 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="34fb6e7ccec3ff00000000000000000000050000000000000015000080487fec864b405e0f3f9be149f83265549b0000008988ceb1541cf700"/70], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x4, 0x9, 0x7, 0xff, 0x0, 0x1ff, 0x1018, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1000, 0x8}, 0x2088, 0x101, 0x1, 0x1, 0x101, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0xa) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB, @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000840)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 127.803997] audit: type=1326 audit(1698664095.911:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 11:08:15 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @rand_addr=0xe4010105}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x11, @multicast2, 0x4e21, 0x1, 'lc\x00', 0x20, 0xfff, 0x67}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x10000, 0x655, 0x7, 0x4}}, 0x44) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 11:08:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {&(0x7f0000000040)="00000010000000000000000085f42d27379e44ba9a8dcb77402e9f710100c0", 0x1f, 0x4e0}], 0x0, &(0x7f0000013e00)=ANY=[@ANYBLOB='/']) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='erofs\x00', 0x10, &(0x7f0000000180)='ext4\x00') move_mount(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) [ 127.817623] EXT4-fs (loop1): Unrecognized mount option "/" or missing value [ 127.836194] hrtimer: interrupt took 24736 ns [ 127.863901] audit: type=1326 audit(1698664095.911:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 127.872875] EXT4-fs (loop1): Unrecognized mount option "/" or missing value [ 127.894823] audit: type=1326 audit(1698664095.912:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 127.924153] audit: type=1326 audit(1698664095.934:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 11:08:16 executing program 7: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x5) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000140)='./file0/file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:dhcpd_initrc_exec_t:s0\x00', 0x29, 0x0) 11:08:16 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0xd6, 0x3, 0x9, 0x0, 0x7, 0x60590, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x2, 0x3}, 0x10000, 0x4, 0x7, 0x0, 0x6, 0xfffffffa, 0x80, 0x0, 0x1000, 0x0, 0x20}, r1, 0x7, r0, 0xd) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) unshare(0x48020200) [ 127.984008] audit: type=1326 audit(1698664095.936:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 127.984103] audit: type=1326 audit(1698664095.940:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f554c3bdad7 code=0x7ffc0000 [ 127.984275] audit: type=1326 audit(1698664095.943:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f554c370ab7 code=0x7ffc0000 [ 127.984385] audit: type=1326 audit(1698664095.946:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f554c370ab7 code=0x7ffc0000 11:08:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x543, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r4, 0x2, 0x8, 0x5, 0x6, 0x8, @ipv4={'\x00', '\xff\xff', @loopback}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8010, 0x10, 0x7, 0x6}}) r5 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) [ 127.984471] audit: type=1326 audit(1698664095.976:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4003 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f554c370ab7 code=0x7ffc0000 [ 128.633064] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 128.633064] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 128.633064] [ 128.659049] EXT4-fs (loop4): mounted filesystem without journal. Opts: noacl,,errors=continue 11:08:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f00000002c0)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000700)='./file1\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r5, 0xffff) sendfile(r4, r5, &(0x7f0000000140)=0x240000000, 0x3) sendfile(r0, r1, 0x0, 0x20d315) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xfdef) getpgid(0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x108) socket$inet_udplite(0x2, 0x2, 0x88) 11:08:17 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001a00210c00000000000000000200000008000000", @ANYRES32, @ANYBLOB="04000380b0f2d648f3468416b1c3b9735dcfb136a24bc2872769b95c75af355a99a9e2b61eaad28ac76fc812130918997a0713c10edc7658f58703516067cc08f7c7224aa13e84e8147bbfa7395a8db758a6c981258a82576892f7af8a6dda34318aecd2"], 0x20}}, 0x0) [ 128.937644] netlink: 'syz-executor.6': attribute type 3 has an invalid length. 11:08:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000000c0), 0x70400, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r1, &(0x7f00000000c0), 0x17, 0x0) fallocate(r1, 0x3, 0x0, 0x18000) fsmount(r0, 0x0, 0x70) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) 11:08:17 executing program 6: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xbdc6, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) open$dir(&(0x7f0000000080)='./file1\x00', 0x404000, 0x151) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001d00210c00000000230000000400020000002680000023000700000000000000d2341be1acd2c973cdadbd389704007a002f22d65ed11f4e844d7d2ed17766cc714de2c8ebc515", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) [ 129.024567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. 11:08:17 executing program 7: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x6, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000440)="48b369e92f5c7b435b9ad638a1b7f7893ffc2709fc2396cb02f2aa1423db67b856c11e526f53685931310c5343d098c61bc939f9e097a323c9f80994cfd8431ee8b4c84b98361ef3e2e6038dc958e5c7ba018f5ea84e99c52af33a00d37c7a1e87fb4b6f02746037a47b1919932b9f5eed58247df1e20ab5d525ec8888718ff69dc15f4628e91d60b5e9020f2324fddbb0659a27b09bbf9793dcdd9868880f538728210543c83b1e073bdbe7f849cae8cd4dd4c5d96d9135c4b4f0336664fe1b38c7041dde708ea1170c", 0xca, 0xffff}, {&(0x7f0000000180)="aef296ae77c154ac9e946252a0", 0xd, 0x3}], 0x480, &(0x7f0000000540)={[{@nojoliet}, {@gid={'gid', 0x3d, 0xee01}}], [{@hash}, {@smackfstransmute={'smackfstransmute', 0x3d, 'netdevsim\x00'}}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x11, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640), 0xc1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x4, 0x1, 0x40, 0x3, 0x0, 0x4, 0x20140, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0xff4}, 0x298, 0x3, 0x54d, 0x7, 0x8001, 0x3, 0x8001, 0x0, 0x8, 0x0, 0x80}, 0xffffffffffffffff, 0x3, r1, 0x3) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000000}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8000005}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x40007}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x13e}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x81}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x440b0}, 0x0) [ 129.252033] Zero length message leads to an empty skb [ 129.319609] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 129.385401] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 129.461741] syz-executor.6 (4088) used greatest stack depth: 24112 bytes left 11:08:33 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0, 0x0, 0xac20a6, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8400, 0x4) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x1) getdents64(r0, &(0x7f00000001c0)=""/251, 0xfb) 11:08:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f00000002c0)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000700)='./file1\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r5, 0xffff) sendfile(r4, r5, &(0x7f0000000140)=0x240000000, 0x3) sendfile(r0, r1, 0x0, 0x20d315) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0xfdef) getpgid(0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x108) socket$inet_udplite(0x2, 0x2, 0x88) 11:08:33 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3304, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) 11:08:33 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000ffff, 0x0, "0489fdc1843fc745ea52a5fff7962e807836db"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) r1 = inotify_init() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) close_range(r4, r0, 0x2) io_setup(0x283, &(0x7f0000000000)=0x0) dup2(r1, r2) ioctl$TCXONC(r3, 0x540a, 0x0) io_submit(r5, 0x1, &(0x7f00000015c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r6 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000010c0)=ANY=[@ANYBLOB="0500000000f3ffff6498e6788f012a2e89be002c70dc0b1b3926ede5f113d1dc46ba621f1afb1ad5b50300bc394917347132e8", @ANYRES32=r6]) write(r6, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r6, &(0x7f00000004c0)=0x9, 0x3, 0x0) io_submit(r5, 0x2, &(0x7f0000001200)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x7fff, r0, &(0x7f0000000080)="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", 0x1000, 0x80000000, 0x0, 0x2, r6}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000001240)="b1c9bae7e30323a7ab02a645c7555bd7635af403cdd709c76afe840612362cd2cb446de5086af1cc0c7655efeaa61d6ced55e91f008e7d85ce02536057e647c00da004246a60f7677f3bff65cc8911ee394b768172050c38469b0e3b7d130e2bbf15a09198f22f1bbdd078a8d17760acf1fcb4c4901ffa70169db905761552e4dad0f256b26930674b45edbacec268234a72c8b996aabb993e74dbe55dd718f02881a3e4bf1900dfc7def07cd6743194e9ea93ba1e4570e6a1a3a2dad3d16b2200858dcc119866215223c00cf361e82753f86e893e299faaacde36551d8de1335dc180ae36", 0xe5, 0x2, 0x0, 0x1}]) 11:08:33 executing program 0: getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f00000004c0)=0x9, 0x3, 0x0) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000380)=0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=@allocspi={0x128, 0x16, 0x4, 0x70bd27, 0x25dfdbfc, {{{@in6=@private0, @in=@broadcast, 0x4e22, 0x800, 0x4e24, 0xfff, 0x2, 0xa0, 0x80, 0x5e, r0, r2}, {@in=@multicast2, 0x4d2, 0x2b}, @in=@multicast1, {0x40, 0xaf0, 0xef, 0x20, 0x4, 0x2, 0x4, 0x6eeb}, {0x13661108, 0x1, 0x9f, 0x8}, {0x0, 0x6d, 0x6}, 0x70bd2b, 0x3506, 0x0, 0x2, 0xc7, 0xe}, 0x8, 0x29}, [@lifetime_val={0x24, 0x9, {0x4, 0x70, 0xfffffffffffffffe, 0x200}}, @mark={0xc, 0x15, {0x35075d, 0x121}}]}, 0x128}, 0x1, 0x0, 0x0, 0x8801}, 0x400c0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) open_by_handle_at(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="8d528da8d2dfdc577512fc94059da16406db5a71b1db132bcac31f7efc75de6bfed6500108219f253c2d41b6080200ef57f858402032b1722ba26c8617350f8c264b370b59067565e97ab4ac1a0ed2def77d8aeb4b8ec59888ce8dbc4d1c27ef535acf609e0c6c0c1e9ee3582a078a1f08bb2d99bfa1eabdc596d85d112080d48051b7ee54e4"], 0x0) 11:08:33 executing program 5: rename(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) fcntl$getflags(r0, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@private1, 0x0, 0x6c}}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x40081, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x20, 0x0, 0x6, 0x0, 0x9, 0x10, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x8, 0xffffffffffffffc1}, 0x100, 0x2e6, 0x0, 0x6, 0x1ff, 0x4, 0x0, 0x0, 0xffffff7f, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') preadv2(r1, &(0x7f0000000580)=[{&(0x7f0000000380)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x17) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000600)={0x2}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) unshare(0x48020200) 11:08:33 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) r3 = add_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="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", 0xff, r1) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='.request_key_auth\x00', r3) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) fchmod(r0, 0xe0) keyctl$KEYCTL_MOVE(0x1e, r5, 0xfffffffffffffffc, r4, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x7, 0x3}, {0x495, 0x6}, {0x8, 0xb6}, {0x3, 0xd6}, {0x100}, {0x7, 0x7}, {0x0, 0x6}, {0x400}]}) unshare(0x48020200) 11:08:33 executing program 6: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 145.520810] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 145.595636] 9pnet: Insufficient options for proto=fd 11:08:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f00000002c0)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000700)='./file1\x00') chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r5, 0xffff) sendfile(r4, r5, &(0x7f0000000140)=0x240000000, 0x3) sendfile(r0, r1, 0x0, 0x20d315) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="dbc8c2678eab6915b27c90dfc1b7ed96c5802298334139c743e48e16692a4972f727245a930ce89d28bc823acc9ba1856965c2cbf6c5b1df32cb8d0300000067ada0f508b6491308cadee0117e534ea408d6ca5a5d74aca75f561e408864dd1336aff09654a22aff2d42c8793ce38a464038f80a8599d2a4a8df02115496979f1e37f71f4bcd4e5c2637a562542bc4acc29765e2b897e6ba9754e34471948835c897039029cda8f5915a969108aaecc6c110ac53bd4734b7edc780439f903533e665dee79a080000002c320e21e5915210b35a08cfe2b13230aed50e1c252e585d1fdf90086616afc595462159dcb8eaeb9b043f7a4974ea87f9ebb8d3439accd05b93defddb7fe3531110590fed5a2a7476dffbf1bed01a0573dc043881cec5eb9a1bc08b886c0010710ab693fbad45b70f633247c4495f"], 0xfdef) getpgid(0x0) socket$packet(0x11, 0x0, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x108) socket$inet_udplite(0x2, 0x2, 0x88) 11:08:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x109000, 0x9}, 0x18) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001e40)={@in6={{0xa, 0x4e24, 0x7, @private1, 0x3}}, 0x0, 0x0, 0x6, 0x0, "e3ad8a7eceb0401f085333d39ee434c6ca2b01572564453da11f923182108435120b3f0cb6aecb064f6b5f37e6577ee03e85bff6649a0d039c75d6471175e36b97f8e20e2eaf226233528ff65b625f38"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="bf89a9d9103540876231808ca945c6f2", 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private1, r4}, 0x14) r5 = socket$inet(0x2, 0x3, 0xff) r6 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r6]) write(r6, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r6, &(0x7f00000004c0)=0x9, 0x3, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000000)="b683ae40f3fdac402b01fa055e4299bd37dddcc878d124b8", 0x18}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @private}}}], 0x20}, 0x0) dup2(r0, r5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f0000000040)={'syz_tun\x00'}) 11:08:47 executing program 5: rename(&(0x7f00000006c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) fcntl$getflags(r0, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@private1, 0x0, 0x6c}}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x40081, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x20, 0x0, 0x6, 0x0, 0x9, 0x10, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_config_ext={0x8, 0xffffffffffffffc1}, 0x100, 0x2e6, 0x0, 0x6, 0x1ff, 0x4, 0x0, 0x0, 0xffffff7f, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') preadv2(r1, &(0x7f0000000580)=[{&(0x7f0000000380)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x17) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000600)={0x2}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) unshare(0x48020200) 11:08:47 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x30, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xfffffff8, 0x77}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "79f9ef585c"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "1ae0e787f3"}, @NL80211_ATTR_MAC={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008004) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaa27759bb6ca1d331e130800450000280000000000069078ac1e0001ac1414bb00000000c9262f82a7", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="505356e577c100000000000000"], 0x0) 11:08:47 executing program 7: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000400)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x809, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d756e69782c6465620100000000000000303030303030303030303030312c6c6f6f73652c64666c746769643d5f413e5d3865f908b78e07a66b88ca9e7292fa0d2ac315066ace8bcc82939f5f257a79c1f14751142389c089e98c598d392d87adc269be1a080d090033044799af700b6d7ca59fc09474f978c1c6e294351a7a9030f8786f4c4cfb134dbf6c21672c57c3ac0c1cdddb09efecccf8fb6ef9ce", @ANYRESHEX, @ANYBLOB="a6f707b100b10969646f09e7f60401348e3d", @ANYRESHEX=0xee00, @ANYBLOB=',access=any,seclabel,context=staff_u,dont_appraise,euid>', @ANYRESDEC=r1, @ANYBLOB=',context=staff_u,obj_type=(#,\x00']) 11:08:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3304, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}}) 11:08:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000080), 0x0, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) copy_file_range(r0, 0x0, r2, 0x0, 0x5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000480)={0x0, 0x1, 0x373}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x22902, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00210c00000000000000000aff0f000000000000000000140001"], 0x30}}, 0x0) r6 = mq_open(&(0x7f00000004c0)='\\{-\x00', 0x840, 0x20, &(0x7f0000000500)={0xff, 0x7f, 0x3f, 0x3272}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/55, 0x37, 0x40, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="010054923af0439c5d6fb6d5", @ANYRES32=r6, @ANYBLOB="2830cdd2000000002e2f66696c653000"]) copy_file_range(r3, 0x0, r3, &(0x7f00000000c0)=0x6, 0x6, 0x0) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x9, 0x80000) setsockopt$inet6_tcp_int(r7, 0x6, 0x1b, &(0x7f00000000c0)=0x7fe, 0x4) 11:08:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {0x0}], 0x3, 0x6, 0xfffffffe) fallocate(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400, 0x0, 0x33}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000540)='./file0\x00', 0x80) pwrite64(r5, &(0x7f0000000080)="cfb51db7b4aef657d69b7d6f8d9fa8bedaa6006ddceb933f3cf4ef90895513108dee8630697149f293a1d1f7213993307208d16219b1bd3754ae85fa55", 0x3d, 0xfffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000000580)={r8, r7, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{0x0}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000050a80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000050c80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000050e80)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6, r14}, {}, {}, {r15}], 0x4, "3224380b7a8d8d"}) r16 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpeername(r16, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f00000002c0)=0x80) sendfile(r0, r16, 0x0, 0x100000001) 11:08:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0xd6) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendfile(r0, r3, 0x0, 0x3) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000200000000800000000000000700000001000080"]}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) unshare(0x48020200) [ 159.488978] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 11:08:47 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) bind(r0, &(0x7f0000001a00)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, 0x80) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000001a80)=0xfff, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) dup2(r3, r2) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="6289"], 0x1020) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x101, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}, 0x80, &(0x7f0000001540)=[{&(0x7f00000001c0)="f4d71cc46170cbbdfabf8441f506ee7ac03ed835ebbb605214035a37164f08143718a81207b818a19fda0b0d755ca63809577d9be83a79c6d7a33b2416b03aa802f2ca7bf5768caaa7ef6ee4c866e3f1522dc7a2922b9034346fe8a586a06ae64dcfc252fad7c43ca8ba2507d93a634442860f6c1c2e73568f8102fb850891d464b5ac27be7ef72cbbf291ba8ac75f96d19a0eadd7d6cefe2792a5de7b545af2d922ba2865d92468f4c3fc4853ad2f79dbd9873b9557e6e10cb322d9195bc1acc9b68cbac930e131321a90f7d229cdf3aee365", 0xd3}, {&(0x7f00000002c0)="973460223c9a635da218fb21b037f3c780a5118bd3b9fe5edde8346a993895a301f1be75b9d733c87f1473729a74a9867c148c1e35510f0b0f461be6f8ea4dcfefa7cb74b358176a6ed96e22770c01d1ac6c13b6ae57b2389ef382ad3098472007f33aa7d6a1654f89824f6084123056cbdd4f5901a40ad44984cfa8274d7a11d707d02ed032af48cc77218197e7ceaef794664a521b77f7", 0x98}, {&(0x7f00000000c0)="fdd06b677ee3b54e0f9b1c135eae70734876db59b04096c9", 0x18}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="5a28266c1f885bb59b0aaa4745cc3d7e1a884cf308511b38dd2fb4fd591676ce32cbe34cdb7842a165de32f3f4d6f489c87e07d8e2a6de9f87b0ca580b44568a943f41a3ff1ea7729c33c265e008c73fa8b117e8b51238bae2d70e20f8e5a4bdd49327b8725e0751ea1dd3b9fae1b18df162fdbef2ae08925872a4bc1934af7ed41623287db49fd6f266d9ff647240c3b94c8299b920a3a20cdd7e216d18dd0ae87d5ba81814fc0fcbe8a3bb7a", 0xad}, {&(0x7f0000001440)="e9ac2f7a1c387df40463ef6f401ba36000cdf326bd1f79a61e51f182b8d56339e796c6e627150ecbfbc152eb421bb1fab307c0765eb7ffe7af50f1f32aadb80e3beaddb6c9c86f4d02a449e1df0ab06c74261f8fb044bb64a229dd6232841c55fb930215107bc7b27814fe7d54fa13a41b7b5c12effafc461f9250d7c6d90227d172bfefa58a47409f746cf6db7328737fc36a5ddc5d48c2ca4e724f6e5214b7f69c5a6bd9ca40276ee457e98aa0dab4632ea612f9e28cf5244738203b2775007c418dc4aa8c26aaee00cf2182e63b6b4e02875293f2ae50a5155892885775073c132488", 0xe4}], 0x6, &(0x7f00000015c0)=[{0x80, 0x29, 0x1, "0c2a22679e97583878175c08b90f88b9dbd06a72816fbae035401a240337ec4dd49b261b66040e4d08d2c97e6a67d1947431ed6f07b289b28935d000907478d6a5761df558024321d1c1ee1159da9bcf0c50bc7155f9fcca9016eeaf5efbe3b2ca23b4e72f3e2451b8c80560"}, {0x98, 0x6, 0x8, "bd7a2180ff5ef1220879bceb8c0ee8c9adc4738684316c573bc905cd0ec79d418335c88f1c1b99a2dda1b0d9af27dc9eb6e626455155f1bcc91e910bfc1d7ce59f16c9f70dba35006edf1d097af4357fdc31182c9cb5c71ff43daf22af63151a6925d9459237b2f5a8cb5f8e683ded2e8c8820f4c3f7777003e956db6af8719235"}], 0x118}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001700)="e109477eb624a6d478383803d47fe2581c6cde83f5df359f59792f47991041ac77e41ce19443c879d35ad8b4ee3afbd590284e4a928dd524f95c80f2c5ebfd2de83ce8b79caea10edda5ef8c889a4340532dc4593f2f3e99fb0f21a0f22f06ee63c2192ab469d16e65c4e56d4b903e9f43e58fe14440ec652443874027092103fbad589fdfe68b328b9f0f6ca339d4c22a099f3fa212a21db3c46e165fc9a0e3670b42897b2bc5c684f1d427bcb9c9d3a8dec87f67a278972aa05a2f07245b055e31f03d20bb40d8e187c8f32b2991d68bfc01e2331af5bbe7f7f02f9680", 0xde}, {&(0x7f0000001800)="3a6f99c211aa605c39fc76b00c6b3ad9c71b8b4f33f3842dce00f517cf3720eaefc654b3b7c841345c8373bfdbb6ea96d8a6a1ea90eee7fce61d8fec5e1fbc0d809b8596efc2c1957dc06868d538b7adf326a9a53ecfef23c15aa7d671203641df2bd69d268083749f71d9", 0x6b}, {&(0x7f0000001880)="7235254f0d3fc9b53d141e138e651977076dbf3aef7ba7cdd5f1348839fcfbe816771c9ee99526eb402946fa25886f93758b90b92b0860a7f173724b5a0aa57389d58f", 0x43}, {&(0x7f0000001900)="4eed3ebb3d28443ca3ca493a01af155d986ba561d595300470227a7e36179346ed81bec34e81ea166b18c5b65aa9eb334ed2b6bb7b58223567bf08910ae919a9d9a1c2965ca949f28a1bb4df04b8ed6f4202be68ab6b77b4c7edee0434403ca88aaeebe492028b92cca50e177b77f43b7710913a14f445466dc1f4ea0880d150d134aee14a267b817911b758", 0x8c}], 0x4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x240}}], 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:08:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x109000, 0x9}, 0x18) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001e40)={@in6={{0xa, 0x4e24, 0x7, @private1, 0x3}}, 0x0, 0x0, 0x6, 0x0, "e3ad8a7eceb0401f085333d39ee434c6ca2b01572564453da11f923182108435120b3f0cb6aecb064f6b5f37e6577ee03e85bff6649a0d039c75d6471175e36b97f8e20e2eaf226233528ff65b625f38"}, 0xd8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000080)="bf89a9d9103540876231808ca945c6f2", 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private1, r4}, 0x14) r5 = socket$inet(0x2, 0x3, 0xff) r6 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r6]) write(r6, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r6, &(0x7f00000004c0)=0x9, 0x3, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000000)="b683ae40f3fdac402b01fa055e4299bd37dddcc878d124b8", 0x18}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @private}}}], 0x20}, 0x0) dup2(r0, r5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f0000000040)={'syz_tun\x00'}) 11:08:47 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x30, 0x2d, 0x31, 0x3a, 0x31, 0x2f, 0x1d]}}}}]}) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x39) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xffffffffffffb911, 0x81) mknodat$loop(r0, &(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) [ 159.685352] tmpfs: Bad value for 'mpol' [ 159.709273] syz-executor.4 (4155) used greatest stack depth: 23792 bytes left [ 159.722092] tmpfs: Bad value for 'mpol' 11:08:47 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000001880)='./file0\x00', 0x8000800, 0x0, 0x0, 0x2100000, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xc3a45a9b1f066fb4) openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x532482, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 11:08:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x0, 0x9}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x6, @perf_config_ext, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 11:09:00 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCBRK(r0, 0x5428) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "b7e94f9cfde19644fd07db790e9f7fc0e9a1224110c70e9b770edc649112ad787c060aa608"}, 0x29) 11:09:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x0, 0x9}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x6, @perf_config_ext, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 11:09:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x42, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x8010, r1, 0x97580000) clone3(&(0x7f00000008c0)={0x201044100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) close_range(r0, r2, 0x0) 11:09:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000080), 0x0, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) copy_file_range(r0, 0x0, r2, 0x0, 0x5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000480)={0x0, 0x1, 0x373}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x22902, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00210c00000000000000000aff0f000000000000000000140001"], 0x30}}, 0x0) r6 = mq_open(&(0x7f00000004c0)='\\{-\x00', 0x840, 0x20, &(0x7f0000000500)={0xff, 0x7f, 0x3f, 0x3272}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/55, 0x37, 0x40, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="010054923af0439c5d6fb6d5", @ANYRES32=r6, @ANYBLOB="2830cdd2000000002e2f66696c653000"]) copy_file_range(r3, 0x0, r3, &(0x7f00000000c0)=0x6, 0x6, 0x0) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x9, 0x80000) setsockopt$inet6_tcp_int(r7, 0x6, 0x1b, &(0x7f00000000c0)=0x7fe, 0x4) 11:09:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x64, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_hsr\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000d44194946a2416c024e0e0993dabf1dc26bfd208d9166f4984c38d6998b2f54a4d6d5249dcd32cbcb66968b7cbee64f96bef31f53814866d95e085cdaaaf32ff58fbcde9b021053bd202acc040d0470d868a8a7c4a3ef10da7dd088259196349690bf565399ad78b39594bc05608ca6908762d440e36aa030e1f775b2a6ca64ff23425f32f63b7cccbb2d659c45951d5d9a935c8be0144ff76673d19565fb84ae941cce75660655598ffbff3a29322628c5093b8df8c0014d93c68c2dadcb456018c55a500afb7d72e21e7c091af0595fad18a6d108a361773ff33f8f14d91247875005d90fe6e9fd9dc", @ANYRES16=r1, @ANYBLOB="000328bd7000ffdbdf252700000006000400000000000c002d000202aaaaaaaaaaaa05002e00010000000600060002000000"], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x5}}}}}}, 0x0) 11:09:00 executing program 3: r0 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x48000, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='}*-:\x17\x00', &(0x7f0000000100)='\xe2', 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) r3 = syz_io_uring_setup(0x209, &(0x7f0000000180)={0x0, 0x7d21, 0x0, 0x0, 0x38e, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r3, 0xf502, 0x0) close(r0) 11:09:00 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) dup2(r1, r0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x8010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x8d) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000140)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000df97e800771df4655f000000000000000001000000000000000b0000000001", 0x5f, 0x400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="df"]) 11:09:00 executing program 7: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7507, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x89150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000001780)={0x1038, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x3d8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x64, 0xd, 0x0, 0x1, [{0x60, 0x0, "86207a4f46437d9e0e95d6f4862fc42019bc86859cbe3ad323d7df87cc73567639edfff8de9b017127d8ac3ca1872bec7d488762b071bc5554f80c4ceb8d04a5321ee90727fc1c0132dbffc9abf36ecf64ad730bd9c31e8584ccbaf2"}]}, @NL80211_NAN_FUNC_SERVICE_INFO={0xec, 0xb, "4861ba91809e7f17a813a16168decf40967d0b1f4b41d881820418985de8c5237e4a96734e27c1e75022e8dad7ae1a770479a33b289530490c6727e017b1cdf830db64a5dd6b0e2bb818cac5f5f62be4a1ba98ed844d0ba89a2588d9a623d8acfdc58cf19badd6b9a489bde665112de599871c86495812fb67f871a732c68d689c83750d1bd8afa36b8113734377f562a20e714f011cf67e18ee646fea67a70cea89b755d2cb94704f3e2b1315f94c8e4bfe96aac2c9400faf436c38879ccc73105ee0b82dc15482b40d8ff6439f8a38c49f991b847292be9605bdd1bba7ded1419f1881697f1c20"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x284, 0xd, 0x0, 0x1, [{0xca, 0x0, "7c89f4379047a3b179c37b9d2fb9480062daf31a0cf4aff215acfa76d8275eccbf2ac274bca8dcf1a9f6fb40c4ec152fdf5865b9242a11ad3bbb76c95cd6400bd2c355442e7717c0cb0cd9e75f77757958f6f8eafd29ee69bf720878c58a932d3836ad40af74281132db81d1c6c44f6da70cf03d9779416f0dd601e7dcef3ed9e2e08eb78c03ac347ed9362bb9731ab2b9e337128f6783fd83e288454471a59e7828faf7cb4e6447e13a7c47863b0845df90c6ec344a0959cd5e80dc6b02890d251eee7adc60"}, {0xc6, 0x0, "d867ea480ec51ab4aa10f9b80303011ca50a04534e3bfa763641907fcbf101c82d057be2ecdd137f3ec2c444ce9403677cfcc418da77a4b76fe771d61b867cf3b170fc6d80431a97890d84cdd2759adc3723b556063b36fecafa94c123498be5e775d106facd31529a20f849641c967443c8279d86eb34ac5dc670169fb1e1ed95b263fe3c27d3f63044f7220a2e9b71865a6b513998dd7bc5a4ef9d1bc4e16613dc768f7b759af03fc14df43fb9457de339a5948f0324181088d851c3f111ee9945"}, {0x31, 0x0, "760206b4c49385a1c21003678e92b63286723a2497cc09ea09685cf53f9ecf548d9fd5365d90fffa04413c7d66"}, {0xb8, 0x0, "708256b2f3f2e75a838edb350bebabe0158936d1286728a93e79172ea74c373bf3680bb46afc73c4d8d191bceabe708351193f223673143c707d71458fec85cf40dfbbc2e68267d767646c24c4015b0c41b206476bc4a807c66a49fccc42b0424cd7c5dd82b90614bfc081c9169a16b6f8bce843d7571bdc2b155b3fbe6dcb6d1e938a08fb225346ff6f066ec88b4d2ec7468d370c42d79bbcef297ac61c0a8678e7a99ccdaa38a140a26bb4148bf887b953e2b3"}]}]}, @NL80211_ATTR_NAN_FUNC={0x12c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x48, 0xe, 0x0, 0x1, [{0x42, 0x0, "9e36b48542cf4ed573e868de3d3b9a858d7e67db4b7086d08725ac72a5791d74909f5e88218878e1e688af1c849c288d573f1262cff3ef2278d57c953c14"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x80}, @NL80211_NAN_FUNC_SERVICE_INFO={0xc5, 0xb, "beb5ab5e92e11d582bd112df5fc6a276668f96f242b7357e6f0ae5e5b63bd2b661205cb2ba9b7779c251d556d8b91a4a388821675fd2d9f1719243b37b386c5936e4b22e9d10f10f780e1781ecc13b04dac9de9e5f1119120ebdc48dd058467787da45a08421570e0238533eac8d3263611f0b629f500b18497e137ffa34a09d6113b300f3489729706d955da5180b46b91f36aae15c5696a8a7ea1256f31c7a762b3fada7ce104234107ff8d22fa531025b34abf74e696dd5c1a794c6a4ae5139"}]}, @NL80211_ATTR_NAN_FUNC={0x2e8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x6}, @NL80211_NAN_FUNC_SERVICE_INFO={0xe8, 0xb, "e28cd9b279c40374c1733a445238a5253f45826b9712c5bc568a083d01d4e86404709a1bef3212e75f987f74e275778e1f89fe23bfeb8c9ca9eca85543566d6f9649abebe20499529aea3a43707aa05b9eac751c3f5e72858b722f46601b60f4f619dd66a9ebfe0a493c70fc2c7b08c1e261b4277d7def9391c1a22b5e4bdad7db89093e205b4ebce02a47b845c5516337e2abcef97c351121718699be4d5adcf59ec8539224d80dec6ced2648a1723906b4773c0e7f6f8b3ce7a6e4cdd85c07bab3e0253daf469ff2efd0233bd83dbea01dd860bf4101c94eaf05bd4e835a89d2e36c81"}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SERVICE_INFO={0x3f, 0xb, "8845794606b97dd8e9891465a2559d4638f54d64b22585f88dc605bd8b2e1555ed0b1190e5617988d011cf2072a3f5c8a774b55a2a3453450d0357"}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x190, 0xd, 0x0, 0x1, [{0xca, 0x0, "6139f4a1df8ff70f2b927391201deec378918282dd6f4e8eceedf1bcf3af9989babeb2e2e62bfa8204eb6180c2bd38fb2dd3842156cd0ba4ca723d17202777538058d7bddebcf434b4db51ffba145f5790d64f38070898b552b5b3de3271e3d7d3a7f57007f5546f601928e8fd922736a57648af014513f8260980c1fba7f8961d8b97fc756cf9ca2bee3cbe9c07dbf6ca9902da374ed8b32c95244c115910c537df02ee077ce1e0e6a5d4322bd79854244f45601cd9fc0f06eef01c4728632b4c4f3c466d8f"}, {0x83, 0x0, "e6ba7ead9b57656ea02fc009bc2e9f77d85bb0a8a88c812db9b85ff6a3ae99500aa15017d5f723dc1fada894a12807b4981eb4fe7433557c5e47de706d6852e0644914cfb3ee04640686c21cd0c1a4567706e2902907cbca28a81cb5d0f966ffb7784939a2c6bc939a46eb9b949ef31d74682256b76f1049fbb076560ac789"}, {0x18, 0x0, "1fa8c4ae452c7406a01f97dfea5154ff999a0151"}, {0x11, 0x0, "d191132663bee3131e33c25565"}, {0xe, 0x0, "0426f346ce9832d1f151"}]}]}, @NL80211_ATTR_NAN_FUNC={0x648, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x2d0, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "7b7c3223af0f5f543d6e30838225115a5e33cb965ef52c5ccafd1aa93378caac401744867b6cf0b89a238d734c156d5fa8840f09101a27994d28427f082bf5c586ac6d7ebf933eac5fd0dee11ceee179a1aa60ad66db0487428b426225a2189a719213480ff5a16410a565047ec653a85bac9f39fc79cfc365005b4956f26646079fb115ebe452c8b8ac47155d87a9130334f8e61612dc5b0e0a963ea10b35202a1c3e02493a72edc57a3fe1a2a14b2ec48a1c74c5625a9abeae1caf9010f5bcfccb8f75589d668dd423843132932900074017772a1d842e5fe13483fac34e06d5fd479ed2d016a9806080131d378ac7e42b42fb6cb7f3471e7c87713b5cbb"}, @NL80211_NAN_SRF_MAC_ADDRS={0x28, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}, {0xa}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x58, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "b37dccd76807a11a2d95a7169d0547f36e6d45ea91cd61a33718c16e76fa37830a76413af2d2b170978d68c90c03246b2808f9d443720ae638975556bd3d0cb46cf36ee29bd1bfd7eb8839bf3d5204e34a8fd5d821c4b43a097b5a848189c16876b4d56005c4abdd846844cc95ba04ad44d8f116d77042f2362525592096591c68e8563a69e2c2ff4fca41c1a1782f1c850170753ed0cb7e7e7abda3ed50f1f445d6890b2fe298691f43f5462d4a14b22eeafa7bc7500ea00d5b656b5c941cf51e063babf2e93ae3b20bb5b3a3bd74874ffb99266f70abec87aea2de662a3469a542bd449d599f746ec44beedc0d12e4f6144b5c6802af5529d200a9cc3261"}, @NL80211_NAN_SRF_MAC_ADDRS={0x40, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x55}, @NL80211_NAN_FUNC_SRF={0x110, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x1}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x13c, 0xd, 0x0, 0x1, [{0x34, 0x0, "3c8622f3ee18b3779990fb029ae57caaa18d25c17a0c9dfd7efecd58c9d52c390e5e8f1c4ed8545903f031601569c170"}, {0x34, 0x0, "011bd57119c69f8821b320bce6ac2979cf338d2570ccbc34fe9250bc21578284c8767a68510911d7d154ee6e843588d7"}, {0xb, 0x0, "4850897a31188b"}, {0x14, 0x0, "1d010ebb272c8561ba4260e7c4feb50a"}, {0x48, 0x0, "50f78be8d5c63610a2ede98af43be6eefabc4c317c5679e9d607c8a06e5e2687d62f26eeb97e9b03c70180a47ef33c25449ba0e447905a93d376c362707180d9352aa340"}, {0x68, 0x0, "453d4721d17ca9270279a262031421ec53f3a791ad124abd821c7fe65c09d1544a4c7c1d1be9e59ba2160fb44f87c93f6bec8467ffc33f989ccf162f5a0e86ccbf207904bb1e587f56aaf27d2b5e7b3a4e4fb21238d6030a85bf466816b9caa8073dd49e"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x2b}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "aebffcef49a0"}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x8}, @NL80211_NAN_FUNC_SERVICE_INFO={0xee, 0xb, "b2d89cf6b21dd6743407953decae70948ce4af57ac65122917cbca9f77bf857351762e36861486c054900dd607c1b80c1cd0d8610f72d7f2fd9a0cb3e5e88f6a23ee90d2ce2d781f13edfda99d19e1d58e3e520da8cf23e06789239a18aad0c0bcc253007b63c8c27ae428aea4b5c3aba0f4db0e3251f0a076df951c1145b992ce13967f7f510a187b715ea6cdcca80e039fe0bd1ca02c801e0107d5fbe2b95454a3e880872753dcd1438c292f1a46b92791ca0219635653f62ff6ecd3ef73362ee8e6d5fbfbe9640eb16d58adc9c3d0e9aedd7f93a1988c9decf0bcb37bc6acc3657206052cc51441a3"}]}, @NL80211_ATTR_NAN_FUNC={0x40, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x81}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x5}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x3}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x72b}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2b}]}, @NL80211_ATTR_NAN_FUNC={0x190, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x16c, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}]}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}]}, 0x1038}, 0x1, 0x0, 0x0, 0x5}, 0x84) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r3) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="150000006ba3e8cdcfc7c5cee92e230dcdca0cd4048817d495", @ANYRES16=r1, @ANYBLOB="010000000000000000001100000008000300", @ANYRES32=r2, @ANYBLOB="0a000600080211096a7a5d00"], 0x28}}, 0x0) 11:09:00 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3088dcde9cba5add, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 11:09:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f00000004c0)=ANY=[@ANYBLOB="004eacec960ffb88f61a07b8c3f3c1aa396415dd0a7f001ad8f12a0550226bd1e28d879881662de6e6455c10101413dd1af65629c18457a48018181c0886b1f44bfb08b4ddcdc7e2fe379d5decb37f7b439736147bf79be0eb4803c5799422b638a525a1cb52d17f45d89e61b08b2c11cc305f4594694657ec2683dc024b53e71166a303b4824dd8940676954b9f387670b4913b3d203cf2f2bd754e3106bf2014606f83e673b4e847"]) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) r3 = openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0xffffffbffffffff9, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffd}, 0x15100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) r4 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r4, 0x0, r4) dup(r4) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000580)={{r4}, "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"}) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r5, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000002c0)) 11:09:00 executing program 6: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1b91ec2b", @ANYRES16=r1, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="59c32ba04be657050000007631301e7790b65d0168a2cc4f67f002ed480470cc197670435746e994146ab2e75f43999d52412f725f4de1ebd72d59b5f91f03e0a2f111"], 0x1c}}, 0x4000010) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x1000, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES64=r1, @ANYRESOCT=r1]) chdir(&(0x7f0000000040)='./file0\x00') openat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x82}, 0x18) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0xd18, 0x1800}, {0x2, 0x1, 0x800}], 0x2, &(0x7f0000000240)={0x0, 0x989680}) getsockname(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x6c) dup2(r4, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r2, r3, 0x0, 0x100000001) 11:09:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x42, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x8010, r1, 0x97580000) clone3(&(0x7f00000008c0)={0x201044100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) close_range(r0, r2, 0x0) 11:09:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000080), 0x0, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) copy_file_range(r0, 0x0, r2, 0x0, 0x5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000480)={0x0, 0x1, 0x373}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x22902, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00210c00000000000000000aff0f000000000000000000140001"], 0x30}}, 0x0) r6 = mq_open(&(0x7f00000004c0)='\\{-\x00', 0x840, 0x20, &(0x7f0000000500)={0xff, 0x7f, 0x3f, 0x3272}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/55, 0x37, 0x40, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="010054923af0439c5d6fb6d5", @ANYRES32=r6, @ANYBLOB="2830cdd2000000002e2f66696c653000"]) copy_file_range(r3, 0x0, r3, &(0x7f00000000c0)=0x6, 0x6, 0x0) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x9, 0x80000) setsockopt$inet6_tcp_int(r7, 0x6, 0x1b, &(0x7f00000000c0)=0x7fe, 0x4) 11:09:00 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000080)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x128, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd0, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bf2cc92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf4}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x758dda74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e4826f5}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b0307fa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16aba032}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7951958d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48dd412c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fe25326}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7551123e}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x24044081}, 0x60) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x3c, r3, 0x1, 0x0, 0x0, {0x1, 0x9}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}]}, 0x3c}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40) [ 172.412153] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 172.417024] kauditd_printk_skb: 6 callbacks suppressed [ 172.417038] audit: type=1400 audit(1698664140.530:26): avc: denied { relabelto } for pid=4216 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 172.428676] audit: type=1400 audit(1698664140.541:27): avc: denied { search } for pid=4216 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 172.466930] audit: type=1400 audit(1698664140.542:28): avc: denied { write } for pid=4216 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 172.478260] audit: type=1400 audit(1698664140.558:29): avc: denied { add_name } for pid=4216 comm="syz-executor.3" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 172.504180] audit: type=1400 audit(1698664140.558:30): avc: denied { create } for pid=4216 comm="syz-executor.3" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 [ 172.537287] audit: type=1400 audit(1698664140.577:31): avc: denied { read write open } for pid=4216 comm="syz-executor.3" path="/syzkaller-testdir842911522/syzkaller.b4T4sc/6/file0/file1" dev="loop3" ino=17 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 11:09:00 executing program 7: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ftruncate(0xffffffffffffffff, 0x9ba) getpgrp(0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/208, 0xd0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000000140)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap}]}}) open$dir(&(0x7f0000000000)='./file1\x00', 0x1c180, 0x28) 11:09:00 executing program 0: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r1) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000f74a020304000007080b0a57e4dc823b91fb0cb9fc0b0c0d0c0f100112131415161718191a00000000"], 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "3ef8a4c24927541ee4e5f8f0b6b073f3a14d9e238c0905546a9d62c9625f460dacb026ba3f615f7fdd3496dc19ed7064fc4d0bd8c5f4b761484442989c621844", 0x2e}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000380)='\x00', r2) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "3ef8a4c24927541ee4e5f8f0b6b073f3a14d9e238c0905546a9d62c9625f460dacb026ba3f615f7fdd3496dc19ed7064fc4d0bd8c5f4b761484442989c621844", 0x2e}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', 0x0, 0x0, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000300)={0x0, "3ef8a4c24927541ee4e5f8f0b6b073f3a14d9e238c0905546a9d62c9625f460dacb026ba3f615f7fdd3496dc19ed7064fc4d0bd8c5f4b761484442989c621844", 0x2e}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x1) socket$packet(0x11, 0x2, 0x300) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r5, 0x0, r6, 0x0) request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\'#$\'\x00', r6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='\xb3\x00', r1) 11:09:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000080), 0x0, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) copy_file_range(r0, 0x0, r2, 0x0, 0x5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000480)={0x0, 0x1, 0x373}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x22902, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001d00210c00000000000000000aff0f000000000000000000140001"], 0x30}}, 0x0) r6 = mq_open(&(0x7f00000004c0)='\\{-\x00', 0x840, 0x20, &(0x7f0000000500)={0xff, 0x7f, 0x3f, 0x3272}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/55, 0x37, 0x40, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000540)=ANY=[@ANYBLOB="010054923af0439c5d6fb6d5", @ANYRES32=r6, @ANYBLOB="2830cdd2000000002e2f66696c653000"]) copy_file_range(r3, 0x0, r3, &(0x7f00000000c0)=0x6, 0x6, 0x0) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x9, 0x80000) setsockopt$inet6_tcp_int(r7, 0x6, 0x1b, &(0x7f00000000c0)=0x7fe, 0x4) [ 172.795103] EXT4-fs (loop2): Unrecognized mount option "ß" or missing value [ 173.064287] EXT4-fs (loop2): Unrecognized mount option "ß" or missing value 11:09:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) 11:09:13 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08074600002c0000000000329078ac1414000a0101008305000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5e00000090780000"], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @mpls={[{0x7}, {0x1f}, {}, {0xfffab, 0x0, 0x1}, {0x43}, {0x100}, {0x298, 0x0, 0x1}, {0x2}], @ipv6=@icmpv6={0x4, 0x6, "be460b", 0x152, 0x3a, 0x1, @local, @mcast2, {[@fragment={0x21, 0x0, 0x20, 0x1, 0x0, 0xa, 0x65}, @srh={0x6, 0xa, 0x4, 0x5, 0x7f, 0x20, 0x4, [@mcast1, @private2, @private0, @private2, @private1]}, @hopopts={0x2c, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @routing={0x29, 0x2, 0x2, 0x1f, 0x0, [@mcast1]}, @fragment={0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x65}], @ni={0x8c, 0x0, 0x0, 0x6, 0x1, 0x8000, "1e17af854d09e50a8cf80aacf92f1c13675c7c256dd6bb91010229173020abea73b1aa9d183d5bfba3dfcf2287e5bca98ad6274855cfd4d3dda19dbc6e89cffa61e444dda72ebf15a8f5d7b3eb2d41029e82c37f8f905fb7546445017d42706c70906bfa7b1fd8b5baff6745cfc77ad954add3f4f7bc67a4ce1ebb4611a3ef58719e5f9cf54cce0f397e85bf443b9a18a178adb5fca653ac5c776977abe4c3d4f3e381fa276b9c6df48e86d9c7b081bb5a36"}}}}}, 0x19a) 11:09:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x0, 0x9}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x6, @perf_config_ext, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 11:09:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="0c00000008000000a12bd25d5b1eacbf41c4"]) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 11:09:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/175, 0xaf}, {&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000280)=""/12, 0xc}], 0x3}}, {{&(0x7f0000000300), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)=""/97, 0x61}], 0x1, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000480)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/37, 0x25}, {&(0x7f0000000640)=""/163, 0xa3}, {&(0x7f0000000700)=""/152, 0x98}, {&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x6, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}], 0x3, 0x40010120, &(0x7f0000001a80)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0xa8, 0x3, 0x1, 0x101, 0x0, 0x0, {0x6e9c390e3bfad9c2, 0x0, 0x3}, [@CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x602}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x544}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfff}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0x5, 0x396d, 0x1, 0x7fffffff, 0x400, 0x7, 0x80000000, 0x3ff, 0x0, 0x8]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000890}, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 11:09:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x40200, 0x33) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/wakeup_count', 0x122902, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0xa1, 0x600000000000000) 11:09:13 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0x5, r3, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000001b40), 0x7, 0x100) io_submit(0x0, 0x7, &(0x7f0000001bc0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x8, r4, &(0x7f0000000380), 0x0, 0x401}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000, 0xe2d, 0x0, 0x2, r0}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x3, 0x200, r3, &(0x7f0000001680)="8194d82a4a70bb631b6b8b1e7938bd801dfce8292e864f8c4e51fbad95496719d7a658b79a11252c68f7d045e7e8799115a2e93ab3f072943f5af71545bbbe0c3973d64a4089ea1cb1d3d0e30acdd23b17ea8dfe21730f11", 0x58, 0x3, 0x0, 0x1118209b146f0c84, r1}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x47, 0xffffffffffffffff, &(0x7f0000001740)="b0afd9ca3a8297692b853251e26ef1ac433b80a8858e5a875ef3b57a605a2339988624e6968da12117597e25da9a664c226f9c89ea4b717eaec10ede9930082c80479065787f064a7ee3966afa87d54aaf56e621efa7224716d2484480659a09c24bbc4e10c69487281e2b7df0299b3b93c8b20ba01259fa4551d41be4badef06fafd599a56f2783559271db20f7ce38dafcc22554233ddaf7066dba90c22edbc5b1f11f3c212c9dbe0a581580c8bc4004571b90bdaca382b0fe41cb2a12b3abdca8e480ba9c967d1fb9e0bf5b7a939ee1", 0xd1, 0x800, 0x0, 0x2, r0}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000018c0)="d1091690691c4d8c8cd36a25b7f201c218fe68bd312dee8d5b743b674c5f89d96ed10f8213cbc87dc2ca4dcf87bbf62c2fc3e5b582f0d4b7fd521a4644c69dfff492ad00b2c2f5935b2fe7b322109872b2ecb811ab7f2b0929533d8e820ed8eb909e8e6a08a4daebcfad95cee0582d39a42c86c0eb6481913097eeb17c0ed4279cfe695e36d80c1b3afee05bfd81f67eb3dbfb4fd4e36eab478b9302ce6a3b6a34b5be9f2f7fcc251268d0ed55fd8e7b4c537220165f9f8e28813b279d943998721eaea3dcd796c1c8f0f97abc20ed72cc4dfadf27b1376ccfc596e02e37f0cd3ce6771984e2bc0bac824fce62b4dcea383f49", 0xf3, 0x69d, 0x0, 0x2}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0xffc0, 0xffffffffffffffff, &(0x7f0000001a00)="e82922cc4513bd9c15a3679ee13c5e79b2fce66fdbc6d2263315d634f43b7769bb3a5dd9ead7e7dddd2bb9e21826f85bdc8fd13e6d71bf0b44bc69dcb133dd04aeb3", 0x42, 0x3b4, 0x0, 0x2}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000001ac0)="b1c9652f5a073f092d42626bdb4b6d400506e0513806e348dbfb2848395d203bad1e80c3b6f5241ef734be7f70c671e226eca40610764410c50d9aecd961dc84c9f8e0768b1fd8ede704b213e8f03a60ef90a75041ae8187ae26889506673e270397875b", 0x64, 0x1f, 0x0, 0x2, r5}]) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfc, 0x94, 0x81, 0xcb, 0x0, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40, 0x4, @perf_bp={&(0x7f0000000200), 0x2}, 0x100, 0x1, 0xf654, 0x5, 0xffffffffffffffd5, 0x3ff, 0x401, 0x0, 0x6, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_io_uring_setup(0x3de4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000300)) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x882c2, 0x0) fsync(r7) creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000ff7f00000500000000000000ffff00000000000008000000000000000104000000000000000000000000000000000000000000000000000000000000090000008100000000000000feff0000001000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003019b2561b2a351000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/512]) [ 185.379011] ata1.00: invalid multi_count 2 ignored [ 185.398242] ata1.00: invalid multi_count 2 ignored 11:09:13 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fspick(r1, &(0x7f0000000000)='./file0\x00', 0x0) fsmount(r2, 0x1, 0x2) r3 = syz_io_uring_setup(0x7a75, &(0x7f0000000080)={0x0, 0xd496, 0x0, 0xfffffffe}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x8010, r3, 0x10000000) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000020000000300000001dd0100050000000300000004000000"], 0x40000) openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)=ANY=[@ANYBLOB="01000100000018000000", @ANYRES32=r5, @ANYBLOB="01000000000000002e2f66696c653000"]) sendfile(r4, r0, 0x0, 0x10001) 11:09:13 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002a80)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f5, 0x8, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x804) chroot(&(0x7f0000001780)='./file0\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000000c0)="04", 0x1, 0x3ff03) 11:09:13 executing program 1: set_mempolicy(0x8000, &(0x7f00000000c0)=0x80000000, 0x8006) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) r0 = fork() fork() tkill(r0, 0xfffffffc) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x3, 0x4) kcmp(0x0, r0, 0x4, 0xffffffffffffffff, r1) r2 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e216f337fbbc7aff0628d6ee40080000000000000a2d400"], 0xa) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x8, r2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000400)) wait4(0x0, 0x0, 0x2, &(0x7f0000000600)) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f0000000080)=ANY=[@ANYBLOB="c0800600080211000015d7dceea75f156cd24f0c000802110000004c8215a04c2e7b000a00c70109008c106409753ee8"], 0x30) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) wait4(r0, &(0x7f0000000240), 0x1000000, &(0x7f0000000480)) set_mempolicy(0x0, &(0x7f0000000140)=0xffffffff80000000, 0x6) 11:09:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000854, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x1, 0x7, 0x8, 0x7, 0x4, 0x6}) getdents(r1, 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/193, 0xc1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x10001, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x31d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, 0x0, 0x20d315) 11:09:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10c) r1 = openat(0xffffffffffffffff, &(0x7f00000008c0)='./file0/file0\x00', 0x42000, 0x40) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x50, r1, 0x10000000) openat(r1, &(0x7f0000000100)='./file1\x00', 0x50000, 0x80) r2 = accept4$unix(r0, &(0x7f00000011c0)=@abs, 0x0, 0x80800) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[]) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_io_uring_complete(0x0) lseek(0xffffffffffffffff, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="636c6f6e655f6368696c647265f7ffffff6c656173655f61653d2f6465762f766373616c656173655f6140e3373e229be00e99653969f5dcfeaf676572656c656173655f6167656e743d262f66696c65312c6e616d653d2c6e616d653d2f6465762f7474795333002c2cda49d98efc6466736d4e6769633d307830383030300eb6dda6a959"]) mknodat$loop(0xffffffffffffffff, 0x0, 0xc000, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x101) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x2, 0x3ff, 0x0, 0x9}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000004780)={{}, 0x2, &(0x7f0000004740)=[0xd25, 0x3], 0xffffffffffff3b49, 0x2, [0xb91f, 0x2, 0x4, 0x9]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x92004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:09:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0)="0909bf5637f9861b0fcf664920aa124366a073c9effc3c2d037d34987df4ddf69d5f47aa221ed4a8ee144915945878570c4bf4020b30a612", 0x38, 0x4, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0x6}, 0x80) syz_io_uring_setup(0x21, &(0x7f0000000400)={0x0, 0x4000000, 0x10, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0126fa01f9a7"], 0x6) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0xff, 0xffffff80, 0x0, 0x8001, 0x2}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd(r3, &(0x7f00000000c0)={[0x5]}, 0x8) openat$cgroup_ro(r3, &(0x7f0000000380)='cgroup.stat\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x5) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x29eb, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 11:09:13 executing program 6: writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 185.586950] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:09:13 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x180, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002640), 0xa06701, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=""/69, &(0x7f00000000c0)=0x45) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01800000000000002e2f66696c65e8134c448d8b94bf974de0dda081dd014a3100488e1681564dc3a094421469fed5028a60201f052ea50a308ffd0cf5923a5a89b969d0e32054716acf94797bb505bd04055fdbbcfadc3300000128e46371f0f1c22bbbac2222bf3fc3d9dbf555b2968ee51cfa832ddf69f5c308ddf9569e0e6ef20247a1cc55d28ea5f843153d4bb350327f7905ba81df7010f9a6acf29d59d7822f5b335956386037596e298070b2b03160f13835fa96897630d5bda15548a2e381799d00ea6c05226dae66ee550d7dde3417ffe1234d17956c9d9d7c6a9fd179326a049613d584ffcd13532780600000000000000000ea54395e6a286a37007c944c758b709923f924b7e40515b473f6a17704647677abb8551a6a9a109a3b7c7fb28168964d01b90636b576bf3862517fed6c867a1bac67289426c26e1fa494716f77650abc6cab790d180caa3458a751b25477bd23cf0add8d6767a7120b8d46e9fbf2b374a94273714b25cb930c015e"]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8910, &(0x7f0000000140)={'macvlan1\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) timerfd_gettime(0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r4, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000ffdbdf250800000008000300", @ANYRES32=r5, @ANYBLOB="729427dd0c6990ac9b15bb53d562ec033bc208e1583e25c70122e1f9ba79f11c40bebd85870639f6000000000000004bd9ad92c12793721c"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 11:09:14 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10e000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001800)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r6}) r7 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="085f291101a83814f146de26", @ANYRES32=r7]) write(r7, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r7, &(0x7f00000004c0)=0x9, 0x3, 0x0) r8 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000018c0)=ANY=[@ANYBLOB="6c00001101a83801fff915f19acee7c95c09059fda48bea3ced52631c59f811dec1646884feaf525d5116662dca3b11b69af022c0b3ca923701b300a88b3b276efc7b7214681934ce6eec6df6b190300000086c2f9", @ANYRES32=r8]) write(r8, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r8, &(0x7f00000004c0)=0x9, 0x3, 0x0) io_submit(0x0, 0x7, &(0x7f00000017c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff, &(0x7f0000000480)="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", 0x1000, 0x8001, 0x0, 0x3}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f0000000200)="dcf0c33b8a563917f50104c7dc7c3e5f89b556204a46264c8a00bbb6608c0487945266fc75f18881818ed6b5edf52c1b656c4a8ceaa69103d3b4c4a3ffa0bed55421a2c257233828ac1059614665f79dd9c10138ddf3075781163d6dc693c4dc00b419d31157d203bda8b569cd57de77813a0e5087851a91bf4ddcf865fb883a81b15647fdcece5763a7b881641f016f7cea2233b37a1e281aae114480a2a14bf90eb09fc3a46c2a7ca96744298ecc2499d0fcff8749f1da450473b34811cfc831b8db8d0238fce4fdbd670e35f589c9562a306abf42a30881bcf04beb6e5b52fc52bba326dd691747dd3d738cb34852bd79", 0xf2, 0x5, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x7fff, r2, &(0x7f0000000300)="a3e1111d90d9f2477b119cbda9a96374ba85f8462c7a4dcced0458f185fa89531db48b3a3c2bd4748090c9a4b8b523d726a1ac19d90b33a6ecc5f642265a01e607d5f83ea120ce6ba9e78adcf1620032bd993308d25007ece58e7f01760dc84d5fec91dc8679ea2cc3cb657c1d034a910f19b240a042fc977b6772d7f56d5609926122c923643a868b3a14de6d348cb964d7f3896fd85bc4851091e36e0d8ddea2d4ca14cb61d56999", 0xa9, 0x2, 0x0, 0x2, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x0, r4, &(0x7f0000001480)="26f6fa64bea59a13577993a6eac20c19d1b0932ff67814fd39fae62f9db26c2693d92ec7e0e11e5472bccaa8e398050a3eaa842126048b60835f433bc73b63201cfb921773201883c45ac0753cf0d6fdf87bbac6d9b4a834efb14f9da9a47dd342bb5583a4c0f7ad6224584ac2545052ee2df546679cd575b19e41484a4a205403853f2c506bc07f4fda32b75587477e197c8a67336c7c59419100e60d31697be0", 0xa1, 0x7, 0x0, 0x1, r1}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f0000001540)="0cc864ca21dc8ed0f0b7cc28c7e268afbc46878d4bf1741d44a23846f089d3ade8090bfdca0dd85aeac9c214ad2f9dff8c47e011cbc7ba3e4d0e198e948ef20a62dd91c94c7b72ffa5cb39a4e3e40e9dab35acbc37ac2a6a699f507536b71f89432deb8f18970b32dad325d7043f1420681e5786609e038d1dce1fbca03c", 0x7e, 0x9, 0x0, 0x2, r7}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3, 0x1, r1, &(0x7f0000001600)="d7f7bcd39da35976163bb771a52965f39cbf64d35dfc9012deeb5433fb70358d005fef653314ea23a0014c57ed1510c5976ab81a47b0d1f2dfeee52f64b2e1fd6a8e886653b622c6e09ecf671afd27b9c268e794c00d0a91c5808b9c93b84ae859985a350cdc53f4c6f4d3f33fc0f5f5eb54577643387bc185f4e50485", 0x7d, 0x8, 0x0, 0x3, r1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x7, 0xffffffffffffffff, &(0x7f00000016c0)="dae5ab44735ca14f955f7b5a578eca7e650f9f930d86d1197c7af63c00b9e5d7596b480e756b42ee68b246e5fe5addf2a448a62aa23a9c8349979f80a1647ca9a9fb6681cb9435d5ed4017c3acdbaa30e2324e074ba4be71736bbc0db3bb69f9531a56eb920fd1cb66343957024aae1d4254de51652e291e9d2a3829a55e4dbd9826be07099bb4317c9fae6d9c39cc", 0x8f, 0xfffffffffffff000, 0x0, 0x1, r8}]) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f00000001c0)='2', 0x44}]) 11:09:14 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0x5, r3, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000001b40), 0x7, 0x100) io_submit(0x0, 0x7, &(0x7f0000001bc0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x8, r4, &(0x7f0000000380), 0x0, 0x401}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000, 0xe2d, 0x0, 0x2, r0}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x3, 0x200, r3, &(0x7f0000001680)="8194d82a4a70bb631b6b8b1e7938bd801dfce8292e864f8c4e51fbad95496719d7a658b79a11252c68f7d045e7e8799115a2e93ab3f072943f5af71545bbbe0c3973d64a4089ea1cb1d3d0e30acdd23b17ea8dfe21730f11", 0x58, 0x3, 0x0, 0x1118209b146f0c84, r1}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x47, 0xffffffffffffffff, &(0x7f0000001740)="b0afd9ca3a8297692b853251e26ef1ac433b80a8858e5a875ef3b57a605a2339988624e6968da12117597e25da9a664c226f9c89ea4b717eaec10ede9930082c80479065787f064a7ee3966afa87d54aaf56e621efa7224716d2484480659a09c24bbc4e10c69487281e2b7df0299b3b93c8b20ba01259fa4551d41be4badef06fafd599a56f2783559271db20f7ce38dafcc22554233ddaf7066dba90c22edbc5b1f11f3c212c9dbe0a581580c8bc4004571b90bdaca382b0fe41cb2a12b3abdca8e480ba9c967d1fb9e0bf5b7a939ee1", 0xd1, 0x800, 0x0, 0x2, r0}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f00000018c0)="d1091690691c4d8c8cd36a25b7f201c218fe68bd312dee8d5b743b674c5f89d96ed10f8213cbc87dc2ca4dcf87bbf62c2fc3e5b582f0d4b7fd521a4644c69dfff492ad00b2c2f5935b2fe7b322109872b2ecb811ab7f2b0929533d8e820ed8eb909e8e6a08a4daebcfad95cee0582d39a42c86c0eb6481913097eeb17c0ed4279cfe695e36d80c1b3afee05bfd81f67eb3dbfb4fd4e36eab478b9302ce6a3b6a34b5be9f2f7fcc251268d0ed55fd8e7b4c537220165f9f8e28813b279d943998721eaea3dcd796c1c8f0f97abc20ed72cc4dfadf27b1376ccfc596e02e37f0cd3ce6771984e2bc0bac824fce62b4dcea383f49", 0xf3, 0x69d, 0x0, 0x2}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0xffc0, 0xffffffffffffffff, &(0x7f0000001a00)="e82922cc4513bd9c15a3679ee13c5e79b2fce66fdbc6d2263315d634f43b7769bb3a5dd9ead7e7dddd2bb9e21826f85bdc8fd13e6d71bf0b44bc69dcb133dd04aeb3", 0x42, 0x3b4, 0x0, 0x2}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000001ac0)="b1c9652f5a073f092d42626bdb4b6d400506e0513806e348dbfb2848395d203bad1e80c3b6f5241ef734be7f70c671e226eca40610764410c50d9aecd961dc84c9f8e0768b1fd8ede704b213e8f03a60ef90a75041ae8187ae26889506673e270397875b", 0x64, 0x1f, 0x0, 0x2, r5}]) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfc, 0x94, 0x81, 0xcb, 0x0, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40, 0x4, @perf_bp={&(0x7f0000000200), 0x2}, 0x100, 0x1, 0xf654, 0x5, 0xffffffffffffffd5, 0x3ff, 0x401, 0x0, 0x6, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_io_uring_setup(0x3de4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000300)) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x882c2, 0x0) fsync(r7) creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000ff7f00000500000000000000ffff00000000000008000000000000000104000000000000000000000000000000000000000000000000000000000000090000008100000000000000feff0000001000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003019b2561b2a351000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/512]) 11:09:14 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)={0x3a4, 0x0, 0x0, "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"}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000a87f2e50b77c7f3931f8dc73c17dc96900", @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf250c00000008003b000200000005002f000100000008003a000400000005002a000000000008003100f576000008000b007b900000080039000700000005002d000000000008003c00070000000500370000000000"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4010) r5 = fcntl$dupfd(r1, 0x80c, r1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x7f, 0x9, 0x1, 0x20, 0x0, 0xcd61, 0x1, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0x46}, 0x80, 0x87d6, 0x1ff, 0x4, 0x1, 0x48, 0x7ff, 0x0, 0xf7, 0x0, 0x3}, 0x0, 0x0, r5, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r0, r6) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, r7) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) [ 186.163184] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 186.248085] program syz-executor.6 is using a deprecated SCSI ioctl, please convert it to SG_IO 11:09:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x0, 0x9}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = dup2(r1, r0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x6, @perf_config_ext, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 11:09:14 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = eventfd2(0x200000, 0x800) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000280)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) syz_io_uring_setup(0x2940, &(0x7f00000001c0)={0x0, 0x93e4, 0x10, 0x1, 0x3c2, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0xfffff801) r7 = inotify_init1(0x0) inotify_rm_watch(r7, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, 0x0) r8 = inotify_init1(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0x3e, 0x0, 0x0) r10 = inotify_add_watch(r8, &(0x7f0000000040)='.\x00', 0x0) inotify_rm_watch(r8, r10) syz_io_uring_submit(r4, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x2, 0x2, 0x0, {0x0, 0x0, r8}}, 0x8) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 186.514625] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:09:14 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, &(0x7f0000000380)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x80000, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) ftruncate(r1, 0x374) copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0x1d601, 0x800000000000009, 0x0) lseek(r0, 0x0, 0x4) 11:09:14 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x2000000, 0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) fork() r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f00000004c0)=0x9, 0x3, 0x0) io_uring_enter(r1, 0x2cc2, 0x6ccd, 0x1, &(0x7f0000001240), 0x8) r2 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000fed000/0x2000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000000080)="19f6901a4d3397413e460999673b6f4c8e7adbfb462d", 0x16, r2}, 0x68) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x8, &(0x7f0000001180)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000fe9000/0xc000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000fe9000/0x3000)=nil], &(0x7f00000011c0)=[0x1, 0x3ff, 0x3f5, 0x9, 0x9, 0x1, 0x45, 0x0], &(0x7f0000001200)=[0x0, 0x0], 0x4) [ 186.599389] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:09:14 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x804}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x20000, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000340)) 11:09:14 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000280), 0x4a23314a5f17ae53, &(0x7f0000000c40)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$bt_hci(r1, &(0x7f0000001300)={0x1, @le_set_ext_scan_rsp_data={{0x2038, 0x23}, {0x0, 0x0, 0x0, 0x0, "12dbe6b4d124ef9d0ed8947ff4cc2517873fed301a5c8fecc8517d48c2b42c"}}}, 0x27) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000040)="ae19e9710b", 0x5, r1}, 0x68) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x400010e, 0xc000) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000dc0)=""/253, 0xffffffffffffff9b}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000d00)=""/143, 0x8f}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000880)=""/162, 0xa2}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000b40)=""/253, 0xfd}, {&(0x7f0000002e00)=""/4096, 0x1000}], 0xa, 0x100000, 0x8001) r2 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x48, r2) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000005c0)={'veth1_to_bond\x00', {0x2, 0x0, @multicast1}}) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000340)="a407c3efc1edfab7037255db440500824001767ee5522ccc6b4a4c358e2f414cae835269010f99ea715085731fa8ad0600", 0xfffff, r2) add_key$keyring(&(0x7f0000000240), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r2) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:09:14 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="200100000000000000000000000000027f00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x250}}, 0x40010) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64=r0], 0x98a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xfc, 0x464, 0x400, 0x70bd2a, 0x25dfdbff, "8e9226c74193b7b5b72b733726b6bb48808ba3cdd6a345917bdbb1c08f57e612c77a4b7928584e92dea2e5b7ebb9b2804343c2e8384e7cf254b37b1c8e621fc79ba4559b51921ea4411c09185e31369d8a3eb020edebbc0348e4075cdba7fea8f658f39ce65cdee4450b834dc20952bf9b749651fd317bb6696de86bd28d24a86eafb340e5a960905deefa5ed9e5d1cb850a4e9752c96c15d92eeb8d33cb9a5c84db452fe2036c5f0d76a83d2dd87362b5890c7a6c35cec7d2cf79352031d0f1b3e76e86b419244678ebd4629c0f554edbc78b1d57e507eb711b9188da004de886981b9fc4e8247b42", ["", "", "", "", "", "", ""]}, 0xfc}, 0x1, 0x0, 0x0, 0x20040}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)={0x14, 0x22, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2]) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)) unshare(0x48020200) [ 186.758678] Invalid option length (501) for dns_resolver key [ 187.028662] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.118003] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.211862] Invalid option length (501) for dns_resolver key 11:09:27 executing program 3: openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x141000, 0x0) ioctl$CDROM_LOCKDOOR(0xffffffffffffffff, 0x5329, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x401, 0x0, {0xffffffffffffffff, 0x0, 0x400, 0x2, 0x6}, 0x7c9d}) 11:09:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000003ec0)="2000000080000000060000006a0000000f00000000000000010000000100000000400000000000002913f659e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000014ac3cb36", 0x5e, 0x400}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00dba519eb5863bc5200fedabe40c298daf225fce817d28c14c5a1b97d045f5cd9cf9c85e2caa170121f8c2e702aafb8a5bb78be02ec0a1423877ba3791337ea6379e955c99b7e6213f51ce63a1cd33579b5f60234c1f8f2d52b11fe748deb2b3c2408e47cfcc1845b9ed6c3cbcbb7972c6646284be2960f97b96feea8d0d89a711c22287bfa4a7cc5aee32179bfa0a8999c8365a03fc2db3e61d7694dce72c5d4213f13c0ddd841470947ae517fca405b3c12c6d7fea99252c9e05e71bd19892bb4d62976ef35c24757be655582b1f254271b309a83caa7c1d421de9864037895bb85d8288c6ee572456ed3f3eb99958b6e871e76b91f194d00ea9c434df6c0dfebfeeb21452c0012efa7e964bf7b182ffb692b3549858f3e394312756be4e8289e3aad4024119ce93a66d1ba15d66c26f879e62953d3c659f69a29aa8843c5e4b071220c76b2f23d71e1c6ef6738d91019ffa1e4a18fa317e5e767bb2429368c023b741af2cf8e1c79b42a42e879131ed15501feaaa0d93b6764caff1ececfa6a6f3453c5ac7e54eb2832a93c3ef010d345062182987ea0929a9c4c0f03a2e9c62c82969e0735c9a0222e873e18d366d5cf8ce82b0c291ca3aa2ae6d2b8c4283d119ca7174d430040c9f36000000000000"]) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='zonefs\x00', 0x102803, &(0x7f0000000180)='\x00') 11:09:27 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000005c0)={'#! ', './file0', [], 0xa, "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"}, 0x299) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)=[&(0x7f0000000040)='#! ', &(0x7f0000000080)='#! ', &(0x7f00000000c0)='#! ', &(0x7f0000000100)='#! ', &(0x7f0000000140)='#! ', &(0x7f0000000180)='#\'\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000440)=[&(0x7f0000000240)=')$(\x00', &(0x7f0000000280)='#! ', &(0x7f00000002c0)='#! ', &(0x7f0000000300)=']\x00', &(0x7f0000000340)='#! ', &(0x7f0000000380)='#! ', &(0x7f00000003c0)='#! ', &(0x7f0000000400)='.\x00'], 0x400) 11:09:27 executing program 2: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:09:27 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = eventfd2(0x200000, 0x800) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4303, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000280)) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) syz_io_uring_setup(0x2940, &(0x7f00000001c0)={0x0, 0x93e4, 0x10, 0x1, 0x3c2, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x23456}, 0xfffff801) r7 = inotify_init1(0x0) inotify_rm_watch(r7, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, 0x0) r8 = inotify_init1(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0x3e, 0x0, 0x0) r10 = inotify_add_watch(r8, &(0x7f0000000040)='.\x00', 0x0) inotify_rm_watch(r8, r10) syz_io_uring_submit(r4, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r3, 0x0, 0x0, 0x2, 0x2, 0x0, {0x0, 0x0, r8}}, 0x8) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 11:09:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="731c066340d1064085ea829cb4580a104040"], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x7ff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x5, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}, {&(0x7f00000001c0)="ec9fb690f4a13e532714f03ce8008e2cc778087918d41ec2d47933bf3a7c176b96fc704fa613594ded8f8136d306d64eaef44b7afa3de90958b7788f148ffe8698a6387ea42f2d8b75d9bb439c921c05", 0x50, 0x367}], 0x0, &(0x7f0000000300)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$EXT4_IOC_GETSTATE(r3, 0x40046629, &(0x7f0000000340)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) fcntl$dupfd(r3, 0x406, r4) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 11:09:27 executing program 5: ustat(0x5, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r2) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000009001f007068793100000000"], 0x20}}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00022cbd7000ffdbdf252300000005002106ffffff00"], 0x1c}, 0x1, 0x0, 0x0, 0x4040050}, 0x20) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)}, 0x0) ftruncate(0xffffffffffffffff, 0x1) ustat(0x3, &(0x7f00000001c0)) unshare(0x48020200) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x3c}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="84000000", @ANYRES16=r5, @ANYBLOB="040029bd7000ffdbdf252100000009001f0070687933000000000a0001007770616e3100000005002000010000000c00050000000000000000000a0001007770616e3000000005002000000000000a0001007770616e340000000c000500000000000000000009001f0070687932000000000a0001f4e970616e34000000"], 0x84}, 0x1, 0x0, 0x0, 0x28891}, 0x851) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) 11:09:27 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x40640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af3", 0x2a, 0x14fd}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="018470139d0c1483622bdf042f217794890a9dffb4551d094f85e9d194d039168aae6885bfee84765acd639c13d3edb6ad54847749b1ef8c52c74a19190a9ec3cba89787084df09ad4c7028e1fb7adaca2a77a8c82021b11608260a636c5689be6cc68a77e30057174311efa2b100372bb210fe10071dc1554a9fe3518c34b88db677be0a762147b4150648180236d"]) mount(&(0x7f0000000140)=@sg0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x100000, &(0x7f0000000280)='[\x00') [ 199.681665] EXT4-fs (loop1): invalid inodes per group: 1509298985 [ 199.681665] [ 199.732987] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 [ 199.767502] EXT4-fs (loop1): invalid inodes per group: 1509298985 [ 199.767502] 11:09:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x630000, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r1, 0x6, 0xffff, 0x80000001}) openat(r3, &(0x7f0000000180)='./file0\x00', 0x101200, 0x80) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r5 = fcntl$dupfd(r4, 0x0, r2) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r6 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2040, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000240)=0x8) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {0x18}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r7, r6) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x20000, 0x4b) 11:09:27 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @short={0x2, 0x3}}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x1, 0x6, 0x8000}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000040)="ddd8312b5695af1944881f92247c4ecd", 0x10) close(r3) [ 199.981375] process 'syz-executor.2' launched '/dev/fd/-1' with NULL argv: empty string added [ 199.987341] isofs_fill_super: bread failed, dev=loop4, iso_blknum=16, block=32 11:09:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) r1 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f00000001c0)={0x0, 0x5, [0x2, 0x2000000000c89e, 0x80000003, 0x20000000007ffc, 0x105, 0x800000004]}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) syz_genetlink_get_family_id$batadv(0x0, r4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10) mkdirat(r1, &(0x7f0000000000)='./file1\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000100)={0x9fcf, 0x28, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)={'#! ', './file1', [{}, {0x20, '+[-+\xc3'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, 'vfat\x00'}, {0x20, '\\'}, {0x20, '\x00'}], 0xa, "2bbafb9d871e8a182aaaa667a7c4c9da64386a63f6b22e89b8dab7a5dbd814e3a1206dc7f2870f"}, 0x49) unshare(0x48020200) 11:09:41 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="85ac7b310e63365ee9c41960ed6f1b84e9ade9f4ce8fde4398c8406249ff029336eb7e4b2ff729cf641b11877afc564e2d69732388f53a8b67d3e0fbff8d630b73f98a92b00e59515a35f7a69b2faef4661afa4e7b5b90b8c013300b242bd4879317db63084ba69c1e0494e8fa1bacb39f2a3da28c672573e856fe9e4ff3fbffd9cee987c269bf579d4e4c0d56578f3bb2", 0x91}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x3, 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8401, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'erspan0\x00'}) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)="6bb8b0602e825d", 0x7}, {&(0x7f00000001c0)='U', 0x1}, {&(0x7f0000000200)="a4541332f923fcc8c5bab7", 0xb}], 0x3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) dup3(0xffffffffffffffff, r3, 0x41573361aa8189e0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r2) 11:09:41 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "e9b48375982ba6"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001e00)={r1, 0x80000000}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = inotify_init() pipe(&(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x283, &(0x7f0000000000)=0x0) dup2(r3, r4) io_submit(r5, 0x1, &(0x7f00000015c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21, @remote}, {0x1, @broadcast}, 0x20, {0x2, 0x0, @private=0xa010101}, 'ip6_vti0\x00'}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0x2, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd, 0x7}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x9, 0x100, 0x4}) 11:09:41 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2000000000000000}, 0x11010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) mmap$usbmon(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0xc, 0x30, r0, 0x2) r1 = pkey_alloc(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r1) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) mbind(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000080)=0x1f3, 0x4, 0x7) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2000000, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 11:09:41 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) rmdir(&(0x7f00000001c0)='./file0\x00') sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440100001a0001000000000000000000ac1414bb0000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000032000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000fd000000000a00000000000000000000004800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000400000"], 0x144}}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) rmdir(&(0x7f0000000000)='./file0\x00') 11:09:41 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000100)={0x0, 0x1000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052900)={0x7, [], 0x81, "d5e2b485aca084"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005fac0)={0x6, [], 0x8, "8b458d8b37b0ed"}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x41) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x3, 0x0, 0x4, 0x8000, 0xc0000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x6, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe884}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x448000, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000002280)=ANY=[@ANYBLOB="01080f18030000", @ANYRES32=r4, @ANYBLOB="0600006510000000e0010000000000db4c26ae25fa628d201ee8d9e4ac3a6ed1a2e5808ce9a26ab956332f769ab610b5089222274b7ef28a69d141a21432210c328f9638b0655594cce6ac5e7ef7b434bfe63b506799fb08e1ae89b7d94dfcd53a50fefe440fec00fe1b059ed52852a62805c0081edc48b386647169e6536fd611d8574450906934743381a5446597231b57ad339e3a80a864648abeeae576a790a506eae955c19b993a16c1b1cead88ff6d4cbf03fe4347ad4a98418130baea25530f856e6cfc"]) ioctl$RTC_UIE_ON(r2, 0x7003) 11:09:41 executing program 4: getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) sendmmsg(0xffffffffffffffff, &(0x7f000000e5c0)=[{{0x0, 0x0, &(0x7f0000006140)}}], 0x1, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') renameat(r1, &(0x7f0000000080)='./mnt\x00', 0xffffffffffffffff, &(0x7f0000000100)='./mnt\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x12) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000006c00)=ANY=[@ANYBLOB="736563757269fba247c6bb22288b7c20b50566584574790000000000000000000000000000000000000000000000000200000000000000000000000000000076db653e68687a0000"], 0x48) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0x401, 0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xffffffffffffff94, 0x0}}], 0x200002dc) 11:09:41 executing program 2: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r3, r2, r4, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)={0x3, 0x0, @c}, 0x29, r2) r5 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) keyctl$revoke(0x3, r1) 11:09:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, &(0x7f0000000480)='\x00', 0x0, &(0x7f0000000500)='/&:\x00', &(0x7f0000000580)='(-(+\x00'], 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r4, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_STATX={0x15, 0x3, 0x0, r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)='./file0\x00', 0x200, 0x100, 0x0, {0x0, r5}}, 0x10001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r8, r7) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x80000001, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000380)="fcc0bfa72e69846fa6a06dccf12285dd56eda4634c63e85a6d3e143dce12c7a5d3fbaf5f0a571cb5e6ece9af284c4872d2611a352cfcf983d8cb62635c5652decad14d25dc52e1b40ff95d2388bd9045b91cd96eedea6a9eb80114b7959cb381f7dab0c6b9406b3fd647a65c781fc64e3141046c8177166ff4d97d5f58de2d971a24f8247e9b0255884285ccce0164341459c771defd8739763e04998e8103c8c5f2ef2ca5dbe22e3a24afe7ae1723273a9b52fed73856736a4bc36d5306a5099e737717e7acfb4c38f63764dbe8a4d653", 0xd1, 0x7}], 0x116042a, &(0x7f0000000600)={[{@shortname_winnt}, {@nonumtail}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@shortname_winnt}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@shortname_mixed}, {@numtail}, {@fat=@check_strict}, {@utf8no}], [{@uid_eq={'uid', 0x3d, r6}}, {@fsname={'fsname', 0x3d, '\x00'}}, {@euid_gt={'euid>', r6}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) sendfile(r9, r7, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8004) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x50, r8, 0x10000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:09:41 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000003c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c", 0x1}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) setgid(0x0) keyctl$chown(0x4, r1, 0xee01, 0x0) r2 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)="0b199c1237a875ce03b255ec78bdbc4be27baca3f0d9734c8335041d161eaa95104e45e40dffd0647b900efe54dd9618a77a0e5cf285f41a3b4e2d8911aee08500301419", 0x44, 0xfffffffffffffffc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, 0xee01, r3) pwrite64(r0, 0x0, 0x0, 0xd1) keyctl$get_keyring_id(0x0, 0x0, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16, 0x2100}], 0x0, &(0x7f00000000c0)={[{@nomblk_io_submit}]}) [ 213.813340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4457 comm=syz-executor.0 [ 214.464698] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 220.518343] Bluetooth: hci1: command 0x0406 tx timeout [ 220.519507] Bluetooth: hci0: command 0x0406 tx timeout [ 220.520485] Bluetooth: hci7: command 0x0406 tx timeout [ 220.520853] Bluetooth: hci3: command 0x0406 tx timeout [ 220.520870] Bluetooth: hci2: command 0x0406 tx timeout [ 220.520886] Bluetooth: hci6: command 0x0406 tx timeout [ 220.520901] Bluetooth: hci5: command 0x0406 tx timeout [ 220.520917] Bluetooth: hci4: command 0x0406 tx timeout 11:09:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) r2 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3, 0x48, 0x4, 0xff, 0x0, 0x4, 0xaa842120318635eb, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x808, 0x10000, 0x3f, 0x7, 0xce, 0x3, 0xfffa, 0x0, 0x1000, 0x0, 0x1}, r2, 0xb, r3, 0x5) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f00000004c0)=0x9, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x37, 0x6, 0x1f, 0x6a, 0x0, 0x5, 0x15401, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0x8000, 0x5}, 0x480, 0x54, 0x4b6, 0x8, 0x40, 0xd0a, 0x5, 0x0, 0x57c, 0x0, 0x7fff}, r0, 0x7, r1, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0xd180fbae89ec0d4e, 0x0) fadvise64(r4, 0x0, 0x0, 0x4) 11:09:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') creat(&(0x7f0000000200)='./file1\x00', 0x2) chroot(&(0x7f0000000280)='./file2\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r0, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000400)=0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0x6e) syz_mount_image$iso9660(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x9, 0x0, &(0x7f00000003c0), 0x10024, &(0x7f0000000440)=ANY=[@ANYBLOB="6d61703d6e6f726d616c2c646f6e745f686173682c6d6561737572652c7375626a5f747970653dc73a5833b69b2fcbfdc63973e6f4e3403a232d282c2c646f6e745f616173682c636f6b746578743d6b7365725f752c66756e633d4b455845435f494e495452414d46", @ANYRESDEC=r2, @ANYBLOB=',mask=MAY_WRITE,\x00']) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) openat(r3, &(0x7f0000000500)='./file0/file0\x00', 0x8000, 0xa6d60594edfc488d) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r4 = io_uring_setup(0x62c, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r4, 0x13, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) sendfile(r0, r4, &(0x7f00000005c0)=0x1f, 0x6) sendfile(r0, r0, 0x0, 0x100000001) 11:09:54 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0x13, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x541400, 0x0) dup2(0xffffffffffffffff, r3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x4, 0x90000000000000, 0x2}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000680)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @rthdrdstopts={{0x18}}], 0x40}}], 0x1, 0x0) 11:09:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r0, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x4) r5 = syz_open_dev$vcsu(&(0x7f0000000040), 0x917, 0x200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005, 0x100010, r5, 0x0) syz_io_uring_setup(0x1a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r10, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r10, 0x11, 0x67, &(0x7f0000000000)=0x27e0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r10, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r7, r9, &(0x7f0000000380)=@IORING_OP_WRITE={0x17, 0x4, 0x6000, @fd_index=0x5, 0xffffffffffffff80, &(0x7f0000000300)="e6a69535bec579cfb49e20bbe29d6243a90f056d7efebf5617109ecc3d363cfadba4d7ed49a8fc802648fab507360c2c989512b23feb1609b85b910d3a69f7be5a7cb8e2bb3e144d4417f5fbc60be0f769a12a6a428c2dc2534a8b9547c5ec5eac7a68aa79641ca8031e0ecfcf71474546026c", 0x73, 0x10, 0x1}, 0xfff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042cbd7000fbdbdf250b00000008003100020000000000004fe0"], 0x28}, 0x1, 0x0, 0x0, 0x40050}, 0x40080) io_uring_enter(r1, 0x50d4, 0x0, 0x0, 0x0, 0x1f) 11:09:54 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) timer_settime(r0, 0x1, &(0x7f0000000140)={{r1, r2+60000000}}, &(0x7f0000000180)) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000940)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x3, &(0x7f0000000380)) timer_create(0x3, &(0x7f0000000400)={0x0, 0x23, 0x4, @thr={&(0x7f00000003c0), &(0x7f0000000580)="a8e2655573e978db2255bf471945a8a073bf56624717e39ab877e22ace8c7ca3452acdb6963139b6047cf8dfb55414b826988d381eca26f71752a1f9be47ddd3118d1c75bd6b52d993640d79f51068d9700825988f5c42ebe58b33fc280eb0f70b74d1ff6423157e20e8670971196ea79b39e888f7bd26a1bc84f902362d4db554f24c65661c6c31d6e252c524d397152715934f1d377db0ebe5661d5b5bec0c33413ee42eb581"}}, &(0x7f0000000440)=0x0) timer_gettime(r4, &(0x7f0000000640)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1d, 0x0, @thr={&(0x7f00000002c0)="32587d7a556ef622f73adb8b951290dfb25384ea08d86ed7faf2969834fcac2ea620cb04826f1490c90026aa27bc05018b0ef7e1a92064bb142fcabc29e499c473b9102e60fac6e7d1111e84c296d7b276f46ea51449d12e6c9c3499f76e7268f7b7ec55b53e2f37372c7a80bc508168eab18230c3b2306f5df5b163ea63a65170336385c72f530b722be4783d74573636e31f55d9574436bc31bc443598e503acd7d904434f9a7c237ec0419b8562b790cabffcd77f", &(0x7f00000004c0)="6aa067635e01a7fdbf4a2086fdef6d0b33cc571e0cb2e52f807b9fde7229fe5ba9dcad01860084fc4c7faa21fadb9c4a88523c2abfadc0af4e3f14660273752b496a95d0a11eca5b253270cef3c8a21d8a2e1d758b382b216e525896b3f4cdfa737bd78a3915d4f0f65f3a30138a3a2770340e99168ca98ae14f1fc571e33c475103d5c90bb37dbcd5c09ac3c38ebfbf5fc7e700b3459ad2a481cf1e31b0d3551f5ac6debea023ec56326a03e959a16ded"}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(r5, 0x1, &(0x7f0000000080), &(0x7f0000000280)) 11:09:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x13, r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) io_uring_enter(r1, 0x6371, 0x4988, 0x1, &(0x7f0000000040)={[0x4f3]}, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_io_uring_setup(0x1a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r4, 0x0) setsockopt$inet_udp_int(r7, 0x11, 0x67, &(0x7f0000000000)=0x27e0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x0) r8 = syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000001600)=[{&(0x7f0000000140)="87e4deaca12fb5df3624a55475c8753ba203191dfe920e2a8567d2af0cf86976a2609e09a78c3feb7607956301512dd0d84448498e8d7a46a663cb073f9187f62a559098461d6e1558b7ecb6b02700dbe46fb3884cfd168bc3f3aae7adcc1daa492dc8723b4ee36bf259aea2a139537c1de7e368eea904a3d6e1795f148b28cb84299d1358207f4f375e805ab5ec81e03567a4912c189ecc1ef0cfa2d3fff087beb507420979e05be4491383aeda8b39cc914b970622d5560885e5bf6666ae5230fb2fef562cfb136b48ab47585b48b78a", 0xd1, 0x9}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000240)="921ff24907", 0x5, 0x80000001}, {&(0x7f0000000280)="ae4fbfd3abac020fe2bc7a83399ccc18c226471b", 0x14, 0x7}, {&(0x7f00000002c0)="9c8c5b6d6365db80d21f617a94addae1b9be88132abbb3d620019b638d6cc80f4e92f9674667496f804f7e2b3bc56a2db43b597255dafc351eae8b385276cee3614a79967177fbe957d8fa60a19b62ea5ca7dfd5d0e96ce6a134e4", 0x5b, 0x6}, {&(0x7f0000000340)="c8cae7faa92ff1159d80e6fe8e8449e8d623427364d00d74b05a597561041193ff70", 0x22, 0x1}, {&(0x7f0000000380)="b21b7e50c87ba7ea80d1ca57ec7863ffc2107ca16d3850c71974e68757b6c51ce4f6b56b9c33bf8d5b7ffaef3537dd707f48289102c0506611af2326b89c977252be532ab8c81f13099e77d331517d774fd4afd022978bec88da6599baeb99cc8f27a7ba1259d6c900863a821f82fb2d08ba9a72869e760e5c9b2ee35024629e8b9c079d92381c6368263ca50a21a2754dfbd2c6c98ae23276dc4a509edcd228f8a274fbedb778e12f6403f5b784430a1286ec5eb04c3a2b72b6a7", 0xbb, 0x400}, {&(0x7f0000000440)="a803", 0x2, 0x5}, {&(0x7f0000000480)="7b85cf938efd0ee5e93960f805e615351ecc048a897d1bb93b35c3d8874602060bad9620178b5b2c021685a7c547da69f506983f848a566f5b799b0360ca622287b64b920823f260343acb8e207fb3ca9f6ff54c7d584a6d7f9fc0a69a56bd8d51d29c9bd7aaa6a313b8cb9c9ef320ddd9f03a18d2ca9ffbafe2", 0x7a, 0x20}, {&(0x7f0000001580)="8c0c7204bd9caca56fe7572cd1410f342d0accf15b0b21f552b6596e6f59b6a1bd302f8efdc11302795dbe09160d91cd105b6cb58a8cb2dee69bf5a51bcd2549348781b0b4d11b54", 0x48, 0x4f7}], 0x104012, &(0x7f0000000500)={[{'\xff\xff'}, {'\xff\xff'}, {').'}, {'\x19f]'}, {'\x00'}, {'\xff\xff'}, {}, {}, {}], [{@audit}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) syz_io_uring_submit(r2, r6, &(0x7f0000001740)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, r8, 0x0, &(0x7f0000001700)='./file0\x00', 0x11, 0x0, 0x12345}, 0x5) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x8000}, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 11:09:54 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000003c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c", 0x1}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) setgid(0x0) keyctl$chown(0x4, r1, 0xee01, 0x0) r2 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)="0b199c1237a875ce03b255ec78bdbc4be27baca3f0d9734c8335041d161eaa95104e45e40dffd0647b900efe54dd9618a77a0e5cf285f41a3b4e2d8911aee08500301419", 0x44, 0xfffffffffffffffc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, 0xee01, r3) pwrite64(r0, 0x0, 0x0, 0xd1) keyctl$get_keyring_id(0x0, 0x0, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16, 0x2100}], 0x0, &(0x7f00000000c0)={[{@nomblk_io_submit}]}) 11:09:54 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000003c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c", 0x1}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) setgid(0x0) keyctl$chown(0x4, r1, 0xee01, 0x0) r2 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000280)="0b199c1237a875ce03b255ec78bdbc4be27baca3f0d9734c8335041d161eaa95104e45e40dffd0647b900efe54dd9618a77a0e5cf285f41a3b4e2d8911aee08500301419", 0x44, 0xfffffffffffffffc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, 0xee01, r3) pwrite64(r0, 0x0, 0x0, 0xd1) keyctl$get_keyring_id(0x0, 0x0, 0x6) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16, 0x2100}], 0x0, &(0x7f00000000c0)={[{@nomblk_io_submit}]}) 11:09:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000854, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x0) ftruncate(r0, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x31d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x20d315) 11:09:55 executing program 6: ftruncate(0xffffffffffffffff, 0xffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000018000000", @ANYRES32, @ANYBLOB="cd000000000000002e2f66696c653000"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x7) fsmount(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4000, 0x8) lseek(r0, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(r0, &(0x7f0000000180)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000200)={{0x3, 0x2}, {0x81, 0x20}, 0x8, 0x2}) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 11:09:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xf, 0x1, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000200000048360000000000"], 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000000080)) 11:09:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x0) [ 227.435464] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 227.524152] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 11:09:55 executing program 5: timer_create(0x2, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) timer_settime(r0, 0x1, &(0x7f0000000140)={{r1, r2+60000000}}, &(0x7f0000000180)) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000940)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x3, &(0x7f0000000380)) timer_create(0x3, &(0x7f0000000400)={0x0, 0x23, 0x4, @thr={&(0x7f00000003c0), &(0x7f0000000580)="a8e2655573e978db2255bf471945a8a073bf56624717e39ab877e22ace8c7ca3452acdb6963139b6047cf8dfb55414b826988d381eca26f71752a1f9be47ddd3118d1c75bd6b52d993640d79f51068d9700825988f5c42ebe58b33fc280eb0f70b74d1ff6423157e20e8670971196ea79b39e888f7bd26a1bc84f902362d4db554f24c65661c6c31d6e252c524d397152715934f1d377db0ebe5661d5b5bec0c33413ee42eb581"}}, &(0x7f0000000440)=0x0) timer_gettime(r4, &(0x7f0000000640)) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1d, 0x0, @thr={&(0x7f00000002c0)="32587d7a556ef622f73adb8b951290dfb25384ea08d86ed7faf2969834fcac2ea620cb04826f1490c90026aa27bc05018b0ef7e1a92064bb142fcabc29e499c473b9102e60fac6e7d1111e84c296d7b276f46ea51449d12e6c9c3499f76e7268f7b7ec55b53e2f37372c7a80bc508168eab18230c3b2306f5df5b163ea63a65170336385c72f530b722be4783d74573636e31f55d9574436bc31bc443598e503acd7d904434f9a7c237ec0419b8562b790cabffcd77f", &(0x7f00000004c0)="6aa067635e01a7fdbf4a2086fdef6d0b33cc571e0cb2e52f807b9fde7229fe5ba9dcad01860084fc4c7faa21fadb9c4a88523c2abfadc0af4e3f14660273752b496a95d0a11eca5b253270cef3c8a21d8a2e1d758b382b216e525896b3f4cdfa737bd78a3915d4f0f65f3a30138a3a2770340e99168ca98ae14f1fc571e33c475103d5c90bb37dbcd5c09ac3c38ebfbf5fc7e700b3459ad2a481cf1e31b0d3551f5ac6debea023ec56326a03e959a16ded"}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_settime(r5, 0x1, &(0x7f0000000080), &(0x7f0000000280)) 11:09:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@loopback, 0x59, r5}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000140)={'lo\x00'}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00'}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) r9 = dup2(r0, r0) sendmmsg$unix(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="3cd6dd0bfcc5f8a16416a1623ab2094ce86be2d9e3c3b691", 0x18}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="8100000000000000010004a5c98cce0001000000f70ce367d5c78c415dc7d20be38a2f76973abc29db266abd5d9a078ac5521fef64136dc43707624b8392194ba77227c0b892397758dfead0bb12f78c2a9486d9c7e5f2b7fe35634a6ee64c9b7caa9816487079a4ca024ae4a37413dd69eefc74abbe7910ba68a574c1cb395cb045f8563696024d7d0000fef114ca7ad3c3bc23cc203ca1f67c705d47ee72cf82f428fecf080daff144d8dc4344bdc978b1be7689d8cde7d11acce305f440fc76f5f8266461ec6c9d3f3c3922f207a25f5c66c0a8a86edcb30983ab", @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="14000000000000000100000801000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="200000010000210b0000000000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32], 0x100, 0x4014}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000680)="0568df17bae2c0bc5250328b92cfb6edf02ad681e16cbb45119319dc0819770112c314f1ff319a86e55571e7dbfe11851ba0c15660586c7d98006bb810da7aec3d822322ff56b76dbc2edf6a003bbb99d85ee458e86f45842cdfe9a92fb9aeed3779", 0x62}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="b52c27f5a3ef", 0x6}], 0x3, &(0x7f0000001800)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, r2, r3, r6, r0, r7, r8, r9]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x68, 0x4040}}], 0x2, 0x40000d4) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x1, 0x4) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:09:55 executing program 7: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) sendfile(r1, r0, &(0x7f00000001c0)=0x6, 0xeca4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x80024, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x10001, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xc24c2, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000180)={0x800, 0x6, 0x2, 0x5, 0x80, 0x32e, 0xffffffff00000000}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x20d315) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000140)={@private1={0xfc, 0x1, '\x00', 0x5}, 0x1000000, 0x2, 0x3, 0xc, 0x5e9e}, 0x20) unshare(0x48020200) 11:09:56 executing program 0: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) chown(0x0, 0xee00, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x6609, 0x0) r2 = getpid() faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0xffffffe5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"/785], 0x311) ioprio_get$pid(0x3, r2) fstat(r1, &(0x7f0000000380)) fcntl$setown(0xffffffffffffffff, 0x8, r2) 11:09:56 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000080)=0x9, 0x7, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x5453, 0x0) ioctl$TIOCCBRK(r0, 0x5428) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x752e, &(0x7f00000001c0)={0x0, 0x52af, 0x8, 0x0, 0x1c3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = getpgrp(0x0) prlimit64(r3, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x112}, 0x0, {0x0, r2}}, 0xfffff5b2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000340)={0xb8d, 0x7ffffefd, 0x3ff, 0x0, 0x96, "aaecde8d16e92bed1184c6c6d2b35b7b2238be", 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) [ 228.628275] audit: type=1400 audit(1698664196.737:32): avc: denied { associate } for pid=4562 comm="syz-executor.7" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 11:10:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, r0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x4) syz_io_uring_complete(r1) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x10000, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 11:10:11 executing program 5: rt_sigqueueinfo(0x0, 0x17, &(0x7f0000000140)={0x0, 0x0, 0xfffffffb}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080)) r1 = syz_io_uring_complete(0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0xa) capset(0x0, &(0x7f0000000200)={0x93, 0x80000001, 0x3f, 0x0, 0x0, 0x51c0}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000010000007c00600000000ff35b7d8b96f8a0df44f0cd110000946be70bf4aeffa929d037efffded0aa37b9052811ff85a06b0921b8f350009c", @ANYRES32=r1, @ANYBLOB='\x00@\x00\x00\x00\x00\x00\x00', @ANYBLOB="eb4a7c001f2182fd754902a67d474e2dd5ec867b5109cd7fef8949ee086d648273d2a639b141f76fef7c6c29647707f9efb82c0643c835b005e63a671353eb4421220760976794a9e5eee4c451463d37d31b0fa51157a92306bea02608ae5d82439b321f7f92a1b20dfe14a1ed1e61c1fc32dc85de2f8e46dd4d4129bdb9b69da0e863618b4bff5ce1deee1524fda3af7feb36023c1c76659c796e22eccce168ad0e29c0681ece578cb045631da836fb9cdaf0124d8056efe52e54c156c2f27a90f26556605479bf7351993594942cf2b5277655f16bfa9eeb355631c049540fd66d"]) finit_module(r2, &(0x7f0000000180)='#\x00', 0x2) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x401070cd, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000002ec0), 0x4) sendfile(r1, r1, &(0x7f0000000040)=0xfffffffffffffeff, 0xffff) unshare(0x48020200) 11:10:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="731c066340d1064085ea829cb4580a104040"], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x7ff}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x5, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}, {&(0x7f00000001c0)="ec9fb690f4a13e532714f03ce8008e2cc778087918d41ec2d47933bf3a7c176b96fc704fa613594ded8f8136d306d64eaef44b7afa3de90958b7788f148ffe8698a6387ea42f2d8b75d9bb439c921c05", 0x50, 0x367}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='rootcont_u,\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$sock_bt_hci(r2, 0x400448e6, &(0x7f00000004c0)="65758c610113cb8b10c4aedab819ecd3bbbb5ba0013fb523b7482626863f2ca65c46bdc23e21759eda3f666cce395c1188b1fcc763dc274667111cece4b12fdee7b9967ba6df8b2788939d2f1da58be018d076ad9fc7cb8708ec52939204da74c52601ca29c30baaeb52cee195c56734d79f831e41e71a237333d4c68df8622beac3dc9d3aa6c37d4323a0f1d40631decba292bef3ce46944588bc9ce42a146343cc5285a09e12630f94f2b64f16f1ad578e4ac337a3823ee73175ac8fb2fe7736df0eba137e488e4d46db586c9121c643ed6d073709119d659320af7c5608573a7e") lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r3) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x72) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x1a, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 11:10:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@broadcast}}, {{@in6=@private2}, 0x0, @in6=@private0}}, &(0x7f00000002c0)=0xe8) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/141, 0x8d}, {&(0x7f0000000140)=""/234, 0xea}, {&(0x7f0000000240)=""/57, 0x39}], 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e23, @private=0xa010100}, 0x10) 11:10:11 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x54, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}]}, 0x54}, 0x1, 0x0, 0x0, 0x24044800}, 0x20000080) readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) faccessat2(r3, &(0x7f00000002c0)='./file1\x00', 0xa0, 0x1200) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) r4 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x10}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) 11:10:11 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x68) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [0x9, 0x4]}, &(0x7f00000002c0)=0x78) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x9, 0x0, 0x0, 0xa0d800, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00', 0x0, [0x8000, 0x2, 0x0, 0x0, 0x9]}, &(0x7f0000000240)=0x54) r1 = socket$netlink(0x10, 0x3, 0x0) stat(0x0, &(0x7f0000001c00)) setresuid(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x99, &(0x7f00000001c0)='?', 0x1) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x105000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@loopback}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_SPLICE={0x1e, 0x3, 0x0, @fd=r1, 0x3, {}, 0x7, 0x2}, 0x4) 11:10:11 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xf, 0x1, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000200000048360000000000"], 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000000080)) 11:10:11 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000080)=0x9, 0x7, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x5453, 0x0) ioctl$TIOCCBRK(r0, 0x5428) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x752e, &(0x7f00000001c0)={0x0, 0x52af, 0x8, 0x0, 0x1c3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = getpgrp(0x0) prlimit64(r3, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x112}, 0x0, {0x0, r2}}, 0xfffff5b2) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000340)={0xb8d, 0x7ffffefd, 0x3ff, 0x0, 0x96, "aaecde8d16e92bed1184c6c6d2b35b7b2238be", 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 11:10:11 executing program 6: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x42, 0xe0, 0x79, 0x0, 0x0, 0x10001, 0x400, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x7, 0xd7}, 0x10011, 0x2, 0x3, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r3, 0x0) msgrcv(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000043e954f400"/108], 0x6c, 0x1, 0x2000) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) copy_file_range(r0, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 11:10:11 executing program 0: pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="85ac7b310e63365ee9c41960ed6f1b84e9ade9f4ce8fde4398c8406249ff029336eb7e4b2ff729cf641b11877afc564e2d69732388f53a8b67d3e0fbff8d630b73f98a92b00e59515a35f7a69b2faef4661afa4e7b5b90b8c013300b242bd4879317db63084ba69c1e0494e8fa1bacb39f2a3da28c672573e856fe9e4ff3fbffd9cee987c269bf579d4e4c0d56578f3bb2", 0x91}], 0x1, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'erspan0\x00'}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0xfe89) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(r1, &(0x7f0000001600)=[{&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000280)=""/174, 0xae}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/227, 0xe3}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/179, 0xb3}], 0x7, 0x10001, 0x5) 11:10:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="731c066340d1064085ea829cb4580a104040"], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x7ff}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x5, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}, {&(0x7f00000001c0)="ec9fb690f4a13e532714f03ce8008e2cc778087918d41ec2d47933bf3a7c176b96fc704fa613594ded8f8136d306d64eaef44b7afa3de90958b7788f148ffe8698a6387ea42f2d8b75d9bb439c921c05", 0x50, 0x367}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='rootcont_u,\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$sock_bt_hci(r2, 0x400448e6, &(0x7f00000004c0)="65758c610113cb8b10c4aedab819ecd3bbbb5ba0013fb523b7482626863f2ca65c46bdc23e21759eda3f666cce395c1188b1fcc763dc274667111cece4b12fdee7b9967ba6df8b2788939d2f1da58be018d076ad9fc7cb8708ec52939204da74c52601ca29c30baaeb52cee195c56734d79f831e41e71a237333d4c68df8622beac3dc9d3aa6c37d4323a0f1d40631decba292bef3ce46944588bc9ce42a146343cc5285a09e12630f94f2b64f16f1ad578e4ac337a3823ee73175ac8fb2fe7736df0eba137e488e4d46db586c9121c643ed6d073709119d659320af7c5608573a7e") lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r3) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x72) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x1a, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 11:10:12 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80100, 0x18}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8786b3194a7064a9000040000000000000000000"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000001740)={0x2, 0x4e21, @empty}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) r4 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) keyctl$chown(0x4, r3, 0xee01, r4) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x1}, [{0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x4, 0xee01}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x6}, [{}, {0x8, 0x4, r4}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x2) unshare(0x48020200) 11:10:12 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000240)='\x00', 0x284000, 0xa7) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)=ANY=[@ANYBLOB="0100001101a83814f146de26d384b13ac509b721d5e1911800c6c889d47981857cdd3869d772699f1da581026c242df1b7c10234a608de00845cb210832f14e3e67a190d801c80ad92ef880b9671db74595a7f9b7522d9a37d52ea2bf9d5b7533c79d87a4cd80678ff98a0d918c52ea3b064f25de0ec63b8c23d5b57bc60c6f33351df407f79577adb2f7658ad2071603ef7269c", @ANYRES32=r2]) write(r2, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r2, &(0x7f00000004c0)=0x9, 0x3, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000040)='proc\x00', &(0x7f0000000140)='./file0\x00', r1) getdents64(r2, &(0x7f0000002540)=""/4107, 0x100b) 11:10:12 executing program 6: r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x6a02c3, 0x0) r1 = open(&(0x7f0000000040)='./file1\x00', 0x3cf540, 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x105142, 0x88) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000140)=0x4, 0x4) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x40400, 0x0) dup2(r1, r5) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) read$eventfd(r6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x7, @tid=r7}) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x40, 0x3, 0x7f, 0x0, 0xff, 0x20202, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x11544, 0x9, 0x80000002, 0x1, 0x9, 0x2, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000380)={0x0, r1, 0x7, 0x3, 0x0, 0xffffffffffffffe1}) 11:10:12 executing program 6: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x7, 0xcd, 0x8, 0xc, 0x0, 0x0, 0x80240, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xffffffffffffffff, 0x5}, 0x3a2c84db24e08843, 0x80200000, 0x6, 0x2, 0x7, 0x7f, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffffffd}, 0x0, 0x10, r0, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e733d66640e7266646e6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c63616368657461673d162c64656275593d30782c6d6d61702c6163636573733d616e852c64666c7475690500", @ANYRESHEX=0xee00, @ANYBLOB="2c7375626a5f726f6c653d2dc32a2c7569643e", @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,euid<', @ANYRESDEC=0x0, @ANYBLOB=',measure,func=POLICY_CHECK,\x00']) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) fstat(r2, &(0x7f0000000300)) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}, 0x404c008) r5 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) 11:10:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = memfd_create(&(0x7f0000000140)='\xb74\xa3\xb7\x99Y\xfb\xce\x98\xc1\x83\xf5\x89juz\xd9\xb6\xca\x99\xdb\xd4\v\x1b\"\xb4\xd8\xff\xa4\f}\xaa\xddP8\x81\xec\xc8\x84wP\xc9b\xa3\x8f\xe1\xedf\xa4\xc5\nv\xbb\xa3\xb3\x0f\x12y\"\x8dJ\x06\xa4\x97\xd5\x16\x11\t\xb0w\x8d\xd48\r\x17\x9f0\xa7\xbc\xb5{\xe9\x1b\xe1\xfc\x91v\x9a\xd5P\x90\x18\x1a\x19\xa7\xb0\xa5\xdf\xa3}\xe84\xa2\xed\xe3w\x89\xe5o\xaa\xa8\xedO)\xf7S~\xa6m\b\xd7\x8e2\x9dR\'\'9\x83\x83\x9ai\a\'V`7\xa6\xcfW\x00\xdd\x04UP2\xee\x05\xc3\xa8\xde)\xbc\xe2\xec2PGta\xa2\xb9\xdc\x89t\xad\xf3F\xc2\x95\xbfC\x03\xd0>\xc9\x12t\xdcxS[\xe2\x8c9n\x80\xf7\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00M[N\xad\xb9\xa0Cr\a\x00\f\xc6\x11\x01re\xc7\xffn\xde\xeb\xe8G~\xf7\t\xc5\xdczK+h\x8e\x8a\xdep\x8bYaK\xf4\x1e\xff5\xf0>\xce\xe0)=\xf0\xd5\xef\x9e\x02/\xbd\x17\x10\xb7;\x8f\xba\xba\xab9\xe2\x8f\x9e\xb7\xbb\xd9m\x03\x94\xe1\xd29\xfa\x9dP\xabs\xffu\xd3\xf5\xd8[\xccU\xa4\xc3\xaav\xd0\xca\x9e\xc50\xb5q\x80\x82\x7f\x16\x96{\x00\x00\x00', 0x3) fcntl$addseals(r2, 0x409, 0xd) fallocate(r2, 0x0, 0x0, 0x8317) openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r3}, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r5]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x2c8, 0x16, 0x8, 0x70bd26, 0x25dfdbfe, {0x5}, [@generic="9a5c331de9572e075111cac81f054b377b094506d1ef79f1de8ddc1bcb4b6f0895f11f3139bca557cd0ef737d2020fa00bca7384ed97acb94591c83856a51b82df8be5f64f410fea8a5d9e4b5f1f2fb3e7547366ea3df667f81fd3859b261822d271c181909a789399ec287e60ffb6aa47b7a5219753bac0fadfe07fe2133fe1d29d7b1830f77733294df6c88d38897740a3ddd64187c8117e77f9665c82c9e89a9fa00dfd799a75f84b6bcc136a4c96790781365d8051d8120f7e7e", @generic="8c91f567d68eca47f09f2b1b5a4cd0f0c9228176229fc639cbf6a7ae9aaafbbeeeb0d56bc9396a57a5ac2117ebefd3c4950316830b45d2eaf614e3e3e7e5d84577412fb0ad0c68b42c0048a761b32726788d004108fc343862b09205b3d5d0a480ad4949191cea5b023ddd465cdace133d4e0d8159c5cf00be893bd6e68a0556a0305a8c48cb67dbef33fc4b1a83c916a2d673547ab090ace3516b93a110b4285e8f33c197eb281c39c6cb2341386586d99031f1fa0cd2d35422fa23772065a8b62f2bb64c5d039b97ad675be2e4fb5c91293d116c7d495481d91e17071f66be118385a10cceafca91a6e792613cc7ec", @nested={0x4, 0x3b, 0x0, 0x1, [@generic]}, @generic="5cf0fd17cf6207dfd42390d9dd6bd00a0c7a877b598d5c2905df000f483e80191280617ca3ab6efcc16cea91e78a8df5887e901d81dd7cde5e2f9b977dc46cd0ef82f8630611f442225900d0bbc89c0516f0a2ab6adc49f0d0e85029564f0e511e18f4adc7a8e882f3af3cd60cc2138bb87b976ca967336bc54715e6a838d6647bda415cd7b81476032875e63e65d53db08663dd96cb3d283b19266c85b1fe09903dd2de98fef41c34b2a75beba468d43a92876519fac6a3e6ef8ca86e1bcab0632bb6b229a1621a32f67a3006b381a2afa3e409bce028759fb188ff7e3b1c0f3461ae8c34dfdf776976", @generic="a566f6ec8b4ac517c2b07a6d2e8754e9be5b5ac3dd270419ea"]}, 0x2c8}, 0x1, 0x0, 0x0, 0x82}, 0x1) write(r5, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r5, &(0x7f00000004c0)=0x9, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYBLOB="01000100016b79c92d000000", @ANYRES32=r2, @ANYBLOB="02000000000000002e2f66698c4d405b"]) sendfile(r0, r4, 0x0, 0x100000001) 11:10:12 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/181, 0xb5}], 0x1, 0x7a, 0x0) unshare(0x48020200) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x18) 11:10:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='oom_adj\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='1', 0x1}], 0x6) r1 = accept(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) pread64(r0, &(0x7f0000000180)=""/4, 0x4, 0x3) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) read$snapshot(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$mouse(&(0x7f0000000140), 0x200, 0x48400) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) r4 = dup(r2) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x30, r5, 0x325, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r7}, @val={0xc}}}}, 0x30}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x8, 0x9, 0xff, 0x0, 0xfffffffffffffffa, 0x10801, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xf9, 0x2, @perf_config_ext={0x2}, 0x40000, 0xff, 0x7, 0x5, 0x2, 0x317, 0x9, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xc, r4, 0x8) 11:10:26 executing program 7: recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/185, 0xb9, 0x22, &(0x7f0000000140)=@isdn={0x22, 0x1, 0x0, 0x0, 0x7}, 0x80) prctl$PR_SET_SECUREBITS(0x1c, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000002c0)="4be5d3b380177c356e9a29c820a68eaf1bfa16c1f62a6332f8e00595313d50f3febbd1536cc422f580dd8f2882225fdffff6dce0e08f1eeb645400fbee90e8d9a3da432be436936b5dfc0c30d75bc1e5f259de5b8502fa0c7e871b79a617debbf9a1f13de944f4e17d428f727ad8ec", 0x6f, 0x40010, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x1, @host}, 0x80) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x402902, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/181, 0xb5}], 0x1, 0x7a, 0xfffffffc) unshare(0x48020200) [ 258.036254] syz-executor.3 (4672): /proc/4672/oom_adj is deprecated, please use /proc/4672/oom_score_adj instead. 11:10:26 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r1 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = signalfd(r0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000340)={@loopback, 0x47}) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r5}, 0x14) chroot(&(0x7f0000000140)='./file2\x00') 11:10:26 executing program 1: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x10000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000080000dff46552e0f465", 0xf, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="64656c616c6cdccb2c00"]) 11:10:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x7) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x12, r1, 0x3a208000) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x1013, r0, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x58) 11:10:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/157, 0x9d, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendfile(r0, r1, &(0x7f0000000140)=0x6, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid={'access', 0x3d, 0xee01}}]}}) 11:10:26 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001800)={0x0}}, 0x400c094) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000240)=0x6) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x6100, 0x0) fchdir(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa0743, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000005c0)=0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x105000, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0\x00', 0x7, 0x4, &(0x7f0000000380)=[{&(0x7f0000000140)="51b832e85d17f080820d0f9975b71666bc46fdf05c22e6bca80949dedda6f26fcfec05aabc7d951ec059962db6d83ba67888c32df25440dae3d5df29b51bea0f48c95e", 0x43, 0x14b}, {&(0x7f0000000280)="91dfd05f14c63636dc6f8cfda12d88fa3a633c323e49ea1461f6916641ebc834ee409c5f11cad6814af18c73b5774738844693ed2c24f5d981304c320d4303d7ab601677e462b370ed126b36db5adb2f526c1236f55b137ac1063347aa67f745c07e9bac84b63452311e73497c1c97d7fd2e115673801109de4ea4f8a9c1cde3e653b41c680dfc2f089a7bd442c9693ed83e156ca10cb9db84226c6625596daeda8e27d9d6716dc758bb408cdbb6b56706aa9d661f6cda13c832e125c68c670f72d82ae823a2658083c40c4e5a6b74eacb5e0b5258ae0d37b72595478ff79a65467e", 0xe2, 0x2}, {&(0x7f0000000440)="a1c84d838bd75024b8b3444f95fa1babdec1aee09a0f448f9f32924bbe1ac9f90bf5fc6a191ff7d9d7745de512ac2be1f12370672f3768feab6b079661d1b4be6a37c9dfe13a0df5ff094d0339ee782b98be570c8228179d18c0a728506c52ac375e71bce1c3d9faf2d2bf80acd27c0fd8be956f7841707d5f19687420ff0f55f6bf306dbe598741e3c392e52df14616f4981a23c6ec0871f1b7cc9750450120f1ec", 0xa2, 0xbc2}, {&(0x7f0000000200)="d1a668d20ef1dd614838c9", 0xb, 0x3fe}], 0xa06008, &(0x7f0000000640)={[{@check_relaxed}, {@utf8}, {@nocompress}, {@cruft}, {@unhide}, {@block={'block', 0x3d, 0x400}}, {@dmode={'dmode', 0x3d, 0x6}}], [{@euid_lt={'euid<', r4}}, {@dont_appraise}]}) 11:10:26 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000840)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x500, 0x100) [ 258.089381] audit: type=1400 audit(1698664226.197:33): avc: denied { read } for pid=4675 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:10:26 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{}], 0xa, "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"}, 0x32b) 11:10:26 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x81]}, 0x8, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000000200002802000002", 0x61, 0x400}, {&(0x7f0000010400)="030000000400000005000000d400", 0xe, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x401, 0xc00}, {&(0x7f0000010e00), 0x0, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[@ANYBLOB="00000088f61a07b8c3f3c104006415dd0a7ffd1ad8f12a0550"]) chdir(&(0x7f0000000040)='./file0\x00') ftruncate(0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r0, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa563, 0x0, "0489fdc1843fc745ea52a5fff7962e807836db"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x80) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x0) pwrite64(r2, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x3) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b013006cf000000c6030000010000009f0300000000000000000000000000008d882cd4edf05f83e7416199561f41d4d148bb6945e5b7e48ac675112b88d2d1cffe81f1f05cf24fa5b10fc0622e4152490b3ef5970ff9f3e85056b4cc8870dc2eee52ada97c9f160f5030f8a55e0fcd0edaf5534cc58ca7bce53ac2e6d57665fc2f8408d7acfa8876b6c8025f39401fd913ec7bf2510e469b2fb486f217564aac4c0a273ba44d6c30d648269047943d81a303dec059df9cfd7cb14c84e8487336c2f2672fc2f8c82167f56fed979575d002f490bf3d3344d3e41600485ddc80e50c34060e9d62f24baf2c3f329c8d473f32e32299407f7fe26b89176a459328bbece869d00b8402dadd2784ecf928387ca33100312994f45de182562fd5282bf3d054b7e910b33568e7d14b5d933b5edc5cc0ae9047e7270946422ec2feca1017c9f3d24dc3976768939d66508d75e835da860cafa4e0c139effcfc09526d5bdb76ce3193f9f2288eb359572ff8cfd0f03098bb68cfddf79cf9297b678e9c32bbb9116714adbe38a4858eaafb9f339c0072fe1747346473289cbc44d6f86788e7a056747bb5a73e0aba34cf41e4a4bcc22eca8f37bd3e23d92dfb504ee602e675f528a767479e84fe956348d737f0794ca4a61bc03f3f68cebfcf1c6b5955cb6ea6f31d389fe5952f51739e24fd34640a1c7fb4f5113738dabef1d78b4122250d98f57d16eb8f957e6d9253697b7c08f610063204840514b96980936227cfc004a4992eb48aaf0851d821a251b0eba9dccf7124f06f042eb0de8fa8812e7f39fcbd0c96684d947377cd42fd56120500a12293513e4bf9bd591bbe5382acc4e5d746d0ba95f03cd7555e76102fb4030ce984be187d1228cb88427a33aa7ef85d581d0486abc852c439fd937f9ba8636e7a7622574dcb9248ff1997b932ce70039b8164ef743a840925385d1f72174bb1932696ed8475a88f8e616e0058b1c0d2ab15db740cd6d44d740a26a0af5db410c06a49746df4ef5a6a3857491d4e9deda9d0ad7dc8bac8b51e96c22e56ab792ede5b21e56e46e680c4e4d865b57b48e0b01543bb58427d670f22e5811f207ea4c81177b6d7f5878c122fba163cb2efb3cae97736f4fc4d267baed96d2bf79c9fc3f934586ce8cf83ed68d96917c61f3d0ec8a794c152614fdddd1dc2440e75be6cdfe0a6d6e7cc77de01e4ac43e93bc0ec898b635cc24dd39b819fab4caae44188084701e329e49ab9d8b5a6e558dff6dc3d3ba828314891b25a8dd8c7e6ddd4b919cb95cd93f05c0a7b2c557d66b97a376d496f1ae532fbdb9c80e847a7b6a6de218d139454fbbdf921356672e0732727625729e6779d3742e7b89ef82882b10243d04443e9ce71479d868d2f4b906fc9d2d25d222b2c93dff8e253e950ea9e5fa7e8f4b22d2df152dada9827be3460cf34d09d9b1684f13bf9b419495a380a0f7ba47b79966657950a7334682106f399f1b8defe757a85227577924e2c2b3c587105377633641be64acb44c781c20b46b6166cf8517effd46006fe674b2a295a8e7c9ca5f88b3c0eceb5a90367348356625cf691657d4be471544e28bff132d0f3bb8fe861d6063d1b1501d21c6be9e52236fc8c93323673da919f443e59749762612c172d5ff86f42020e074620d991c6af33e2610667294c78826883665b9dcabf87bb13a38c169af003950c8d8dedaedb2304d12c501c6f31651a75ed5cabe67bd53c0f422679bd1b631df185dbce07ca7b0c95ae076fda1c213692b90be6ec291f28b5742cad76b214215a54851fc4975d2e36375329aff94db0726fc8876522551243a51352a9fa0ccb0a2de420ebf0b0514ee4da62bbab22921c32c75de26625d2edcfe4be7abf95e0ec19d40c05efcdf23ee983b2a87921f040afa166679c85b3dfd243e4adc6bc79af2cdb3e9e4ad5df225f9a5ff450d4ca820bfc94cd1934ec18f28f7b9f8790011773bc1c482aaf8c358852b5168841f96fbb2ee21a7ba2e45c161f9e4c43a966647c683c3ff6237f797c3cd68d04461d7d048db8716c861bafd8e5680ef9bb6ca44353e4292e1b4a08e63e0eb6453dad7a4d159534b0bf4de86be628d11517bdfa6cc999e78fa30684a0f4800796e249fac53ff4999c970efcf2b8839b309987f00df1782f5b43055ab050c92e5ff9bcd70032a7add82bb22af430745e156c2d2399972ade8f09ccb07be8fb0b48f2344dbb3028f02f339a1fbf2b78e848da6d228cfb99303f8851ff81afdca0cda9e5ca8a797cf5faa1fa202f3b5d8d41a1df25a17ed63604379b38d10d3c98c61017b2ba3b57e319c36c467af4a5d228b8f5d075a5ee4dac17a9669e1405f231d6bd2d53cb2d2180a0e3f1506e9d805b4fc2bc7b01e5f98773f4625beb80a54aaaf4918dd6f7b9dc9c1c0ab58b0b8b3708ae51005af01568feeb98fabd56bc5d227b5dd61446a0b9167d200f235923b8185919633237cc303d537f1fdfc0ba715a55176e032cfb13a6d0657d103682169d2869d35705a4cd7ff915641b05fb1d991cee4babbc37b61657a8e7c6ebb931f4054965eee183d0dcfcde7a10a0a6c330e11b80457ea5b4cb180ed7f4a5166e65e4b9288a37f26c3cc948272f0695097f6d272d72e7c24f673dc52c2e268eb5ef043a50a93d145229d8317359ea57daf1134fed28e4f88c177b404c23b736a4911a4496da2647946a115121dcb050f4bbd52798d38754737f05794a5c8fc58712c2d60260d11cef72decc74021616a24c8f725de169827e3a53c7a540984662c45a216dcc74418fbbbe7ca5147f5c5f018aba4e952809495417de28755cde4d5f39ef1af35d7050454b0673c43ae165b1881448464db26f14996a9fbe2b0463d8bed17fab43221f921f4da2539d3bc9331b2cf78cc9722ae82fd1fbcc2affb7893d604130d4ea53001f3de6f57d31f6df6e525ffb2291421dc568c4a3e2b6bd812b4de4192c0d49ba50b90357fc3bf8b85fa9f81d23d4897b39bc01aaca362e916f7a19a6a1430654c2ed16f55d858872c7056cf757153f0453cc61e7b800c30815ade61807730258c8f629472fff29d9dfd674bfcb567b2e8ad17c99c5f82b62de62233103c7ddc47f862927fd5d6e6ddd4d507e55cbbee9930e07d29057b7827131f134186eba1a7324d4e2d85f577977145dc4af8d04fc0139714ae7a81455d2005f3ce2d420f3bab5f32d688eb40a8c8dba4814dd1133379c7410459631286d03162d3fd4266477f556206376ae58694ca876651fbe3b9dd5d9aeded54478851c87e7a2317016812a8f5189882133e7147588d18d00d1212e61401936494ff8d28597c852cf969de448855d531013989a51111540b41a20ceca3ada12d921223301fec1f15482919dd806a6e8cf4b7fbb25d5de585a5dfdaab401ae8e7a8dbc2cf34e7b27f13ce3cddc028d7b31a52395f365bdbb3f1b669febce5e9e650d930760acb138934577b200832ece77988a0cd40bf4532f1a8aabb54fb6b24c73a82df78d92a8f4961b0667f22a6a49cbd15f59d62da485355bbf488c187df071be0def840c44f7164d2216219bdc64ea7c6ad3e7915554256c051182f3f0a077e18eee8b640350f000ac9f8a27e8e2c19acbe580b0be0f7a2b1d35ef67c63b0879d6181cb7f5da7db842ea590a3ed6ce32d4b1b0f0eb8587f4a99fec30d7e75b220207d3f922d34cd795f39b217fe8d2644018d24a376768003da27489c12bcfe51745943334d3d368c3216875a446f44e19c0cb70ecda83548c6a02065e710dacc1ecfac03259799be39f3232a46de8e01b2815e0bd45b6a5a871beb84bfd5cf308af1f72077690d56af7e80a5756c4b78c2584803bb4cc01785ccab95d60e712a3b2764ffaa8f108a0a012d53f25137814254ea2d2ad47637ded1ff2ee735e79b877614a2ffd4d2c8407788c4256d04833ccbbda887382e7cabcdb1ac63e424ca09cd6ae6e1ad3ac952d0fdf615e7dc5310d435723ede3fe077e2fe2df6a54f28cfffdee6ad9839f00ff0d4ebe40b21dd69bc8a9bcf1dcb7298dd1021f93a8ce9111948511de403de7d7087ae5e173e9dd4a1cb00a550be84ba5383153a756d57b6e58a6719bdf5d565d06ea3819941c8d8eabb3f27070a94171003db91ccc10d50062fce0035bade3def38a279259212249bd88c0047ba8fc23b9687cf366ba65b3f068af54e39aed2dcf12c85f95f64519c5602621975e9fa4d1fae37878f8b98ae775d5be456ad97f03b289a9e0a3387991cea957a59cbda24ea04fcce1406b63a076940f90153f7f7b9b249496f46c1d351c894a63ed18526516f14fe9d8a8df7ef46ecdea34e84deaaa925ec94e21ac912add89a57e61e5e4c22cd406abbcbfa0ec4bba09ea66faa9992baa3cb34b622ca274a03442e88c188b3f2fffc00d5ba70ca1d23fffcd4b28ae66090f13a278a2ead9374b464f6acaf91b5cc302d769af2001fa55b787d6cd2114144221bafb1e17b6ebc6fc9346c4cc2641936b35aa46a08e7028b2939a7b3e13884ea0c285f04d8268f7054dd00fca7183b55b28f542e05b0cdb109b984538504f58a7d337fd27d01855203d61b7903e9845ac3cd94df933fa895a7f07197541d7c691b884fad34f5812d2d4dc8662249656a18f3239c42823f2893cf0d5f30e38acfd6881435ebb4bb43986fe37c79880879fa48b903d93191fcde4005cbc6cb60775fd2d60b9a83acf6391b307480a7a716c0197fb8bd2cf92461f73ba23e73f4d1bd00b627399921d87d785ed970d8a23f52aacac5c9fc2cdb84a60185ae10f78328dc835307f24ba09bba865eeeca856b0b079271005ade3e1745e492c589822f50f1ac0d20de5f95d36b6b9ac8c6807ce20b8e989f0398bc6fca094820cd85e6a06fd5402926b27513f659d9ad1bc57dfb1560a012cc3a5dfdc564af4ace56c92a645a64d3567f527b6d4ca99e0a624d3162bde6fc3b075ac7e434cefaad2b4d33be88d4069a3a3cbcb8045d3920de89c911b80dbd6ab06f6b1c867aef47eb878ea4dbbfac8a3cbefadf55951e774f212b058eaf2b29ee6a266551100272d77ccb969ecb75e2a78bf72b5fb4035e4aec0ffe4a23677eea5a9e3946691f1ea1da9e59266a5e3786b4fe86e1409f0c880b87e7181f68229a75d065321112ba47f8f135fc936a603afe60baf760aaacbe720120bbda3fd6a58a357a552f74cb5f7775d41a30599aa2b44c6582076015f44deb4b0070b8d17cf5f58df50e457c81b53314d5b5e29257c7353142bd3b20b996bc5ae0af6d5d16af59d681303a4e1d0f9585441e4387709f449a74f655170e743fb5565a8488b1e7cfe83f5deae22c8dfce3442955a8aac09f2420f72303d3ee97e81891cb09156376647be595ce0adaa2182690343ceb054c6c093d931a9dae16e2d2d1707a4b46787f22ea9a03f1bc549ae80ba0a08bf23041ee64f986ddab3a606621fb1e885f7c78c2b3c18fb766744fab8f28f8ac1798569f78b28488baddc1f578ec9d601a740bd6122419cc5e83ac1cf3d4137622e5c3e1bba92b343231ba39c5d50c6d193e6686ce3c0b140e54d73c565decdcde9565eee5d71bd22f80e58cd76d42bf04bb8807b07b54e7a15ea1623a09eaa9ea7e545775d6f7abe4600dea9fb20f7ddc6d46c6f0de32a3e2634fbde8a1a8fdb259d025600acfa9280727f6446911c587d5293d3a8fe7365f75ebc28738d41e95532b7308247b5f1e998b8be33cee651a9a986c51c4b8ea845e7d2841b87d8e3969d03e28f15b3c05f012c8395c6e9ae8daa11b43fbe9d3c8026147a637efccb6b3c528c0e50c51231f1281d"], 0x1020) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000), 0x100, 0x20002) futimesat(r4, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0xfdef) creat(&(0x7f0000000540)='./file0\x00', 0x0) 11:10:26 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_usb_connect$cdc_ecm(0x1, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x4, 0x50, 0xc, [{{0x9, 0x4, 0x0, 0x10, 0x2, 0x2, 0x6, 0x0, 0x4, {{0x6, 0x24, 0x6, 0x0, 0x0, "8a"}, {0x5, 0x24, 0x0, 0xfee}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x9, 0x0, 0x7}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0xff}, @network_terminal={0x7, 0x24, 0xa, 0x1, 0x80, 0x81, 0x81}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x40, 0x1, 0x7}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x8, 0x2, 0xd4, 0xff, 0x4}, 0x5, &(0x7f0000000240)={0x5, 0xf, 0x5}, 0x4, [{0x9, &(0x7f00000002c0)=@string={0x9, 0x3, "a9549fc5805328"}}, {0xae, &(0x7f0000000300)=@string={0xae, 0x3, "90665b8cd3ef6bb3634d32b42473209eed4ed81bfcaec671ef5f58acb89d9a313f9d7e7c200f7d7c01360b445bc72d2aa366a0adc95d7df7cefa274cd269807b369e95244f7efd9a38dbdabcc8aa0559432b17cfab2698bc21e2cd6cae6fb519e987a5c7edc84ba99ed665e2f574f6d0d878a7d53e0d3e2c22f45f30ee92803ecb0d1425f6d2e1dc2a8be11cb4fb66a8f1bfa08ab856c1e1d147d0e04ad41c343ded11f220c5b19c28b793c2"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0xfcff}}, {0x9b, &(0x7f00000004c0)=@string={0x9b, 0x3, "80e26aa0698c2a14d9ded88f99ca9b25588ce07d25ca67a1f59614fb45adefcaf4264fad786ff3ca83c61dfc7acf7b83ae6e864fa0300110f1870a72154d53c3aea2038d9c55130181a833ccbc7cef560cd7bd76ec44253327c09b872380b28cae074ff8d841b053ee2ef27eba8e9b7e07e8e67818136d5485f40589e98643faf1627dae1e2b0b6828b93cb0155d0d24dd4a63212a687259f9"}}]}) 11:10:26 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000000000000000000000500000000000000b20d5f13000080487fec864b245e0f3f9be149f8d6c77220c3fcf35d29bc50e2970787aa50661508725c391553a10ac329f228a4ecdcbf1f6963052f3351f9dde59442b4b0bf27aaf14a1e025d4dbe7a1275b210fdea34bd1d74404d404bd572bd3ad148d3d5f2f48693c2fc1e4889d5501041647feb9ecddc70760d94252454f66a1a6945c3649c6317a31f39f04df7f2c7e716a9476393d5c7e50ea91bb8342355259b2a14b3855f6043ab78cf8ae36fce00"/210], 0x30}}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e2101000000c7aff0628d6e00a2d4000000000000000000"], 0xa) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x8, r0) wait4(0x0, 0x0, 0x8, &(0x7f0000000480)) 11:10:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x523e01, 0x0) syncfs(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) 11:10:26 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)=0x0) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c467f40f0037f0000000000000003003e00050000006d010000000000004000000000000000a4020000000000000100000001f038000200099d08003d0e0000007009000000060000000000000008000000000000000500000000000000000000000000000009000000000000001f00000000000000070000000180000002000000000000000200000000000000b60f000000000100010000000000000001000080000000000400000000000000f74b5f59032f89d52e47b3d180f71e27e0a822c0c5392730b5e0d23333d96c71c3c006b0d3774ae382b2ceb147b6166acdee08136cd36fe28f82be426d7ce3ef6ef0fdc3547dc1cb137af1b23d688024b814000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000020500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f4cc9c2d04795c04fd8f16dc4172dfa06eb4d4f3e2b21afab38510f8399fbb49620839ce55e18dc78aab168e5104510bc2bfa48611d7d44c78a888d078f6a4af22182dcafb2303f3eb911"], 0x502) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x11, r1, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x8058ab, 0x0, 0x0, 0x0, 0x0) 11:10:26 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 258.641995] udc-core: couldn't find an available UDC or it's busy [ 258.642048] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 11:10:26 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000280)=[{0x0}, {&(0x7f00000004c0)="600ff767759b467569a5355831d43ad423ebe1e6918fc9c86acd4706a21c56f86eb12ac11fa96640179257e08e042f62a33229461cb1fce26d04dd9564861915cd3e4f18491256b1a6488dc07ebbdf89a8e2b5480fb5bfa712bff9a8206de828f5eb22a0e1dfb06f367aa638e3750e2c24728930e89f27e8879e8ccb527a9b03e88cf7ca05207ce4de69a27f195cf9432971b6431c17eab0634ad7f98ccc6b8841d447d8e99f019dc4b4bbfbca2a18425f318e71e97fb14d7c9eea9f9708651ee4bb396e33ad8b34965e1797e6fc543e712e2d1a941e3c456525a2d76c9aeedc8fb0c7c72dbd38", 0xe7}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='le=!%,defcnnte']) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(0xffffffffffffffff, 0x0, 0x0) 11:10:26 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @timestamp, @mss, @mss, @timestamp, @timestamp, @window={0x3, 0xffff}, @mss], 0x8) [ 258.858903] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 259.425261] EXT4-fs (loop1): Unrecognized mount option "delallÜË" or missing value [ 259.690190] nfs4: Unknown parameter 'le' [ 259.864499] nfs4: Unknown parameter 'le' [ 260.571360] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 265.190232] Bluetooth: hci7: command 0x0409 tx timeout [ 267.238237] Bluetooth: hci7: command 0x041b tx timeout [ 269.286224] Bluetooth: hci7: command 0x040f tx timeout [ 269.738697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.740469] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.748511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.769873] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.771533] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.774501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 269.996694] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 271.337580] Bluetooth: hci7: command 0x0419 tx timeout [ 271.494944] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 277.478239] Bluetooth: hci7: command 0x0409 tx timeout [ 279.526222] Bluetooth: hci7: command 0x041b tx timeout [ 281.574264] Bluetooth: hci7: command 0x040f tx timeout [ 282.068173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.069939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.073402] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.117301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.118956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.121302] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.320057] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 282.544995] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 283.622219] Bluetooth: hci7: command 0x0419 tx timeout [ 285.167416] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:11:09 executing program 4: syz_open_procfs$userns(0xffffffffffffffff, 0x0) io_setup(0x5d8, &(0x7f00000000c0)=0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001180), 0x42, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x9, 0x9f, 0x0, 0x2}]) 11:11:09 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000000000000000000000500000000000000b20d5f13000080487fec864b245e0f3f9be149f8d6c77220c3fcf35d29bc50e2970787aa50661508725c391553a10ac329f228a4ecdcbf1f6963052f3351f9dde59442b4b0bf27aaf14a1e025d4dbe7a1275b210fdea34bd1d74404d404bd572bd3ad148d3d5f2f48693c2fc1e4889d5501041647feb9ecddc70760d94252454f66a1a6945c3649c6317a31f39f04df7f2c7e716a9476393d5c7e50ea91bb8342355259b2a14b3855f6043ab78cf8ae36fce00"/210], 0x30}}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e2101000000c7aff0628d6e00a2d4000000000000000000"], 0xa) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x8, r0) wait4(0x0, 0x0, 0x8, &(0x7f0000000480)) 11:11:09 executing program 2: chdir(0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000400000000000000002c"]) r1 = syz_io_uring_setup(0x1a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000000)=0x27e0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x0) r5 = syz_io_uring_setup(0x2c95, &(0x7f0000000080)={0x0, 0x64d2, 0x20, 0x2, 0x304}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) r7 = syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) io_uring_enter(r11, 0x1a5, 0xbe3a, 0x3, &(0x7f0000000280)={[0x6438000000]}, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f0000000380)=@IORING_OP_LINK_TIMEOUT={0xf, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x1, 0x1, 0x0, {0x0, r12}}, 0x8001) syz_io_uring_submit(r2, r6, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x5, 0x0, r0, 0x0, &(0x7f0000000140)='P', 0x1, 0x20000000, 0x1, {0x0, r10}}, 0x6) 11:11:09 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x62c, &(0x7f0000000280)={0x0, 0x3175, 0x0, 0x3}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000300)=""/4096) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x13, &(0x7f0000000140)=[r3, r2], 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="7f0100391df2c10e00080000002e2f665a71a60717f65ab877"]) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r7}) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r0, r5], 0x2) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@mcast2, 0x75, r7}) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x240, 0xfffffffffffffffe, 0xb4, 0x0, 0x2, 0x6, 0x4, 0x0, 0x6, 0x0, 0x3cec}, 0x0, 0x0, 0xffffffffffffffff, 0x3) 11:11:09 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x4890}, 0x4800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xe4, 0x0, 0x18, 0x0, 0x0, 0x16000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x8, 0x8, 0x0, 0x1, 0x5, 0x15d, 0xffff, 0x0, 0x101, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1}) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)=0x10000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000340)={0x7, 0x1, {0x2, 0x2, 0x1ff, 0x3, 0xfffffffc}, 0x4}) unshare(0x48020200) 11:11:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) dup2(r1, r0) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000140)="43f176e2ed32fc8e59b945cf2ce2f3a5c893b0c9542483bc0b64d1adafdfbfd251cb", 0x22}, {&(0x7f00000001c0)="1e184a7e0bfaf077dd888ff88af51f760f5cce14c82c5239dbc3061c55ea652dfbee1d61486caff99931aa7a72d92b38b3ed1c6205323df2705850b6c2a0383be8676156b5efcb7ba4b5180a9d13fb22a44462820edca0c059", 0x59}, {&(0x7f0000000240)="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", 0xfd}, {&(0x7f0000000340)="45aac75bc129a51895d63c6fa2b63d825988b8de43cc0a7c3acede47a386a2824404", 0x22}, {&(0x7f0000000000)="411433e2d6d7422a6396eed23f6852a56177ba19b3a0e0a5c9bed0466b741aa4cebc8de485eab055437de59c3eb13c59b6b1c3d7cd8a38bc23dea0b323a101b3a5cd8d7c7be9a559944a22906d5ba2ea7a099f1bea7cb74610fa363093019d9fc23c3980d31a34c46762b20e3d16286cd858071ab643b37996a5a6f58e7ae60c30db7446253eecc830fa5babd4d71c89f1a1da87d0d3d714000000000000", 0x9e}, {&(0x7f0000000440)="9826bc3e65b37522b2607a72d21f9d8b469b104b70f2874a339e2079db235c57f0f6c851a6b0bdecbe3a05224f5b36dd32364bda08507652484b1dfa8035c322e60648c79aa6b2d534603178242386ffcbb218a830c01acd06f0984ea2186520d7b88f3d6e44e80f1733a9d2936cbeb5b4cd612e52e8e9c877794d00145b703db242a8a419661fc9479a7a19588e0b7b50ba06b82daae52f4595bed45ce3428d185f0650ca6a8546438db6416f3cdfb7324ecd181c931391a365ae076bf2b6ebcb5473950aff11904def", 0xca}, {&(0x7f0000000540)="924b718f0e11a4f9975e9707ae5e44b9061cb2689db688eea0f2b5e438d3be003dae1c75235189c6765fb79bbd69526cbb338fd28bccfc9247d6e7d5fd6bc417646c18bbd9a7e61c37f7e7b459eccf789c87b014b48148ffbea269675c06f54167cb400e60085906158a81c498063c2e8dffc639bcd16b36382137ffbdffa9381058de608e5936c99ab80bf678aa79a7204be9c7f483f93b30c2f4cd112b9b7f4a522396f4aa9d5de31e76f2f6908e26836bf871341b6bd5784f4140aa65d3fae31df3c86d787ea83fbbc0286ef372a8fe3ba5497bdecce283d24d389baee01906aa9d4f41041fe6a0", 0xe9}, {&(0x7f0000000640)="f9cb389bf7f4befbfe584953eb715b342907314c6ff10b770d68a778e1d653bab0856b6f29fb9d16f186ccbeac383e3cd16d2e8a247a37563759446c748aa30b27b5b95a3eefea752bd54046e955006bbe5e6b051289c10c4e7471562691f97843580daf926d0b34a655df2c2d322e18475b896f3ad8c031e7cfb50d67215578a4722f6219c0795ac4a4bbd39c8ad1a60384cf6d28e9aa9b10d85a5cd713a908d3951301a5dbf1051cccbfe93fbc6a6b71eb7d9944ac9185d840f3ecc37af692ee8a06bedba143195e45504e1ad0ddb1f718e0ea5d609d2fbd0e24bb4bcb978c5da4e508be0604fa11", 0xe9}], 0x8, 0x0, 0x0) 11:11:09 executing program 5: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x9c, 0x40, 0x300, 0x70bd25, 0x0, {}, [@typed={0x8, 0x91, 0x0, 0x0, @uid}, @nested={0x5c, 0x92, 0x0, 0x1, [@typed={0x57, 0x50, 0x0, 0x0, @binary="4e0057b0c26ea2351ead7c206b6a9b83d5e500101646dd8df56efb423972fc844a49751cbcb68b64636f44fd4f55d43b3460c9a5c739c27225e742e6c16efaf04c2de9cc72aab4b6728de0dfb11fe94c61d7c5"}]}, @nested={0x24, 0x0, 0x0, 0x1, [@typed={0x14, 0xd, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x37, 0x0, 0x0, @u64=0x6}]}]}, 0x9c}}, 0x24000040) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0x89, 0x4) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0001010000000000000000e9ffffff7a828f25ec5b0000"], 0x1c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={r0, 0x0, 0x1, 0x5}) readv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2) unshare(0x48020200) 11:11:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f0000000080), 0x8008, &(0x7f0000000100)) 11:11:09 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x5d5440, 0x21) r3 = accept4(r1, &(0x7f0000000680)=@l2, &(0x7f0000000480)=0x80, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000900)=ANY=[@ANYBLOB="5795190322106b9c51fe0754be8be3c7bbb5dc0ce6e344cb8e267a4659b2a1b291ea634e55bb0f1a303bb90827c49c64523d43816eb56b180e3e75c573271a8ea3a19c2aab97d63c7204797eff6dac42d942bff27e965e54de47b6e76e1955bec0581c6aca10e558dbfd9da624cc1ac57453766d86357d23ab400a9c5bbc5c03eec8c24ffff0a5b65e4c5340bb79911b840fddbafd5d51a541d69282b39aef5bf31504714b13b29f69cbd946bebec753e330c8bd279beffb744aef379bd9", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES16=r4, @ANYBLOB="20c7c8cd38061027ad318eb72c041d1152ac2d8c9cfc8184b5d5355028fc258701279b2bbf2e2401a87da7d17167d56ecb71532906d5a890f8ad270e01c2c099f261cdc34691b6edb251471a"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r4, 0x100, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$nl_generic(r1, &(0x7f0000001bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x112c}, 0x1, 0x0, 0x0, 0xfaeff443b3e00372}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) recvmsg$unix(r2, &(0x7f0000000440)={&(0x7f00000002c0), 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000001885fcec9dcdeef800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xb0}, 0x80002040) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x9, 0x1, 0x81, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x4002, 0x2, 0x781e4f79, 0x8, 0x7, 0x800, 0x7fff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0xd) unshare(0x48020200) [ 301.227467] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.6'. 11:11:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) r1 = eventfd2(0x9, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x0, 0x7ff}) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000000940)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x3f, 0x3f, 0x1, 0x1, 0x2, 0x6, 0x7, 0x398, 0x40, 0x26d, 0x5, 0xffff, 0x38, 0x2, 0x8001, 0x7, 0x8000}, [{0x4, 0x3, 0x5, 0x9, 0x2, 0x1a2e, 0x6, 0x5}, {0x6474e551, 0xffffffff, 0x3b5, 0x0, 0x5e3, 0x7, 0x3, 0x3}], "b17a2e56dffb913dac827dd84a22e0884a4c1415fc181255f601821a992c546f2950c38c315f19d4e164b5d254f700492582fdc2f0d2e43ca9953798e60a8b4e85f67a23a43a72f2020022e23b9406f4185504c06e75a2ac1931b75f0225664619258513becaac0570ed76fdcc08fc09fa8d4fd499eb5d9a8ad92ecb91047a1268fa7420152adbeb4de767dd0e18bfb58346ea325a44353edfa0388e8f0cc8380e55c2877c32b991174e868f080cbd301259965afbc381921ff68bef248dfb1410140987302164cb898bcda83229140d39012806597a2ef1f3f7a37d2f36c88a46d113986468517652d86fe03b3796", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x79f) syslog(0x2, &(0x7f0000000080)=""/202, 0xca) [ 301.298764] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:11:09 executing program 5: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, &(0x7f0000000500)=0x8) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r3, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r2) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1bc4451e1f202122232425262728292a2b32333435363723c8081953e7c5383b3a3b3c3d3e3f40000000000000"], 0x48, r1) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 301.353901] ALSA: seq fatal error: cannot create timer (-22) 11:11:09 executing program 2: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000001c0)=0xfff, 0x2943, 0x1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000cab00000000000000ffffff00ffffff00560f6d8aae62e4d5f1b8aa75860000000000000000ffffff00ffffff000000000000000000fffffb00ffffff000000000000000000ffffff00", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="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"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000011200)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000011300)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011400)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011500)="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"/288, 0x120, 0xe000}, {&(0x7f0000011700)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00270000000000002728230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011a00)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x16000}, {&(0x7f0000012200)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000012500)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000012700)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012c00)="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", 0x220, 0xce7e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000013000)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000013100)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000013400)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000013500)) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000000500)="53027adcaf0df2faaecbe10a11628f0a57d22415ffbcddb7c706fbff21328c273c00e12df4c6e40a05d996b5384419a9676038d85fd1a3ce60c99e8a951d346d4797c99dac082ac5af7bef03b2c0a327a865bf10cc084373cb421e0ff4588243a1c38edc5ed7e82e639e515c5346dd025ec3df63e727ac36", 0x78, 0xc994}, {&(0x7f0000000580)="83faa28bd669963a7b064ed02131560395b880074882f47fb94415368fb5e4ccab0ef14ce15afa14e262a632df0bf6d77ab9e1aeefdcc0b5e585759442281aa0422e9e57871a822dd2e3bdb424999425048e4e48d4fc0497c488e0caf2c99f1b5d45b40120bf1dcbecec1fb05f2df2a92c6a873cd9718a351e9739abbf07f4208e307334133a0f22d303a7a31f3c0074dd352dcaa65b4547000c0ce6b23bce5362273ddc9cb3c9ba6797c49c4857c22f33d5e76c081651405a94638012ef073b20e102afec7ba62f89601244237d4bdaefb161e156f67488c471d28172d2a44bae45e7fd7bb6ed0aae5c5aa64ed7919cdcefa5790fa838d403719397375673eeda0f9fec7cb57b7269bc370d754e08c1fe84f164c34d4dc7b58e51f010f0f2ccd1fa18ffc1c0cc510cfbaffe60cd5e0c47ce329717960a8ed0879156721c2df06515e5ac6b2b18a97bc474cce849110ab8480006acf538f1c7234fcb34f96a7e51d0ab4f4e256a23e7e51db9e9d3d069a36a7b83f57136ede8d336ebc7fdf2c331f251e710968d516146f4a002cf747ecef1144825cce584a947a849ecd69b275d07df7da24f922ec58e9f129a86c30d5af5cfacb44276357342f26773dfd1d001d4dc60f3a86c8ae2e7e1fd0eecdda42797d507d2ed9693769e758b9826f72889fca35c8f22d87f9a2701ddd845f7b94b6b239ec582b2ec2be0e882e24fb9be90a2d3b07fe93fee0c488b3dff978e4b4eabb26d4d4553060886f1a5550d18a56d07afb7133f3c51797531799976b00298da3d8bca04dfdb46647df29f245b3b6a1fb661fab6e866e1176593b535fb90d78cc21b103fac918271f80a9f73e395055bd3d770432fb3f815f370fd8afcff36d1d7f4d142a52368fd1cad6fcd9f7b7794b65cdef08618508f0615f7bed46d7c13a040c4d04c72d6d6da36c91c6fb7ad6d499c62a7f9b76866fbcce381fc9fb6ab4fb47aa7e657b7a65992dc39a120530ff7f06cd10d622292f352946589fd3a8911b6d27ede8a221b93a104020c6cd49bcbe841e21069961d4295c7989ad55db7c74ab8d569d98ca70eb318a69859e18948bf528f3d1984f07d31d9a47fec94770fdcc6d02a99826fc99e2c06d2ae2c505b9fe8f375dd671acb1422a0e70756cfe805ad88c801c24cf7a44c3dc25f477fd8b942b80f8d38a10accca31c0372a1098c609338aebd875ae9ce92824d69f77793ed08cb2154eba7f6d59a834e21af6bf9724bd0ae4424a060461ef57cef94fd199b49e94b11f18fb7d7acddae649aa2ccef3e87e56a0e1e5793224ae398361bf0b6bdd7ac7374ba3c380da2727ffae74f5919b99c0dbb73230c54dff4d6f62fb9dd9e5cace3dd4604265aca3458bce93ec61a2bff536587eba4f8728bbef8b70224c5fcf3fd016bc95707981db5de9e3f1b52667b9b13f672e6c62c0f7dc3c346a994a042f682bb9a83adbb4f34fb136fc01c8c5b05c7657f011ab7580c171d80384325b0c81646dd78b0aabfa4601572e8c7f87eb7cdda5633b19c87104fa2b782786076229c429cfe944f60dca6a1e9e3bf4a53b6d2124ed1b84f051dafec018b04821973464b3ad347873728252e5c6842492ba9c3f5fd47a714da1e9c9aed3d7610e845974c39f7b11f2f0a836da9c9e9379db169d0a9ba1d5094405000b2785db4f606d05759aae2db486c6457dcf4b186efd392f56423763702c83d385e438c04f91d6cf282fbbc24d361f4756cde07f0933cb5982cf1004271ada422a71dde7bb0f853c6d757924f4a5ce90cb35f299d1a616ab4d85b2df302f49a7854699aeded01fac0b4baf680277a32bf0af1180a1bbd5c1be95e2dbfb070346a1a2ce0f2be7424fc8eb559ba9af09d227ab8162bd7e27140571da98767f9512ea98119de91e09bf726cfcd6ee2528cc44e34e905f940a37784276829ed8961229702d780e292bea52fe929a7084c9eada86e9dae2a407fe02dfb30626a0c3ddf1cebaf901fad4675481756278a471d2ce5c5ba063d1d1501810dc3d713a7081f01d55ad20b27c2169d5cc620d34549ec7145a10c727d61ca25fc3d30454fd40844d5cfe2ebdb7b89cafea6b458a23426baaa243a491dbdcd48a1f12914685f1e10b6b7431284bc7d7fd9deaeb71c506101d5a5c3e5bf16ab69f99275e78078e9c37126d6109f1ba6fcd60da072fdebd9c16e1326fb98851ddd198afb671d99fc8ca94dc4ede9035032341852187d5963303448e05613fc10a18737e56993b7af4740a51a28e94e4aa75ea5c74d46979039fbf78569a5d70eddfcfbcceca625c36dd2d52c0c7c0c3dfb21d2a76ed89cd0f2b39f2286aa082da64a9071b32f5a1ed5fb944e6640874d68eea5e016ca21a0c7e4e41e57ed77aca909a3dd37c9e9c4bf5e263038c95fa200254d34a3ba58e1f2b12fae88ed3a10e8559bcb3e83215b7775d7ba7fb8c89c9d6d7374586a6e3070971eeb9cbfc178c1720380d2f53d116420cb0c7fe059f7b4f9c11023a7d608d7f9ee55047c5566278d2a62ff172d02d95f9a9bcac60670564cd4ead25bd845de850806b9a3847fda631d0068a0363a2d5d730c44589b1819894e6e5d6b8306ca84a9d0f1a381205132869a0fbc9000810eaff9e8a9ead36833d6824242907afe70ddcf7b939e26a5c541b8cbd7beebf9d4e9d49764768bc9d47d13372f5530c475ecf0d96887e59c18e193279332a6fde3a64d96bba686e30ff52b725041d4c6fc277c20e790de6b02661de967e8cb31d1b375fee3d4ae7c7668963fb49e27f998641f70dc30d3c9784f2abe14eceff4ca420241378269fa020ca417cd30d9ba051401faffa8e687dddfed8096397b1c10273e98e325199027999dc7e01212d71e27081984f1eb0588c0d4b73bb6d7de22cbf97cc682f2c2fdbe0da838f39e588a6c0d192c802c7c938d2a2aa6641d1b9e67f3d2352d5f6e811765a2acc6e0e44187bc2a0215d3ba0aa252c6bc79a3bd71d7bc65be1100fa2fe14db6501d91e626d295b8ff5544dd0aa9ce02bb2c53fc1556ee5e873a8b0cb365c4b6a7b1805a1d0bd57d1c8243a544dfe430d11be1ea023acae9ecb8ca29b47afa00710662db46c3fc5192dc581e1ae55ebf29ff89257c0650557f22382d10d9b354810822c739671d1bc5f2b29b7833553c6587fc0adeb4609b7d0a3bf5ac2fae034ae5dfa383fcd8bc496538b48a73bfc371ec16d55e538a42823d01d53dcde6a7a237015ff02e8f1c008fde133404c167a1a4c1710d5e5fd17936f20042bd749f002da998fdd154d6b6e76b486ec8ec90d9847b142034dbc5d1c91d99e007d58498d6d4a43a8a04a3a3adfec17201fa6aefce3b11bf5e07ac7409dacd7b1ad5faacb5419dabc6dc38cb24489e2492d054e362f6f170b29d5bbf7fbb91b1e58c29db010ad8f42c0081d30704ee19b3de64ecd1eeeddd29402e18249bccf3a33d4fb3d7d67683e33c6e7b1d1a0cb04e7aa6908197718b40aca64c76348be4ad27a15f94ee09f34b81f3e3a5d80d7ec9958b137cf207a11dfe818251bc97188b7a7491964c71e7cf9dc913529654e73f474135f1e3b359d1939452d04838a9b5f6001546b3030cca7461d35098144b4bb75e907d78d313661d72f0af0c448bda3485f5d9ae69d52ccf2c124d007a5f7d6b997bf01273db00128c6910d17d4502e0a9c1b34e7038223fcb6ec850fb69dd887bce13f2e4db6912e7d8bd3e165b0fd9da7d02a55948b7678c9e5f0f539e5fd211a1749374699533a2bbbde7464c324b195881bb715d7dcbc9ebebec4f1edc10228df81ca940f80e35bf327586058f668b3bcdc6206589434243ebde967f4679e9c95795485e3048fa8f7c1749edfe04dac43267be4420f9abfb81433f35a2afe2dda3810350e19a192e7ea28b7333703d4ca3c71f03768b0b03d5f70166fcbc5b9073705ebcb2b97a81ed8c4acfd14fc857a8dd2a8746232660aaee632e0865100fae6c2f195d1ff3941b7da8edfea03856c334b23a3081e365b33a7487d1069a1de1e47d2e35b84c364e42ac9a0d70b68f5b93a660b3bc6be191c56bf104d65295d898acc3b274c208609d8eb940853ab2cf73f3136a852377a6d0721b2c677b8f4e73a2a79888e0b3806f521102eed23f5b0d9145be7bea8a2706460f28d314adc395ebb63933ad82f975dc56f450b90952ac5733459ba1e3adf3e797ffea564966ef758e6d25b74c2eb959a1554116af0af5311f2a69041ec81a3bdcbe42e83dbb33e870e17ca92ba722f524b1cc8ae3e88c852f51737d10336ccc4f51a85d1f2b81943843a4a33f9f92fab4944c703366e9f431e92134879bea3c994a87e049ef1a686b23fc7f9ca536c30055b9b4b4eda86f7aab5103996c18fc727389b3a558cae5c028b21435224a42f0025598306a53cc4cbc0edbaedc9329ebd14eb6b8630eed77f4481f3c39ca7f11e714eba948eb956748145812a074d8ca60af25a82b92876920dd85c273fb5c4c5fb25d553db848df76c4ab2db3fabedf8c9c5ad251cee891583ad50b6ba44b58efd294d7ec43de1df6049265d3f4efa9df601ecd0c4787b0563d646f21c45ee761da6758feb0283ce5f9b4165b8247b97366f29b327f5ed652dd24b2061e567e17c79b79f92c81564cbb589507f631d144e45a730081dd7d2d9722af85c9624ba5dcd42ad55be72d7b95f89f1e3612313e8e05d7c8bf48347ae3a0b09ed5c82aae254c12b1ad5e8954dff7f0efe47c75b038876835f0f95104b47f724be78c3fe2a0c6577c67ce6c5b33b5ea3c23a14fbc5de61ba0b9108f063680b92b27630b2b99a65f859d8633ab2ab8ca2a9cf8778707148a157804f2874bb863904952d76a98f5e8ecdddcb7eb1443390ce8733d52f9c04f39aad68e87b30ae9706094bc50331ba675f82fac5dc42c76d0c795502f42687d7089178082b80d030362ae203f1a12ee30ff5ae24579a51b4f93ef8b5eed69b5cca167c0c5c6bd4475ad935a9855964da8c3b51d523d675bb85c1d8f413c656f0fd4d2ca99ea3e521ae44d3621fdfdbd2f57c51308df8ad0a37d5162360c264b0a5ada545332e2274877d76782452d10dd09de62ad8f0278cadab2867d966307469a1e30060dfb9f23e5092e423b2c7ff4cb105ad481d4b2ef0836ddd84fbff1d900901210fe73558d26e8458c3c815d05a4eb09a03ace2ca367b0bd830bd39569edf8ba301ac75e00fdad4e314bbc023284e2a0438ae5148c8ccbd6512e3e4eb3c29e056a0f5965735fe88582fb2a3aa305f7828d6361d78c9a4c660b06fb8eb5637023f46d0056414fd98c751aebb15915f05fa4dacaad87dc2d1edf54b24e70b8588bcfcb4c1916abe03f3dac32976e1570de9560f4714f347d1fe6f327e81c81651d583748d2f003a50d51e61451a2dde2c8cf3c501256fa9e2ca640baf9f4a7181b507d4eaca4f254c34c9d55150b3287c04e17593da990215ade84e06f902bd0214fc23108871158ca5e19005c23d7f06aeb6ea3038565b64e12acae2cf1c2384df207315a8c5153dcbabc6a955dc03e1ba8098d818b9f6816c392144a0c4de965ed50eb6d027b926ed2cf2e8532b8775d9a281ba7427d735d86b8a3e1f33bd5f754c30d210c08bcae771775aab6823ef9392ff98589249fa4d37906dae3b384fdc91e1c8cfeffa5780fa156711c4b971b4ead372af339c7508389a501395e0877ab5d4e5af6eaa397a7c53daf2c5d6043a002f4490189d933290dfb6c423493f891905a74d1d3e0cd5302a9ade03c3db2e174ae199a8563d45fca538", 0x1000, 0x1}, {&(0x7f0000001580)="f5384f52acd36b93eebf95f896d94f5989e30848db3a0b65321c662f35d970b6bdeeb3ceab9b064c289235549326eb71df954a4a0aa06b378102106928a4529c0bde7d29be84c0059dd84c6d5412d7cd7e4d7ddb389e8d10774f02814914e9a20d5f96306fa5bf0a2e153dab086e4efc9b647b4f20ff535c6652f50f87d5b85c73f9c4b9bb588b32898ad1396aa893985ec3942e694ee37195ebb46a44fe7bc7576bc616a2bd154c61c7fdebd3538873acff4bfad2873e336c06f0505d736160b3818a08", 0xc4, 0x1}], 0xa49089, &(0x7f00000017c0)={[{@shortname_mixed}, {@shortname_lower}, {@nonumtail}, {@uni_xlateno}, {@shortname_mixed}, {@shortname_winnt}, {@numtail}], [{@pcr={'pcr', 0x3d, 0x33}}, {@appraise_type}]}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 11:11:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0xba3a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000001400)) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a419af29bd2f1a74fa6b406329e18b7a0575d29cb2689e16da65ddadc26c580dc05829c8fc9d26226e2631de3538b61be7b2f1bb03484008ed5d6250af90146541feb3723086089ce3c954f9d8ade000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000046a08b804619af56651eec4dafc0c9cd3f2f00aca6f7b142d2604f23dd4175bfa97463f8fd264ca30e747242851b0fdd0f6d75415fc0cf6ed2ece214dda39784fcf0c069ffb98f09da4203d04af1c3ea65cc77c22ba87fb1bf22f02518fe93736d9051"], 0x5c7) 11:11:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:09 executing program 2: ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x498082, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val={0x1, 0x80, 0x0, 0x8, 0xffff, 0x1}, @mpls={[{0x7f7, 0x0, 0x1}, {0xffffe}, {0x7}], @ipv4=@generic={{0x13, 0x4, 0x1, 0x39, 0xbf, 0x65, 0x0, 0x3, 0x0, 0x0, @remote, @empty, {[@timestamp={0x44, 0x8, 0x46, 0x0, 0xc, [0x2]}, @lsrr={0x83, 0x27, 0xa8, [@remote, @dev={0xac, 0x14, 0x14, 0x2a}, @remote, @loopback, @multicast1, @broadcast, @broadcast, @loopback, @empty]}, @end, @ra={0x94, 0x4, 0x1}, @noop]}}, "7803f788076c6b49649ad3acf9daa987baecf570cde2920d48562944cb50aa352b5609ea670a1d349bbcf5f98240d14a58b5c2d3a10391353ecc95b4f9ff5db3fd32909004e8ef435afd456863d1b484b540607c1249360de01cce39fffd55c99503e05f8c11cd34325fb67e303be0e0a772b4"}}}, 0xd5) [ 301.993884] ALSA: seq fatal error: cannot create timer (-22) [ 302.258315] syz-executor.6 (5714) used greatest stack depth: 23600 bytes left [ 302.792043] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 316.944497] ALSA: seq fatal error: cannot create timer (-22) [ 316.987133] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.6'. 11:11:25 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f00000004c0)=0x9, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x4, 0x76, 0x20, 0x69, 0x0, 0xfff, 0x101, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffff7, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x4023, 0x7, 0x8, 0x5, 0x6, 0x10001, 0xfffc, 0x0, 0x0, 0x0, 0xca}, 0xffffffffffffffff, 0x4, r1, 0x9) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="15ca666bf6b659fabc3aa4dfd1720160336ebe13bccb5dc712713c8d5080742b0f67d461c6f4e1aab0a975d9cb1c8f09ce56edfb0c2abafdc9fafffae0b011d59fd6e827a5615a3ef3c09bce491e98f03f057b4e3a42118e808a3204212f4c64687484a916f6cc0eb591cc6762911312e2a6903447429aa51878791d9d211d2ad8deadb405589771782a7299d6c5da3b7171b78098fe3bbaf8ce7328751fc6861b4c7dd4a9737776e9433c11a4710e9cae6665fe91eb69892c4debfd4d74cca7213b5a8233e134", 0xc7}, {&(0x7f0000000200)="24930ebc0e05a74b7fbb12d55277405027937cf662ec51919806810537cc01fe0182eb5243f5a4587a737f6155b1", 0x2e}, {&(0x7f0000000640)="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", 0x4b4}], 0x3, &(0x7f0000000280)=[@ip_retopts={{0x28, 0x0, 0x7, {[@generic={0x94, 0x8, "1df269bc72a5"}, @generic={0x0, 0xd, "1fa69447c3188ca774e535"}]}}}], 0x28}, 0x0) 11:11:25 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FIOCLEX(r0, 0x5451) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:11:25 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x5d5440, 0x21) r3 = accept4(r1, &(0x7f0000000680)=@l2, &(0x7f0000000480)=0x80, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000900)=ANY=[@ANYBLOB="5795190322106b9c51fe0754be8be3c7bbb5dc0ce6e344cb8e267a4659b2a1b291ea634e55bb0f1a303bb90827c49c64523d43816eb56b180e3e75c573271a8ea3a19c2aab97d63c7204797eff6dac42d942bff27e965e54de47b6e76e1955bec0581c6aca10e558dbfd9da624cc1ac57453766d86357d23ab400a9c5bbc5c03eec8c24ffff0a5b65e4c5340bb79911b840fddbafd5d51a541d69282b39aef5bf31504714b13b29f69cbd946bebec753e330c8bd279beffb744aef379bd9", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES16=r4, @ANYBLOB="20c7c8cd38061027ad318eb72c041d1152ac2d8c9cfc8184b5d5355028fc258701279b2bbf2e2401a87da7d17167d56ecb71532906d5a890f8ad270e01c2c099f261cdc34691b6edb251471a"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, r4, 0x100, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$nl_generic(r1, &(0x7f0000001bc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2c110000320010002dbd7000fddbdf250f0000009e097e86ebd44f81b40246d03643fb5c231f03037dc164cbb9df51f4d1a2452e4e89e7f103bb3d0c9f1e87f1c5fbbec1ee9339748b5c4a6b1f70edd71f88a4bdb68b60e1ba02d1bd22dffd018b26c81e6b425568e4d2a1e2f51f532aed78a4ac95ec2d429400c35ca0efd454c931c6a6d276aa60aae7004ac489ac749ba65e76ef8c20330f5427b5cbf7eebc9e70c04f6e3048ff413ca6447ef7b2afc3f549ff771b8bbd6f9ec0bd4ac5f567c3cfc839795a3ff15f53b65ea499e2e6c48a86e8c57492682c187df6032d10a58eb496d9fca3cd4b647333da3970c44c9b0145289217ca6980d020b1d6a707fa5f67969f522b791d82ee8f477b9cce91262c7e33b5af28cbcccd2ba756d4c3c509ea4f5de048a2061e98c38741273a66b4afde6f9d97a55ce10c581f0214661109e84447cc735ee60f611d2377f29767df8e0fcc763601089047f7049f0079b334ec384fdd050bb66d3f751014b8f800239c91656f694aa92770b5699daafb6010d1bd703bbb66749c46a176ee8b5223aa8540e1d70e30b2876f84659c01cc2de2511276852d02e5a7376fb5596d9419673647fdc273aac6e365e9e91ec1b6a42d59549eddbfd1722b89f47e7da2e25f31d3b5211576f8e6162b6d7cd2f810506df908aa94067f2fc3e97481e5ccf060a57e594c3749f60e06de044f5f8d3a5e5b78bc4385e4bc0c3f1352d44bc602fa1064d8e2b205cbe2e95b354e0543f0b1c2eeeaa6cfa5ab5115bc05c68033e719fec5a3ae01f7d8b5745cf7e1608cdf163502964d3225b3e1f49b7aefa7e309ffa25364d4a54d0c71accd84eb30854419a0b445297263d42f3cb4f61b13cb049f7c1c60d7595c8bf68bbdc02a125b892e431ff8b584726dc86b8b3b6f48ef9fcc0255000bf923ad6930d9534194757d171f69462f741082bb0fd2daa3d589d9ecb6860ec902e60ebde879f49295576f20403054b24017db8f988547de0871eba41dd206e98a0b016673efe5946e51f7ab91f87a8898bfd7a2ce177631057f6cacf7cb70f736b4398f84eb9f4079d3888fd066cec87d8048374aad228346123dfe54a577345f10a22caaffd09c9a412dc5c9d89e513cf2f62a359fbad9e7e829b43c49d7af1b620ed76993b208f391d975cd949fa052cf423d28a736315125d87a187b2a2964fc8e34b1154c5196aede686639f3b7001f6b8f5f3c140088ff176b461ee8fbd89b2fa0fc675c4cf0d6910e89cc794020fc62aa8f4e4502524cc13dde228f964c2ace4ed4c3aa3d84ae00a9b5479dcc7e5709bdca4dfcca332bdd5ca62e35bd657618120307d77aa34f3d0ed9efd6ebce0d9d7cfc5d89084a8e5893bcd296c31c8bc003ff4eeee48904d1fc76da4242a5f07f9dac1565d31fc075a230d2d95196c8725e11527c1333d2ad4efd0a42f625399ae1c6f4a1f9ae0eedf0c51864903b28472c9d33974144fdb76b57a84455f33183cdb59e7d4d3f7ca15f997ffab3c834d90c56a31c8dd2f83896ae44f36bb69a91d209743e793389342ef427e1d7e948dd491b2df796be8c8434f3d5bfaf0e2108ce4704e9981899a8eecd3e1ba6bccb0254eb948a1a4378b0da5930c5b7a183ec445d012ddc80d7ef8fd42d7b7b38f9b1d6068630a68e3163f73f756fc1bc000bc3e94fb352218daea3fd191b421a8bc8b68a4f392d5078457d11ec57a82039a554c7f923ea45a8efba2a39c62f475a03283abd879c64d3bd9cb2b5871b3689532c8e3abd37d328d0d45276e53b655259af77ff56fa499cd8940b77014e6118848131ecf5519c0cbf63d50bd344dc34f6825aba8636501d2e2d2119caa4a717b7e0b2e4129fb330a2d43d5e92ce60f497f7bd9a33ec9f36283257130793739fd6a723cdd5220c3ea42f621f3b2a20ef2916bd601f8e6b5d73c3e5c2ef5f58328027f63eb03da8fc8ad8da6b091ec0b04db3cd17a083d9465f72c76b8f5799b2f638f4a56e72026d2ded2331e0e019af5b56d80f0a216e594dbd2473cecd4b7b36d97e3db781cb67ac7c736a9ed4be4b35bdd835a14a00fff614dcf0d11b61861a27f29e50c12c68e48c9cf9e730434fdaa2bb234513c1d7b67986a47ae62caa0493777fc0d9e925119bbe424bd44505d728f0397841e6d4d2851bef4364936e0f24fc73ca8a2626f97ec2413467c4792b8889096698a1da1a9852abf7a15179b0f2dfe3c3d1c4a9b0eb00b7dde730681ab62ea1c99ba4842d18ae80a037bfe092430c226e52ac14d9590531649e5ce6fee8f99fe008f4ba8ca239a4166164bad1f00a5e59cd9c584e38db49532a889f5f1d5b8d7ff53b5f67e2811ec0fc4f447d03514b64e0007aa5f8f1c11f588c73bf4ddb1132406a3b04dc31179c967bab811c34eda7df0561d941e4064bb81628c4520775d3750d509c9f513219acf6c6197cc1c2cebae4a8eec352f8968de764db06bc7db9933add423ebc61b189b4309437a3e900c5ebb1668ba60220b3e0dd800b19a7254e0a4d1c51102e0307d551c9c078a38b9acf9478cf9f37325eef5b249a7435a11a036ba40a6a1aea55a06acef281acf3ac41909445d219db3ffc55a2eaaf668027a5814563a087d314708395a8f1ecd89dc475597f8f94bb068a18900942631db7ef85a8e5d00780c6b7e0682fd4eff17d15b41d61ad0de8f3955a3d2baa9195a9ebcb866f51a6eefb413f8011026d2d3325dd33a44013ed21f1e63b3b9d8437031628adfd0cf95593f7631ae31ab0333f7e0f6a66fb6d42bd86a4c13f7c537c123d7824be04d366a3ea9750bb90b7b37c729728770a5a50da5d4479e6946145a800431ab52fe250303fdd9cd0ab2aefbb0167ca666f9d41cb3910866d47ae0a6f1f386e8afe75d06b2e16b7ff49d029f1b6b6c98fbbaf03c1520a0ea1f619ee8b99c5a855bf705294e40a831739c4f7ce82e7f74004524b2ea57b0c8a16c7bfb583f8091bea4d0007e900e81a6a6f40694db61c04a5ec5c181948ac85e26a2ebe7296fa756fd3f94f74993d8c7d0cee43dee8036b26056e443fe268f1393a879257304d700da5af3a6d464c1c0f6e6259539cb687272f8d1e645bf5aeb2cc08d1b852f5e225e14aac028429485d0cd7e318f081b32f7098b179f54b1483fab828f90bb1a40b11cea6785794cc9dd521196b8bb0ff0758fdee434ab5ab4910adeedbd979a995cb57a01fdb47cb31f9424522a63c0b774e3adca3ff2a77e1de6a5af70644fc7d0c34bc77ba2cbb5bee8d0fd0f87a52914a2de693f268be741d46364153561bc2d55cfa886c86cf63c5d3d2338888fb4d56fe39f8bf103f94f25831acc525b4a1b6db005e3ab3b073168cab66e983af1d0a00e0e56a0c02c290be4bb66a072d33a9f33169e20924296e04fd53ea659aaca131e9ab9933b1c21f27f1ae82f36d86115a0faf0ed5ea9e2ce7c922eb761f89e8e4ab8f0f30fc838f9607db9900570efa43fea2f904e79b8b6acc4611d28477e0e7d4c5928d6cab7ac4c768c1d552baaf374f91e1251f037578cedc176d5fb1f3056400b5833f5d327f0ce4f2fa02a6f6533e2dc35bb8197643d2cb0f7ebabc83ed48865a16e55068fd586ed0a34805cce13240bee24527141de969616d3f69c0c9bb6138faa80fd701ca88f4b77f25f7ed177de3adf9762899b8ce6aca607512afb93e02521b31a96dd4164e3db7de9d873d17948fbc6a83ae5999762b9451e3821510e5a7fa5e7e85ace3d4748224ed752ef69d6955d2eb8175017ffac2dc366b463b7884ff3e18f99ec3fb3f250bff3616f32eb06d75baedaad9a6c3f8c0d23fff8abb98ebb15de26ac12c07606d89efceac782a9b6cc4f8e4bef89da5436a125d464e7fe652ca49dc634187415870305b6e021f0b7999bda2af6c2dfc5728f47632fad25e5a8b07cffe2a877a04612d72aa4dd293aec08cd2a99b7921313414b89a23720e842148fb25c1f1a39b072fefccb0a273f1274c1549f083d2b99d7d5b278bd2663fe03d16f41b06785138664113f605977d30f16c5538f4bfd723e53062338ff60a231675924814602bcdb3cf9486cd831473ef8f7a525ab406197a2a3d410b719ad5dea560dd73a9a086a0f9cf3ca102e9ec8e55a55e2705cc52d409215f5bde721922c3c8579bbc983830f4b2c247e8c411ea2d264bf78d7c09392ed6046e457fceec996fff5a64ae9cd29e393d6b0b013e09485444db246a6d6ad538b87aec2b2b0faf4ec625d04f379c7c404f72a95456c89dc7c8dc33e38959dbf5a2b4e22aa18b6c25a2dab30db237a38507e4718b42552abb74491062e90cbd82db4a552344c7676ba9f2881b7432b6b29e0b0d99eeee8f0df846698482dcf4815a1d4eeeb5eeb4d61e423d82f0ec0f3c4dabd6dbb8af1a2d617ab86b569c67f6963562cafc3dd65e503a9ab52b6212f3bdeba86d4ef6e2841002d1e31816392aaa6b1eec11cc5d601e9b5f81e84bbae820863385b7be4807cd1ddd696a410132cae5b0daeab7164a5cdd4cfdb96a52edce59d2060cd2f02e92b810cf48f16ff605dd799131e6007b6403d52a034750c265c1d8c90d2886109b93ac4730b1e384e138ca8987eaec1dc9c60012e09c6172a10e4dd7ada0102e48890207ba7dd7f4c44fb0c14ef58b9906eee733199f4d0aa60f2a9c184b6413e89a9a864db2c15e1df396ce6dac1656c2d5b69a52b7b836ac76b7191b298660094e35f32ed2790431855dd8e3cb51d194399ed9b4de4af7a06696e7ac589e21041a9a6676671f0a0fac0662e387ad44b5dc7f1999c947b5c82ae42257cfe671d8726ccec9e3fc3665cc6fcab6491ca376b39ed81208e3eacc1e5d463827154ee4f154fcff437346bb86c614c3ceb2630d456f15d0ab54f7376162e1cb560d4e3f1cb570e2eacc857cc563f61d81643942f2e4de821786f5c488f2ec81c16153d51909efa42d8492ced65bada7b3886483443433e72a812025e321b618dd904b44cf9253e6e9bdc0ce808167fa716968c905213b37ae309a3cac14c2ac7c1cd790936bf16c47765278eb6ff889b2bb636d4d493759ececffca28f4d4d7b6015a32e73f240428f071b199a2e229cb774c85da9e6c8fab12c877dbdab3a080921aadc81d27338fd4edab82913873197e41fbb8274d9d1aec26ef803748b70e43228ec63e6925564b22001e4d29eabf3b8f63608de10180959b4173655eb8455714e9df3720b406893d071b0d1235edfe3391227345e90e80c0f191627ec3ddfc14dec6b1c6b238a2eb2d992c5f1fa1b55d89d9d1e1d2f5de8a702533b1ecff05743b13d5fdf4bc413060e27404b8df227fee359af13a5f16a518025c136cf0ba558161ad9f74e95c4b06d5be0b6d2e27ed2991cc4cbd39d68c1aa0868d39ea9ffc21dad5692da7a53577b53e46a8acf880da66be6e38bc0adb1351b57c200fc256f71a947ae83d70cd3794b27cbfc4d3ca2133fa20c0669a917ffe704f8339fac0d588e159ea67a0d718279c29a92c19990995fb36c7819a7afcd51eaa83d82c66dc963e75005f790919854fa5f5cd6406f744609120de8df899b7386952701f44de9953bcb37a84c7219e4b482a0a17ec4d87b9ecfffffd29a49e03b96bd30e024d2c88eaac08188f6df8f445067121b2f05ee04a8ff9ee6b1512bc842f05138ecff5a89bc4ce2b4456e0efe9fb08a27c28d9ece805d7a60e4ebd28ad2bce2d077043329935ada5d12bdf1620e21f54c89bf1777e4bc9e193ad69b78a627a7d6609de01ae3689be53517d96a30e9e23e1ee05b95780b39c69be6aa2bf080a00ce9ae455639cbd4eff5d30a973469a2c4e7ca4695d95b1594bca594f101899b386e1097d27681100666bc0eca2c4c6f6c319081b01dc842dea48a5c503a92d7487677e3dd312666bcea75c3f3b9ab425cd9761ec5e43320e59275cf62897ed376965b9104f3e913b996134cabca51e7d06e367c543fba205004b00000000000d007600ba75792504992f0710000000af782fc705a1db1cee8a633ba6436a9577ee5dd6aa1b5a696cb7bb3fa82e531c8c5b5ffaa1ee8e15ae295bd05e9a2901be29e4881ca8b56e97638d5edafddf33328e4cb729b6edb40f2cdac8d62b17d80640dbbfd4a415132f78842f83a214135ff5c402ad14c1e35b9e2b89ee0335d68fc2b26267db0f826c4deafff4a748cbc26500b5636b6f64b9f8813d39aa650000"], 0x112c}, 0x1, 0x0, 0x0, 0xfaeff443b3e00372}, 0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000001c00)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) recvmsg$unix(r2, &(0x7f0000000440)={&(0x7f00000002c0), 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000001885fcec9dcdeef800", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0xb0}, 0x80002040) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x3, 0x9, 0x1, 0x81, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x4002, 0x2, 0x781e4f79, 0x8, 0x7, 0x800, 0x7fff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0xd) unshare(0x48020200) 11:11:25 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) chdir(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5c7c41, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0\x00'}) openat(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) pwritev(r2, &(0x7f0000001140)=[{&(0x7f0000000080)="f2c0b00a0a73e255b2c66a3b572734f9f2960489bcfd1baa89d409e4b00ba17439ba", 0x22}], 0x1, 0xfff, 0x0) close(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32]) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)={@id={0x2, 0x0, @d}, 0x40, 0x0, '\x00', @a}) mknodat$loop(r2, &(0x7f0000000000)='./file1\x00', 0x800, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x500) perf_event_open$cgroup(&(0x7f0000001200)={0x4, 0x80, 0xfa, 0xf4, 0xff, 0x1, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x14a6, 0x7fff, 0x80d2bd}, r0, 0x0, 0xffffffffffffffff, 0x2) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) 11:11:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:25 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x4890}, 0x4800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xe4, 0x0, 0x18, 0x0, 0x0, 0x16000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x8, 0x8, 0x0, 0x1, 0x5, 0x15d, 0xffff, 0x0, 0x101, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1}) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000180)=0x10000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000340)={0x7, 0x1, {0x2, 0x2, 0x1ff, 0x3, 0xfffffffc}, 0x4}) unshare(0x48020200) 11:11:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10101}) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = openat$cgroup_int(r4, &(0x7f0000000480)='cpu.max\x00', 0x2, 0x0) ftruncate(r6, 0x44054ac3) fcntl$getflags(r1, 0x3) keyctl$chown(0x4, r5, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r5, 0xfffffffffffffffb, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, r3) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/118, 0x76}], 0x100000000000030a) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) 11:11:25 executing program 4: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x4d76, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$unix(r1, &(0x7f0000000480)="d9325a0e15d4c4a0b53dc0332b9d22d050f88932b7a5f90ed244486fb03b9ff71658f0db895fe2ef740419d7cd0e14f48058f63b02e6f05ef8c4801469567176c0c840c37d58ec551d63bf2d499de71277d23824d0bde219eba33a0b0c39422190e3b0436423162bdbe8d99517bbc2d92674f79ab515c9bbb247a031f6cd375b8758b286296d6dc993521461595bbf81ae331c0bcfd40c6a03efa691efc3b90513fa89877e8579c62a6eaf0dfa8c3130d8e6f76bf7e4d4f22212c1de57dcd58eddec84dec8efe1fb2c1df98e1f36291c7c57338ee45921643c9569bc", 0x4995b5922abe4152, 0x840, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xc8}, 0x5, 0x7ffffffd, 0x0, 0x0, 0x0, 0x0, 0x6}) lchown(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101142, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x5, 0x0, 0x2, 0x32, @loopback, @private1, 0x40, 0x8, 0x0, 0x1}}) sendto$unix(0xffffffffffffffff, &(0x7f0000000480)="d9325a0e15d4c4a0b53dc0332b9d22d050f88932b7a5f90ed244486fb03b9ff71658f0db895fe2ef740419d7cd0e14f48058f63b02e6f05ef8c4801469567176c0c840c37d58ec551d63bf2d499de71277d23824d0bde219eba33a0b0c39422190e3b0436423162bdbe8d99517bbc2d92674f79ab515c9bbb247a031f6cd375b8758b286296d6dc993521461595bbf81ae331c0bcfd40c6a03efa691efc3b90513fa89877e8579c62a6eaf0dfa8c3130d8e6f76bf7e4d4f22212c1de57dcd58eddec84dec8efe1fb2c1df98e1f36291c7c57338ee45921643c9569bc", 0x4995b5922abe4152, 0x840, 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r6}) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000180)={@local, 0x2b, r8}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804ef7626f4fd5f8}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="080029bd7000fedbdf2507000000740001802100020065727370616e300000000000000000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=r6, @ANYBLOB="0800030001000000140002007465616d5f736c6176655f31000000001400020076657468315f746f5f626f6e6400000008000300000000000800030000000000040001801400018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0xa0}}, 0x20000000) 11:11:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\x02\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40086607, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10101}) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = openat$cgroup_int(r4, &(0x7f0000000480)='cpu.max\x00', 0x2, 0x0) ftruncate(r6, 0x44054ac3) fcntl$getflags(r1, 0x3) keyctl$chown(0x4, r5, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r5, 0xfffffffffffffffb, 0x0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, r3) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000400)=""/118, 0x76}], 0x100000000000030a) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) 11:11:25 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x40, 0x8, 0xf938, 0xb79b, 0x5, 0x5}, {0x6, 0x0, 0x100, 0x7f, 0xc2, 0x64}], ['\x00', '\x00', '\x00', '\x00']}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000240)=ANY=[]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time\x00', 0x0, 0x0) sendfile(r1, r8, &(0x7f00000000c0)=0xffffffffffffffc1, 0x7) sendfile(r7, r2, 0x0, 0x7ffffff9) openat(0xffffffffffffffff, 0x0, 0x602240, 0x84) 11:11:25 executing program 2: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000002c0)="6666ab7671f4cf5784a86039115b2f0efaa010dacbc712f313ad5bebc0464f130268f0589af6beff127088258cdcc9f339ab0e67a4b37642d1ed42e60c6f2bd1ae0298a5fda2bf23d8713b5ce1797ca7153ce25b6815999414186c1e9f8de92aa06ac9ca4ebfac0ba394f7f359a5c1127e09b487fc33b6306546047ab41ae0b0f3c60077a4", 0x85, 0xfffffffffffffffd) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x16, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0xcce6e18573b62cea, 0x0, 0x0, "8d60d6af50783b6bb09f28f38cb19e8f2e69bf6d0880fbc95ab3ae2f1f3793cb64be1556e2a108f3616f123625175dec06711bbac562978192a92893ff6d16c2", "9361b8a9ff42c5d6d78fe6e489951fe728e146063a3742ae6b3bead8c93c840d"}) 11:11:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)=ANY=[@ANYBLOB="0100001101a83814f146de261313c39c60f1c650614175253b330accf07565fd737840540048c094d55c7bbadfbebeb422d49c840100c2837b9795e9c0563ff10753aeea0cc6627af362762676513cdeb03eeef6b4addf0387557f4eb24ea2009fa4591d16114ae1dc9bfeed2631ae7b3d5b76d46398f7898d8920920c56859a71aa45bf0e1adb888fb3d2a77fe62989b6ceb60dfdf957d45a95f42b7d4d505deeb494eb996c0b82dae616d878ec4f8a8ab47e98448e", @ANYRES32=r2]) write(r2, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r2, &(0x7f00000004c0)=0x9, 0x3, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) [ 317.333718] ====================================================== [ 317.333718] WARNING: the mand mount option is being deprecated and [ 317.333718] will be removed in v5.15! [ 317.333718] ====================================================== 11:11:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) syslog(0x0, 0x0, 0x0) syslog(0x9, &(0x7f00000000c0)=""/129, 0x81) [ 317.381026] audit: type=1326 audit(1698664285.494:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.391582] audit: type=1326 audit(1698664285.505:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.400719] audit: type=1326 audit(1698664285.510:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.418230] audit: type=1326 audit(1698664285.510:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 11:11:25 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="dc97086ea95cb084db4c67e29e7240dd386614859e06402bfb88b6c8646fc504d6d7b44eb1896d9f3f027e422cb17fdabb2d034b047fdbd518aa5e8e42c5869007e5e212f48e301fa09a2936cfec386b49a8d852c86300000000000000"], 0x24}}, 0x14050880) r3 = openat$incfs(r2, &(0x7f00000000c0)='.pending_reads\x00', 0x200400, 0x90) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)={0x51c, 0x42, 0x200, 0x70bd27, 0x25dfdbfc, {0x20}, [@typed={0x8, 0x43, 0x0, 0x0, @u32=0xab60}, @nested={0x2ee, 0x75, 0x0, 0x1, [@generic="2dbf7fb1361b85c6f53cc0d6b8ad7103820c04d10968bcad0fee86c9e92c6a80e5e686b561c73c77512ab2522bf945be7bfcdf7226e69c2619cb9b070e76303e6e9ff65f198fb8378b694aa962886cc888a328ed55f2bf3802c8bda9c118c5b3ed9c0545458b9f01e1411cc8238ca039a9ff27ff031841c8433ac69f242de7df57d479e32c82955f4e19a8b9ee48aec4b6b0f58f0be192013065311d563d291769b0a1213236152f3b547e869a3cc438244234aabf934192cbf5b523ecc21362777dafd41eb9773db37b79a71613a0611108de0fe56774c01bcf276c3d68", @typed={0xc, 0x95, 0x0, 0x0, @u64=0x1c}, @typed={0x14, 0x79, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x39}}, @generic="7f01d49ec13f9aaf4fb1d709ac4fc60c5321d667b76ff53623a8d83bb8777743ba98617d4def01b311cb627ae23c3bee7ae82d7f05162844653e8456eedc099cbfcf75f604ff350a58db302172c09d182c1e2833435758bec14c46a3869f2ed5ca4ea515e2edd2233742d341bf44ac47a21ef67219b8b51e4142f827312f27383e", @generic="e717cc2183d5bbedeb91ffdb5a92629dac7f93dc5d30b1", @generic="5dea6774d84b84afee19d1d4cbf8cef5c95affc4a268eb511bd6295a7db06c2bd9e6d184a92b7f2332745f8acea985808ed853431249ef224aad5ae47ee09d333668acaa8f4d279a10ec30621d28393d12cd6c1eee8c50ef84c55f87e216b14a8949cccd50f2957e", @generic="72dd6e96bc7e68b35a9021eff363868f7ff5daa0d35acba517a02181ce2c1f9f7288d69154031528e489030165ca26271e26f07fcad8e26d85bd25f298e2bde1b7cf11ebdeaafdf7f761abf6e22df58a09114ba739b6d9d802d6d5a547d964c29256ae6033ae1d5b9437d28062d3b9aaeca39a7d3695d7f9f44af0b8d834b1feb369dec35748f2d34678364725866b18e3ef4aa6231d692603f5eb0a740837044b86a49c006a26a71135f010389c8b1e16195698cfd60a77c8e72e0924fa1afd285d96f1356f13ac71a8d6125e7a07ed43b6513ee5cfa8800c325af8b4d9fba3eaef60729e639c99ca00cd77"]}, @typed={0x8, 0x24, 0x0, 0x0, @u32=0x9}, @nested={0x23, 0x90, 0x0, 0x1, [@generic="05f8f68ceec19196e6d470f9e15b71a3c25005", @typed={0xc, 0x39, 0x0, 0x0, @u64=0x2}]}, @generic="8e7c6a5b7e38af1ee48905223dc2465452f5f4c1434d50270157c73f24c42c55ad675f29fecc9522ea91917da76213be9a6d4509fbaf6a8e459a7dfd0c9bce0e25d77769b6bd1285c28116e5840d6786d6b92510bf27734f07e01c99f0820a57bb", @nested={0x44, 0x5b, 0x0, 0x1, [@typed={0x3f, 0x21, 0x0, 0x0, @binary="49874e3738426232ca844aee0c44cbd535744d2618dee35cd3cdf257d99b441778296e3b00e7be433b5df64f8fc5186dad7e6b8990eede80fedca9"}]}, @generic="deda8c90362b55c7b8c8d088ca107215857c6658d594594a624a08c2782aee5ba47b6c5f3d2177bab2a1312ae803a81b3936386c5517bd6a171774adc33df4a460c60dfe5f50e27f029085c99bd4835f7ca4b973563df081529fa14ad77a6cc4ff0e694f65a920d9f79fdc3ec08f933fe6a51096b3b20133c3122bcf13848fee84154d1721fc9d3cb491f539ea209cd0ec5d72ba1d7095715f6329eda04d3fc013ea8da73d04abfee651", @generic="967c4d66e7e99efe51bf93f63665caebff24f433606373bbe85894ab9bc11d134c5e24dc801cc6f55cdaf94f40f2e931c9ab1fa77bb29c06c0718dd50f311b116d745ef3d91b7041efc6d413e60e0b41f3f7a1d0b6744a98e2ccf3d6c6ffa8e62d30cfb453e3c39581b1fa63b832f62fdb466326be19f177ebaeb0e23221133a40111c65c876875c667f0eabe71045d759ab7f"]}, 0x51c}, 0x1, 0x0, 0x0, 0x44005}, 0x40000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x28000, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x3f}, 0x40100, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x113e}, 0x0, 0x2, 0xffffffffffffffff, 0x0) connect(r4, &(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x1f, 0x3f, "86cbe8360fa62d2e71c402672329d69bbfb32bc46f23e25015569d04184905ad989753068ff30793601f11e70c1ed467c7179aa0c899a2d90faa4b48dca0d1", 0x2a}, 0x80) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x880, 0x4) [ 317.460624] audit: type=1326 audit(1698664285.510:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.475838] audit: type=1326 audit(1698664285.510:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 11:11:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) syz_read_part_table(0xffffffffffffffe0, 0x0, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xb, 0x5, 0x2000000}, 0x0) fcntl$notify(r0, 0x402, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) 11:11:25 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r1, r0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x3, 0xa) r2 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000040)) r3 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r3}, &(0x7f0000000040)) r4 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r4]) write(r4, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f00000004c0)=0x9, 0x3, 0x0) clone3(&(0x7f0000000300)={0xa3085400, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x17}, &(0x7f0000000100)=""/156, 0x9c, &(0x7f00000001c0)=""/207, &(0x7f00000002c0)=[0x0, r2, r3, 0x0], 0x4, {r4}}, 0x58) [ 317.512482] audit: type=1326 audit(1698664285.512:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.558754] audit: type=1326 audit(1698664285.513:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.574506] audit: type=1326 audit(1698664285.521:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 [ 317.620254] audit: type=1326 audit(1698664285.521:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5802 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facb1ee4b19 code=0x7ffc0000 11:11:25 executing program 6: io_setup(0x8, &(0x7f0000000080)=0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f00000003c0)=""/224, 0xe0}, {&(0x7f00000004c0)=""/211, 0xd3}], 0x5}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000006c0)=""/184, 0xb8}, {&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/22, 0x16}, {&(0x7f0000000880)=""/94, 0x5e}, {&(0x7f0000000900)=""/18, 0x12}], 0x6, &(0x7f00000009c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/82, 0x52}, {&(0x7f0000001b00)=""/182, 0xb6}, {&(0x7f0000001bc0)=""/91, 0x5b}, {&(0x7f0000001c40)=""/251, 0xfb}, {&(0x7f0000001e00)=""/210, 0xd2}], 0x6}}, {{&(0x7f0000001f80), 0x6e, &(0x7f0000003500), 0x0, &(0x7f00000035c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x4, 0x2000, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) io_submit(r0, 0x5, &(0x7f0000003a80)=[&(0x7f0000003700)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f0000000140)="51e19f241613e476f01b6348f09c30b9240734e2bb097e369240c77e0b9ad5014adf9af626b333b3c54db439", 0x2c, 0x7fffffff, 0x0, 0x5f5511bd6a343dc4, r2}, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x5, 0x1, r3, &(0x7f0000003740)="f8eefa864fa73a376b94c8a61d6a72329b3f2b67a7159ac9d83b60dbc939b9ce194ce8d6583a64e760bb825301aca0ddf86da342e203d394dd6dde57214b9d4f917bd8f5bd813cbfe2d9f2e84726a1dcf79e8130808abec9ce0b92", 0x5b, 0x50000000000, 0x0, 0x2}, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x6, 0xfff, r4, &(0x7f0000003800)="14f06b1b3c0af1d328e126853e8276cb41e9307f10bd1def6faf6d77dc6fa35be0af6b4f9424059c87744cc2c193a3045af53bdb8252db12572cacd0233493ce9a833c42d1100b1996420d5f2af9ff85f0cb208d314e5fd4c4ff416a864103cad497d1e1119fc3828de8d6024533bed638a2dab9788f430cdda8cd8bb231400eef117fe5c339d60dcf251933c252b72b", 0x90, 0x118, 0x0, 0x3}, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x30c2d3485b503298, 0x52, 0xffffffffffffffff, &(0x7f0000003900)="acb52682a3a961fd66ee8f7ee4a92ef4c44a6dd82123f30e32cdb501d556878e39119e23f2359fb05ce787bd874b4c0906b3d5484de3b5b3799736804593cb85b4779159343d1a4697b1f2b786667ca28843b0", 0x53, 0x100000000, 0x0, 0x3}, &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, 0xea9, 0xffffffffffffffff, &(0x7f00000039c0)="e3a3aca633501def03ea3c11371a96f2a1ea161089eb788481b6e353debb81ecbd561e636616937f99ca2f38eb748eafa92738bc02871f8cb97233538fd6c3108ff02af0864a58fce61185f9e914a92a7dde8783383e485bb88fb41b87f1213c71e2335b7f1de02e8a2dac50afe0", 0x6e, 0x7fff, 0x0, 0x3}]) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r5, 0xffff) r6 = openat(0xffffffffffffff9c, &(0x7f0000001d40)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(r6, 0x800, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r7, 0x8902, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r7, {0x5}}, './file1\x00'}) fstatfs(r6, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r5, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000000000000", @ANYRES32, @ANYBLOB="04000000000000002e2f66696c653100"]) open_tree(r6, &(0x7f00000000c0)='./file0\x00', 0x9101) sendfile(r6, 0xffffffffffffffff, 0x0, 0x100000001) 11:11:25 executing program 4: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100ec0001000000181d1a", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000100ffffffff2e2f66696c653000"]) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x54983, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000740)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x6ae, 0x0, 0x0, 0x1200000, &(0x7f0000000140)=ANY=[@ANYBLOB="303030303030303030303030303030303000080000303030303030303030302c757365722e696e6366732e6964002c646f6e745f6d7bb2a8381e81d1fd"]) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x18) getuid() sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getspdinfo={0x14, 0x25, 0x400, 0x70bd29, 0x25dfdbfe, 0x6, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x81) setxattr$incfs_id(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000700)={'0000000000000000000000000000000', 0x31}, 0x20, 0x0) umount2(0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x6) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000100)={0xfffffff9, 0x100000000, 0x1, 0xfd5, 0x8, 0xfff}) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:11:25 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 317.757975] nfs: Unknown parameter '00000000000000000' 11:11:25 executing program 4: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100ec0001000000181d1a", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000100ffffffff2e2f66696c653000"]) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x54983, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000740)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x6ae, 0x0, 0x0, 0x1200000, &(0x7f0000000140)=ANY=[@ANYBLOB="303030303030303030303030303030303000080000303030303030303030302c757365722e696e6366732e6964002c646f6e745f6d7bb2a8381e81d1fd"]) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x18) getuid() sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getspdinfo={0x14, 0x25, 0x400, 0x70bd29, 0x25dfdbfe, 0x6, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x81) setxattr$incfs_id(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000700)={'0000000000000000000000000000000', 0x31}, 0x20, 0x0) umount2(0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x6) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000100)={0xfffffff9, 0x100000000, 0x1, 0xfd5, 0x8, 0xfff}) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:11:25 executing program 6: unshare(0x2a040600) unshare(0x60020000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x11128b8, 0x0) unshare(0x40000) 11:11:26 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:11:26 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a6f75726e2f66696c65302c0000000000000000000096313cb55b3db049c445df9b9d8474449819988225b16ef533b0d51ab97bc061fa8b15801f2cbc"]) [ 317.929582] nfs: Unknown parameter '00000000000000000' [ 318.002320] EXT4-fs (loop0): Unrecognized mount option "journ/file0" or missing value [ 318.048238] EXT4-fs (loop0): Unrecognized mount option "journ/file0" or missing value 11:11:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x543, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) readv(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/152, 0x98}, {&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000180)=""/138, 0x8a}], 0x3) 11:11:40 executing program 5: chdir(0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x1, 0x0, 0x0, ','}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x160, &(0x7f00000000c0)={r1, r2+60000000}) 11:11:40 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x4, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003800)='geneve0\x00', 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e07c44fecf87834ecdbb6650240e9635802006dcb1b3d4462fe59be4c704b17c759b22d78c09367f849dcb8494ee15dcf7d0932dbaed64f8c680c37873c7d65eecdf0eaed8aa6cb52ef5ae7ab35864fec9cb6832dcf658d3b207a59e9d55e0757fcf48c97ef843f7ede5be452bfdc5b8bda75db5addf79359646f5dd753b0a4dd8b547b8f2ee628bc7ae5039c5c0c46bc77bd6ca97da058650962621b87e61c3c970774ffcfb54b46469a6f0aa9b4c1aaeaeb19dbfd55799b"]) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000180)={0x2}) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000100)={0x9fcf, 0x38, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x6ccc02, 0x0) fallocate(r0, 0x0, 0x7ff, 0x1) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000005c0)=0xe, 0xc1000) dup(r2) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f0000000040)={0xd}) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0x0, &(0x7f0000000380)) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x80, 0x8, 0x7, 0x7, 0x0, 0x800, 0x80000, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x8f93, 0x2}, 0x40, 0x2, 0x1, 0x9, 0x9, 0xe73, 0x5, 0x0, 0xdb, 0x0, 0x101}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) [ 332.059456] kauditd_printk_skb: 49 callbacks suppressed [ 332.059502] audit: type=1400 audit(1698664300.172:93): avc: denied { tracepoint } for pid=5875 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:11:40 executing program 6: close(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r2}}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000000c0), &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x100c5, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@uname={'uname', 0x3d, '{'}}, {@version_9p2000}], [{@obj_type={'obj_type', 0x3d, '{{^$'}}, {@uid_gt={'uid>', r4}}, {@euid_lt={'euid<', r4}}, {@hash}, {@permit_directio}, {@appraise}, {@appraise}, {@obj_type={'obj_type', 0x3d, '@&[&'}}]}}) mount$9p_fd(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000300), 0x800002, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c77a6e77c6664", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 11:11:40 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x40, 0x8, 0xf938, 0xb79b, 0x5, 0x5}, {0x6, 0x0, 0x100, 0x7f, 0xc2, 0x64}], ['\x00', '\x00', '\x00', '\x00']}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000240)=ANY=[]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time\x00', 0x0, 0x0) sendfile(r1, r8, &(0x7f00000000c0)=0xffffffffffffffc1, 0x7) sendfile(r7, r2, 0x0, 0x7ffffff9) openat(0xffffffffffffffff, 0x0, 0x602240, 0x84) 11:11:40 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$hidraw(&(0x7f0000000040), 0x1, 0x102) sendfile(r0, r1, &(0x7f0000000080)=0x2, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x2c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x18, 0x11, 0x0, 0x1, [@typed={0x14, 0x77, 0x0, 0x0, @ipv6=@remote}]}]}, 0x2c}}, 0x0) 11:11:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000bc0)={0x7b8, 0x40, 0x0, 0x70bd28, 0x25dfdbfe, {0x8}, [@nested={0xc, 0x4a, 0x0, 0x1, [@typed={0x5, 0x68, 0x0, 0x0, @str='\x00'}]}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x8}, @nested={0x30c, 0x62, 0x0, 0x1, [@generic="8d9ac58653bb7ff317c34849b6e272e5d25fa56c8712024757cb401d45002a249b8724b770", @generic="f9e3f3ec6593b1e1ccec94d18330199bd7ae4c908547277c64994f6759a9fe4aec2fc2da63393aa0b9ee880fc1412a2faf65d3bb7cff3c45d4a20ee1efb7afe8f126f0052da7b62c5974e2d2b88ad7a18113353492f1b5d1b5548c09c8c8ad703a8fc67851e27e53bf437dddfc01223d662276914fcbf79778d98044840b6de7fa27cf472ca7e9cfcf3385d8507eab7bb1bc178266337f3a4d3381a5d5bfa2950ad7d680d469ed01b3103d7d1dd3f87aef5c4750d167def5edb453a03101145bfffb789a6838af6b1b68a392c0b78c2cb76d9740c3473f9b818fb9b8e5634bae9e36487d87365ac0", @generic="dd5000fdb1e76deb65e4bf67772f8759778e3cb94db85299605e350147af9162a1e408733c870b3bec474ffeb100ae2e31b592566de6997c29fa6644f7b7cb8ecbb54cbdd1d3ff5d157f2d908850fd8490ead6b3f6957e90ce10426cd0821637ad85581e93cbe697800cf2d4b3625c175dff21da4ac07d8f0ff3614c5ac584531e8f85e5103d", @typed={0x4, 0x8b}, @typed={0x14, 0x7e, 0x0, 0x0, @ipv6=@remote}, @generic="83e665a5bdf1", @generic="607389a9e65a033e7e19de068da3bb7ff6b6a3200859d970f35adb6490bf70ac366df9c2216b778e982c94526dba58585f4c789c418f793298e7f1c520faf16d5c631cd8a166a0f2a8c9efeaa9157d49ca0dd35a13e474a425c8ef49a49390ede039cccb40df2cd4ec0ae6515fe7601a69c88f061c4fe110a747c2a4ab74f66776d762e3df29b65adf0eadd5db264a79991ad50bafc7e3b1350ca82a3ab08cd1927c51e286353fd5951c4914f8f21263e7f6690ca2ed1e0ac1d69bd5cf3a660858a6cda70f97411776bfd2fc14bdd3a0a0f72e9a8d18bcb1f90c0d14561adeb1f315ebadc88d", @typed={0x6, 0x63, 0x0, 0x0, @str='+\x00'}, @generic="825e15ebf47e4b4b9c66f7aad66bd265a708a95a42454134bdfc8452b44e70f7437571d482c06be8b6c913ffb9d22c470e1230f0b44bf6c344a9deb00ebde31e6552d031e091fda7af777359672e1e6c09cac1a0e23b6d564ce251aebf4c551e2850cb7c4cb2a819b6"]}, @generic="b2929543fd1db7e99f38591c30335ab8b93ddc4dcfbd68c00730aae00b1fe12add5adf11d01a6a229b6c556dc8764f701d1bc1cc0953d3ba6ffa7682e77e8a3061947155da1859a2e284e6264281812dd45f6a41eb416df8495c3ad65d5b36fa0ad0821699ba48b1b083d3c823b1ab1a4b136ed44fce28e42de386a34b7635077b9a12957c81e0a1fa855fa3d19d15467b8b542e4a01390d74ab350c1d17e70734d553e12b22a203a36a2f32de415777c4395b6a05719f44620e08bc02e2c341d2449d3a", @nested={0x1c5, 0x3e, 0x0, 0x1, [@typed={0x14, 0x19, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x66, 0x0, 0x0, @str='&#]\x00'}, @generic="22c85a8b616b8cc6daf8daa846811f6cbb02f2266dd95761d983233ecbb1f7dfd95516c7f148c586c87311953c9a4859aa50806243c7fde40125cec83c75edf30b893b5efe36b761f8869a658cd9dcade69fe39f9c4ad7c72fc3f181518ea6e49a810f59d23029d2e114347ad30a7a478a472a6ce11e1f00e16e0138f9eefc9e28db66deb2d6d087874196", @generic="24dad8ac1094bbb0f4a070b7076ba411ce6367d6395af4c01ab10d388dee3c25b40ddcfb92b6f7e2b9edb7419bdeab87f9c9b19be481a6f1b13d6c3598dafb61340c2c5d1fbf01c80ff71a5cb1f6904fe1d668ddc19f0607c538752f472619dc6669639fb551ed091016e1865b74992decd8bf1ae1a5dd3444d18ac70266496d796bc0dfc4dfdd15b9fdbd1d6d4c7cc8428b5472cb062627ac84a8e896532f7ffceda31dfef5780005a8a42dc6e2c61c2b450159c8f4bcabf61b510aef90681fb15a4a576c8c0dbd830d8021d766e2d88b85c79d18621b98939b7ac159357f6f459084d2da2b8a068be18c1ef182", @typed={0x8, 0x96, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x93, 0x0, 0x0, @u64=0xfffffffffffffff9}, @typed={0x8, 0x5b, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x45, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3a}}]}, @generic="66d0ab7a356eaca5589dcb897fa46c29ca8a183910e3c30b77fe1672b46f4773123082d0ee3c6571a41c0cb3018475711b1673de0fd4c26e05f1174ab6da3c9fbccff07c2a4a13841e8bbc96c4236d6cbb0cbececee880e1c0d9fbd002bba842a569917d2239d20510a210ee8285c996fbea5c2c5683ee", @nested={0x174, 0x6, 0x0, 0x1, [@generic="a9c0af8d26cdbbd016160efa19c492abd322a4e2cdf79a835d065ac91de802444787bac3863c72f96d1e9e0025e6774f1ee59b9acc734f8c54559db42e1c91eb1d8bd01d35d275e5006fac058b88f60663a774f32e0b5e8b1ec83f088f3c7209a87e2d72bedd53026be8f3867aebeca205f355458e91c549235cbae877d954c51df381a517873253fb21f9c1bca07304", @generic="14218376df240d200bac5b4da462c44aa59f74ff186fce7a20135941759759094831258c562a4540f0c09b2529f26f70c5cca527f2a859e59485c49886818c60acf004355cf7f22f9e1ecea0c7391ced8eea49f0b7f35782f84cf8237bd26e3ec23fdacb49173f35a99fa6fd654efbe2a870f71fb45a900177752d3d2d50c4a1556a5a128c5add187444863efd6bb3e683c0e3b198417a74a646e62a8d99b953c0eaade8f6a255b5f130a5e365f33ce49012cd79f831821b807b4a48d6ec7754c4d9e0c991370b5e3c6daa395150bb130101ec8e6c0b409fa5ea67c8f8d14697"]}, @typed={0x8, 0x22, 0x0, 0x0, @pid}]}, 0x7b8}, 0x1, 0x0, 0x0, 0x40800}, 0x11) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000980)={0x1b4, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000000000}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4887, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0xac5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}}]}]}, 0x1b4}}, 0x801) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4d635, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0xb7a3}, 0x0, 0x800000, 0x102, 0x0, 0x3, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r2 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r2]) write(r2, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r2, &(0x7f00000004c0)=0x9, 0x3, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0xff, 0x2, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000100), 0x5}, 0x83241, 0xa4, 0x40, 0x3, 0x6, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x6}, r2, 0x2, r1, 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000080), 0xfff, 0x424800) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x2a, 0x4, 0x2, 0x0, 0x10000, 0x28a, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd7, 0x4, @perf_config_ext={0x0, 0x5}, 0x200, 0xfff, 0x1, 0x5, 0x0, 0x9, 0x81, 0x0, 0x81, 0x0, 0x3}, 0x0, 0xb, r3, 0x0) 11:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:40 executing program 6: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x40, 0x8, 0xf938, 0xb79b, 0x5, 0x5}, {0x6, 0x0, 0x100, 0x7f, 0xc2, 0x64}], ['\x00', '\x00', '\x00', '\x00']}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000240)=ANY=[]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time\x00', 0x0, 0x0) sendfile(r1, r8, &(0x7f00000000c0)=0xffffffffffffffc1, 0x7) sendfile(r7, r2, 0x0, 0x7ffffff9) openat(0xffffffffffffffff, 0x0, 0x602240, 0x84) [ 332.190272] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:11:40 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x4, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003800)='geneve0\x00', 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e07c44fecf87834ecdbb6650240e9635802006dcb1b3d4462fe59be4c704b17c759b22d78c093678c680c37873c52ef5ae7ab35864fec9cb6832dcf658d3b207a59e9d55e0757fcf48c97ef843f7ede5be45ebfdc5b8bda75db5addf793596405f4e385b0a4dd8b547b8f2ee628bc7ae5039c5c0c46bc77bd6ca97da058650962621b87e61c3c970774ffcfb54b46469a6f0aa9b4c1aaeaeb19dbfd55799b"]) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000180)={0x2}) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000100)={0x9fcf, 0x38, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fallocate(r0, 0x0, 0x7ff, 0x1) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f0000000040)={0xd}) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0x0, &(0x7f0000000380)) fcntl$setown(r2, 0x8, r3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000023c0)={'vxcan1\x00'}) unshare(0x48020200) 11:11:40 executing program 5: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x120c0, 0x173) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r1, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x135501, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000000180)={&(0x7f0000000200)="600a618cfee353f5fc5c4a7246101c46f37336a00ff956845433d3477cd1f0323a67db281a5dd8cb5ac88f75e03864d532b3a4dc07931160d76e64ae30c57e3d39a73cfce890e121b919cfa62503fba6621879aa4ee78c22586fbde851a40303dca7c1e0a416941b92878eb9f163273df73a941b0ff83c556043ac89c7ccb26779f128dfc2c90ebd4eb37eab9f0fb4dc6b8bb5eccb6e06900d4221267919eff4d923ee1ecb25f0f73b5123e74fab", 0xae}}, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) close(r3) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r4, 0x0, r2, 0x0, 0x200f5ef, 0x0) 11:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:40 executing program 5: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) r1 = syz_io_uring_setup(0x2da5, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, 0x4000, 0x280, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet(0xa, 0x3, 0xff) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x45}, 0x0) io_uring_enter(r1, 0x4d9e, 0x0, 0x0, 0x0, 0x0) 11:11:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="300000001e00210c00000000000000000a0000000000000000000000140001"], 0x30}}, 0x0) 11:11:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[]) setsockopt$inet6_int(r0, 0x29, 0xff84552e67777f4b, 0x0, 0x0) r1 = open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x81800) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) dup(r2) flock(r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = creat(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x92004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:11:40 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x40, 0x8, 0xf938, 0xb79b, 0x5, 0x5}, {0x6, 0x0, 0x100, 0x7f, 0xc2, 0x64}], ['\x00', '\x00', '\x00', '\x00']}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000240)=ANY=[]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time\x00', 0x0, 0x0) sendfile(r1, r8, &(0x7f00000000c0)=0xffffffffffffffc1, 0x7) sendfile(r7, r2, 0x0, 0x7ffffff9) openat(0xffffffffffffffff, 0x0, 0x602240, 0x84) [ 332.590223] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:11:54 executing program 6: r0 = getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r2 = pidfd_open(r1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, r2, 0xfc082000) pidfd_open(r0, 0x0) syz_io_uring_setup(0x1cdc, &(0x7f0000002740)={0x0, 0xb47d, 0x2, 0x3, 0x3a7}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000027c0), &(0x7f0000002800)) socketpair(0x26, 0x0, 0x9, &(0x7f000000a840)) process_madvise(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="32bf237612e1070f8fe622e73977a0f94444f9e00c0269d3833a410a11c97574cc2154d922192bdce1048e5d453e1629ff49585ce198d914367e5ab9246ed9417233bb4f586a28b3a80f2b15be3544a06dde7b7a6cbffc08a11e04ddcd045992d76a734927872f3b4ab983e8b070fdf035fb15a3b8a47daf2d493672b4e4919757e267ba4e2f970fff8e7b9e1d60b98a8559ed06492cb7e6e37b54bf0b069f6d4216b2", 0xa3}], 0x1, 0x9, 0x0) 11:11:54 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='schedstat\x00') read(r0, &(0x7f0000000000), 0x1b4000) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x80, 0x3af9) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x101180) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=@v3={0x3000000, [{0x1f, 0x4}, {0x7, 0xffff}]}, 0x18, 0x3) 11:11:54 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$hidraw(&(0x7f0000000040), 0x1, 0x102) sendfile(r0, r1, &(0x7f0000000080)=0x2, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x2c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x18, 0x11, 0x0, 0x1, [@typed={0x14, 0x77, 0x0, 0x0, @ipv6=@remote}]}]}, 0x2c}}, 0x0) 11:11:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r6}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r9}) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x1, @mcast2, 0xff}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="fa114945a327cfbeeca56a9a49ed14a9cf05e902da7555a5862c75acdd5c002325ab5a322922a7680209df2c1e86e964fa862c7017c1d33c4a423a4d06977820", 0x40}, {&(0x7f0000000080)="f1ad52554c60c6eaadd2a0ab649f8cdac182bcc0d2629e32e74df279f1dd2161a91b48d05615cd56e86196d771c43ddc4eb3df60748f4c5a78293f698e8163c45795b1f126f3b9d611ecc9e208f28ea31e7d7ec0dc34ed88952ff4f27416841105ef81ef63ee9f8edfdc2a9a74c9ad448971b076f13820d44319ac217efd80ba0902a64aa280ae1fc8f5cc8e3384", 0x8e}], 0x2, &(0x7f00000052c0)=[@dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xa, '\x00', [@generic={0x6, 0x2, '\v$'}, @calipso={0x7, 0x20, {0x1, 0x6, 0x5, 0x3, [0x9, 0x400, 0xe32]}}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x404d}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @local}}, @enc_lim, @ra={0x5, 0x2, 0x100}, @padn, @pad1, @enc_lim={0x4, 0x1, 0x5c}, @pad1]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3a, 0x1, '\x00', [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x100}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x10000}}, @rthdrdstopts={{0xb8, 0x29, 0x37, {0x5c, 0x14, '\x00', [@generic={0x1, 0x95, "2f0c725217e3b19fde8ed55002859de23c96409d6740dbb3f62e42f808ac5acb8592cfa6d82cfbd9662e16ad8764a00f3c405256e0e8454f0d3f75120b67e1e6fe59e472b1de0aa6c8ce359be63bd56928f4727b820496966cf1a8e5183a667392c379d5dfda6d6cff64c996bb8f41453109ff3452a3466dbe76e6df9568066df17a692739a9100a5ba48ba5aeff9487a25d1c9886"}, @enc_lim={0x4, 0x1, 0x81}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @dstopts={{0x30, 0x29, 0x37, {0x87, 0x2, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1578}, @ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0xdb}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}], 0x1e0}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000380)="d93500590fe68dced39fad62b23729667183fccd9e3603152495e88ba95db9b3f471fd11d20d506042b17d873e52f6818590c75c511d77df83905bcd524bf646b40d8c9b190e4cc86d8938cb533bb2ac", 0x50}, {&(0x7f0000000400)="8d96c969c00ea8debdd65b607ff1105451b203e667ab69461ba07c1c440085af72ca3200a93534a616f8ec47b3b7cc8073d91b672f72b06c44fab6828e602db28a899d8ec3535aab63c2d9097cefab2ab06e122cb4404efcb959ddf2d5251dc3a9f66094e643c939269587d2a87871f9fb9598e6a6f98544f7e43abb99a074aa0bb4620c1a76031770484afd7efa2712349d4b0e5787f1701615417ffe061acd1a80e71906ec62e41bb662d647382aa38fb2660f7c2c35f9cf66bc0a2a6170224d5b01", 0xc3}, {&(0x7f0000000500)="f70da0a509b875366418fc84e69401daa38a9195f243ff85cc3471853bdf8e86525f428a42158d5872bb732c9184c56a884c5e9c1a4a3ed0984c67564c6c509850ccbd8d7312eab7d35d8e1dd514f0c66984a01952ba98ff44139594fa142e000e822a9c6c606c114b8c884682e6d2195e1c57c4518cab704dfc8ce52b324be1118efb194ab9082b426949cb2605ce9e0751daa6bbe2b5d6ba30bd7f15ea59b019b52bcf06645775345904fc4c417c2b93d7799ba8933a895e6f53e0074ac4b09f4e132c8020f66f0a9c9f7e2fe410b00c6f08182d6237e56db9", 0xda}, {&(0x7f0000000640)="2ae9c5f3f1d4e0abfc0e404b4cd719b539bd4c59215a0195f83e4ea61b1df8d99fb88d36919e5a0b6a0abee8137f69f387d5b8abb177c1f9696bbfbdbeda992bf79439cfe388f7e7d6e0d01e921289e5dea0f1f4e9fa2305ed0dadb4dce84d3b5bb5d4b5e68035dd6b2473d0f25b4ee41a40", 0x72}, {&(0x7f00000006c0)="7ef5b7d9836db4a1fcc420eb3885aff42efdd305af09fc55e5a3e45a57e07d96c17c92ede5fcd9a7dea5bd616963752b6fa3ba9841b9fde8159b31f49fd419dce236ccf6bcb0eed0ff1235e714777dc42735073ad3c62a0be2c0667d96c3f63555a7ec4b64dd25a72436fdf677b0d2a9cf65e35b4a070ad1496e4837bc751ce348c9af0e80242195253c0cf3376b5b7032e122a951e20f1e28e8da276a38c1ad4ab1d380222b04f54238ae9b7c868580b6e2", 0xb2}, {&(0x7f0000000780)="af47a1b0b6df80983ed22d75d815a50b7e69f4c7e2760efdd8cf1cf9c1be786392d1f25b25a7837e86a9e6f8c977e6dcfa9e3912f9a3ebcb02d60f9f5df94d263750448e4e5cb887eacd844d3c4007cc94961e4d5c8374f438fde65787ae2d10e886b026e35822c5db0f40892040d38a7b", 0x71}, {&(0x7f0000000800)="218273e1aa40c0210492204658b84cd3702983ccf1afd3c889edf869da05653f6208818cefa0d76a5548b6ae900e7dedd42725ae7dfb1dde79ef9f3918d9bf9fdcd5957da54620d1c207585daf6aadeda61ccf0fd5cd296d21f28ecc980397b774a19318cd0317fd9383b73ac38d6b604c42da913ebc3616edc3d87f0c13cc9e3ed334d784edec7c51162af6568508f18f792ac6105efe1b5f750fc8cf1f9a82b800a430388ce659f5f90c14161a0872f7c687be0a48d7352724f65dd14ca8a0ce50904872777dc6a4c6852728477552c7326037252430103555", 0xda}, {&(0x7f0000000900)="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", 0x1000}], 0x8, &(0x7f00000054c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x5e, 0x5, '\x00', [@enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x7ff}, @ra={0x5, 0x2, 0x7}, @calipso={0x7, 0x10, {0x3, 0x2, 0x3, 0x7f, [0xff]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r3}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r6}}}, @rthdrdstopts={{0x110, 0x29, 0x37, {0x73, 0x1e, '\x00', [@jumbo={0xc2, 0x4, 0x10000}, @calipso={0x7, 0x10, {0x3, 0x2, 0x69, 0x0, [0x0]}}, @generic={0x8, 0xdb, "f41335de8fbf3a0fa0d83e98204b5ea67af84aa4b4cbc2bb2362b52546cc698fbdd4849412df35072d7264761f932ea3bf8fa96c499a415e76d6ee1aa8716b9a1d6a16cb619c7571a8897e6d2be1268478691569865c882842a44874ecd05495d32714e0c348e7a2dddef332fec0e07191c1f593a058b83e37722eb2f4f04445eb64a47da437ef383cbfd1d973e09d658336fe09b7d0b4b03d28946a049b28da4c9fdd96e7ec3d54b2923d31d7bba601657e2192df4ac067d7a4163d1e5109bc1b9a0907944816a408fee9e84536e2e907a918c5e5a7bb9ce409f4"}]}}}, @dstopts={{0x118, 0x29, 0x37, {0x3a, 0x1f, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x2, 0xec, "778743606a0dce529a0afc974b6ad97b4f226d53a44f162b7fd614e6de8162b72e3bec31d5f0e15a44ebc3146c05ea886ac82be3d26d0454d1799218b8b83591b1eebe7410ced16166924a094bf998ee6f0ae583991c34894479bde7f15f7c6b76a10c34d3c16df44e1dc6913a75a17523cb1277254c21a79f1116c6e3ad229e70599a60386449433f71c73c43e4cb99fd87d7f5024c4654712b9861c46cca678bbcfcbe9606dd79a26225c1f40c1980be581fd4684695f564d93416e660063c3f096de1a484ddece518ae55a66969207d8a36c570a01b44e0231c24204968bd45195325a2fd7d7cfb8607d8"}, @jumbo={0xc2, 0x4, 0x1}]}}}], 0x2e0}}, {{&(0x7f0000001b80)={0xa, 0x4e20, 0xf59, @remote, 0x6}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000001bc0)="d0b97de4790e5943152293c0105b111f461c5892", 0x14}, {&(0x7f0000001c00)="60fda8ab83a9c82966b4a734f3ba6399120a33a79bf31dae0c6d8af5c544a59a9f43afd1688d1a7c74bca90d64d3ed751431dd3974aff1b4a6829161756ef8c982fbb327f303f02030cc5bc76a3bd6f68ce5ec3c754371b5a626bf", 0x5b}, {&(0x7f0000001c80)="de52a43add09235a006ccbe7f29e0c67a00778ea83abc4b0d61f650ca8f5d769b8da8551697283d18e0787c2238305e1efa25d43c2e7d3611f7a7e9966a9f386f0726c11b4323845108783b2c1027c3e9ea60dc4e33f7da6eae77e71cce33568d291a4f802f0ab2163e380e72efb8c4c2d1876a454e2a48e58858ceed463bd150fe1b30bed5f177e409eafc159e1cf055536da0e28be0e30dfab15c21a22bb60b39e5c1f3a27461f0682d01ef111d37727245f4588603e5af3bc83791101c0", 0xbf}, {&(0x7f0000001d40)="f1b0ee84d6f04e", 0x7}, {&(0x7f0000001d80)="5d6b44f46fdb60a86d81ab08eebc36177949fab925fecbddd255824fa305ea8412519c840ed0071b1bff86997de86ad481278a265f38abb22bb8a5050146393b399f751cec50b61b5a7037c61a901537308de06bdd76f69293f4165fcd4035316d446b49114159f27c4a98084af81df049800b2d2394ead12f933c6934478f5f5daf919564cf659f0f7513a9d7d17d16531abbbb7610d5c0b8d384c3914e8bfb1503d36ea592637d6ce38e11a599e1899effb03c8955ace1a9ef0a7fdbf86322d5c0a112c8a21ee5e2a90618e3bebf41a1a3a237dcf94c182c7ac7cb4c79b51d57", 0xe1}, {&(0x7f0000001e80)="68b1874465710a2f26af9a960498cd6f5c3118491ddd2fc2b961bf2693b15339152408b0f7260fa1ef35325b6d4e464aa1b94961824f8310b9028cef955ec208136813ed719365de60c34b06dda439f3e06fcdafc69ea84ec3e49d120974e1", 0x5f}, {&(0x7f0000001f00)="43df59c7abc3b40db4c430ffe31ab78b9466ecc3fe52438f4cbf449560cde0f2a7d3cc08a3071374c3c792e3b36312943d0d1a704d88287ac579b8b4bce123b079d70da5d7ae1eda6e4e9f726e6fe8080a43a833d01415a2b96fb560825bc3effb586b7d835ae2f75b34f1ed6d8b492ae3", 0x71}, {&(0x7f0000001f80)="b41c192c5c050da3e0a0dee7986fc97d5029fa5a92caccc947918534b4d3171aef16a0677181441de240deeabd2f58aa20b2b2caea81008dcb0bf10daa8a3510926d13a697c99290e5fa88d3d66d2cc26c8848454f938a50c6631ac930f50f0ea44f3f9ef68b3c3d549b807cc7721f918062bccec5a71250be75a66f884d15b7b26c6031e23d18b01c611740b5551004f99c0b475eae13c9e85cf6b12232632fb7f9d7dfef123074f453f6173402e798cbec0f79a7c5083e4f85ccabd07a284f57470dfdf9d6192e67c23419b0580da009cb71924f46a042da1b1acf62a58fb3aad9f45815a7ed148e5ac09f2364b3e0", 0xf0}, {&(0x7f0000001980)="2bd9ff0395cb60d2b9818f4d81dc519b1828c8795c367fcda31d601788f8ff14371da68619d00434c9b8c80305e6857189b9ef795d5fab61ead4c4492bc4c6e81d7dc49bffd95951b3aa7602dc6db2003ec60085d4fc709d558a166dc3223707f43035c842cd6f4f35b47f5c36414880ab6725542b638f0639ae129f1626880efee0972fdf753195cd94f4ece65ccddc71ec1d0a4bb027272eb4edbf1fe7d81c7bc8e6d686ec87948d80184967203da29def56d9d5e57d12b84b21e7475136d205e2b075cdbbb8ac12d0f56bb4abf6d0d37c3b14c1e10a1a14adedb3df2c7bcfe94937df3bdc5aca6a", 0xe9}], 0x9, &(0x7f0000002200)=[@dstopts={{0x28, 0x29, 0x37, {0x87, 0x1, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @pad1, @enc_lim={0x4, 0x1, 0x4}]}}}], 0x28}}, {{&(0x7f0000002240)={0xa, 0x4e21, 0x2, @loopback, 0x6}, 0x1c, &(0x7f0000003640)=[{&(0x7f0000002280)="9c683c24ca4662eedf99410e8e2eb80a5904d67b5222483101c976f7b5eecdb00ea559bb8130998d5eaebb6c3a765ee7a81c45a6d12f46e654051027b2323d7af0ea1d7f5d63ac527a8d4e97f089f0c65fe0bbab2cc049140ab037d16510207adab0d65a42faf3b4aea0c66ddbb4045fdfd75861e7cc47b36b2d7cf7193fda69a18c33251d5a9c494d0c16f3863750aa5c72b8edf360459b81217a0722df3b6463fa3dd8a9e2ab56e8a57dfdad5f3ba2127533ee9bbde8c4ba0dc62d8e2cc7ef808024b51220531b53fcec9e0d990f97c6f3edabd656a235d1b9e9fe518dfa7eb3c55a77bbe0a94b699db695a0c80f", 0xef}, {&(0x7f0000002380)="f74226cb1dc7b1f47128fdc211452696779ab5123f12d4b29847d2ce6554b5437b8de340edd1762daff9c0fb8ee9ec961c8697b43988e657d97bf052f9140ebdb923a3de274bb09011eb23344e3ed6ba4cba9a25265e1a56eda9f39e41b6", 0x5e}, {&(0x7f0000002400)="5ccee32f5722f4b69eef3896eebf35f9ea13eef463c463bdd7da3182b3c9205019345e15c216542f7918b5a85c7587c56df0428de7d6d0e15cf204e306428b89c8f07d2d56cbdc5997d0d8d269d324eb1524722de8b9e23902ff21f47382098056a9ad17740eb1a983e332d1c55b01ee904d461ed3987e56f1f25515e46d441b248f6c7206c6caffc90cbf9a4d5ec778c1a746f4f7bfe826ac208994efafe88d9d442a2fde00e9faecd7e948bb5e73b222a5b5d15776c493874f86d11025bdc5570fe6a70da6c89e7fa49faad640d24ec63e0a671c8664eccfe098178ab2d36c02a710476a12b98b1943a34fc481001d2026a2", 0xf3}, {&(0x7f0000002500)="c9e984bcca645879341bc379303166d6d0a85952798edd1f5edabda331d10ef1630245cca743eff295b04c0c5c1ff62c3b5b73c6a8e1915823dbd24aceeb7371d1c06af0769c5179bb2d979d3628e1ece7f8938f2f7ed4f1600be62c9dd0a7e319744a20c09e32498ed018d56e873899f0b39f131f9cce235864c2519d61c615d51e8437e892b09db463d65d95fa8a0114767031cdbeb671a069397f2bb5bf12dcbd86005c6af6c016b46c21", 0xac}, {&(0x7f00000025c0)="193aef498c5ceef8e9ecc1367fef8018847ee6a74c138c5b3092624edf8e7a8b653cf222b4167651904a73d8776302fb0a9367ab18b33771c92d7e241de04039d56f623e5cdb17cb4f0c4a27e2505cb007c94f2ce2539a9d22794243eb446911191ef2e747cd108aeef1ced1d5b94206186f187b27", 0x75}, {&(0x7f0000002640)="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", 0x1000}], 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="140000000000000029000000340000000400000000000000140000000000000029000000080000000008000000008891504caeb23b43300000480000000000000029000000390000006706002000000000ff010000000000000000000000000001fe8000000000000000000000000000bb2001000000000000000000000000000214000000000000002900000034000000050000000000000024000000000000002900000032000000fe880000000000000000000000000101", @ANYRES32=r9, @ANYBLOB="0000000014000000000000002900000043000000faffffff00000000500000000000000029000000370000007306000000000000072800000002080801000300000000000000070000000000000005000000000000000000000000000000000100050204a500010000000000"], 0x120}}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003800)="8127d152e3084c66361f2feac4d4157d1e07420ebffd258d6e7624919d3b2833e470bd746c2b4daa0b65d00802bf33c02e25a4880bf6bdd68e60a155b245f51fcfc306173655850629da3db97e8c2b9c465f63cfb904", 0x56}, {&(0x7f0000003880)="0158ca0eb1508d767a07d42832cfdf35a11ee4ba6b22bece873b3ab8394d2a2e73bad5cfb28cd76550197cd341dd37b8d46ef56c97ad2febfce3981076b08173befd36084dbf9953aa114c9f4a2eae4fde0ebe94826a4b3b2229052e80b2a9431cd15bcaea", 0x65}, {&(0x7f0000003900)="c30222535e27211caef76c30a47463bab92ed088e3357740c30b1bf10cd175772d62668b6926efda8ea7225029b756e3328b7690d8bf0ff404afc9a2ed662958de6cf73525653f386d34bce32c97cf6d2a2c4463ff45a804ee90b42ef933b5bad70b5f39fbef7f0fa6bc9c19cb2e9463e9fbff1b23c820907afa1aaf66760ccd3c38b2c174faf8a2d98a2da7d8b90f89c242531319d79a161d94c4a335e836c5c4318b4dc0733bcfc41390af23b6f394e5ff82f700843bb031a496f33e1b0a48762d86f069eb159b49a56b09831e346ed091a1e1f5f1e4b16b3030a4ec53b39d3cf0286b3ef7c902b2", 0xe9}, {&(0x7f0000003a00)="f8057b19051163517299f4a4d2708207fef93de1", 0x14}, {&(0x7f0000003a40)="042467314ea527eda60a3ca397b5bab51b59f18b72ab592c73c354ca95dd16b65d270b6b5816f222d70e942d2929104170f1b33acb172a26a61002eb3756d022d5a8c427391aba3a6cc836000e022d53d2d650e3189a30", 0x57}, {&(0x7f0000003ac0)="6eecb0ec71d266853f79769a244c20bedbbbd3e0e05ea9d8327c004ee1f7b3d6bbecbd40791551e9f9ee4be58825e03c18a710337b5a0fd00a", 0x39}, {&(0x7f0000003b00)="551e09f62f3b375b14265c60800db945085999b8b3073d07d3f089734de1b2f356b1ccd8569a6451596cae44ab90a1803aa65527fe492fedfe397cae407a753c9e58b1fea3edf874e8c7f766fb1bbfef25aebcd0889912000ba92c6a745dcb5b7d2c1164867cf520d93a962051ce95c2b72aee29bcc7c51d9a9291524e96a4097b", 0x81}, {&(0x7f0000003bc0)="e1a1f3b0318ef6f891a95fe0a1c5c420f240c67876272c0ea87e29564dfb6f97a7e8d73b76af8c9ea00318dad6bea9105c3d", 0x32}, {&(0x7f0000003c00)="ffa2875108430b7685255c0a1fc4102480b1faf76d91100660f1fe9c29a6dfbcfab69cfc7f3d81b51659f13452e836466bc8d0c70d0aa87131216a2c9e1e49b709ed11f9edf3fbaf2b13466570867c2bb080740f432b263e384ba1c5", 0x5c}], 0x9, &(0x7f0000003d40)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x11, 0x0, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14}}, @hopopts={{0xb8, 0x29, 0x36, {0x0, 0x13, '\x00', [@generic={0xe3, 0x8f, "76643b0a9b9be90dcb33cc85689fc0ad77a6e253006946316a0e2daf3bc8fce1ce00113853b4c8e4a5064d5e448c59699fa64322deec2d4fc8581a61f5a3d03a1a5b02003958ab680933053ef3a38bfc7c67e9df4a75847bbe674f7285521283e7dd4314901145b118d3907cb6a1e16524d7ab3147b662f47512c1ede99fc722259344d5885cddbca34e3d9de8b860"}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x4}]}}}], 0xf0}}, {{&(0x7f0000003e40)={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0xd15}, 0x1c, &(0x7f0000004080)=[{&(0x7f0000003e80)="7cf978b75d7c0a922535ce1842235663f5ef6b8cb2b2393208ae351cf34a477472b3d0fe86d05828dd5b73c871b98e7689d73505fd641b7f1f20971af42e87414dbfa810e51ef4f3ab6866434638e62afafd76a35e8965b02193c17b2625", 0x5e}, {&(0x7f0000003f00)}, {&(0x7f0000003f40)="91b8349864a91f733c60a64588c361245c62dcb95740ac4d8097ac4455323415ccb7815837788fb805a663bd6bbb615115e5aafd833ae0aed2675363f23c2c1f3a3cf7dd267da326831eab60c45a4d49787e039c33393ecd153ab1e6918860ce4cd981a306ae74c8c77af108e1c62335e774f428078db34a07796b135b387a49b371a05ea92962994e7102f352060ebd386b4ce64bbab0029a178690aa7de3c128ca4031abe32b1324ccd5f799f2", 0xae}, {&(0x7f0000004000)="fd7f236cfbf478299e6164c451ee0e1404bb7c3e7e335b78fe6a0c84973382f97e3dea38e3bb65c70ee3345546d2eca2fae45800d437f00c29816f77942a70e1ac2cff9b1d9a87ae73d70473b10763b5577758abd0", 0x55}], 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="30000000000000000105000000000002060000000000000000000000140000000000000800000000000098000000001400000029000000082f44e2edb3db94df4e5b000000060000000d8e004000"/101], 0x60}}, {{&(0x7f0000004140)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x220a}, 0x1c, &(0x7f00000046c0)=[{&(0x7f0000004180)="92fcda97e11e4add90c3d491914b5b9b8c562f1878903bf0e70222721c870f2a1de1c96df21da381f3dbc4911f9453fd85975e504377f46260381c543a7fa906fec376c61a5b7fa91eaddd58b6c17478a51991a515af60765cff611a6ea702464b5f49e50075717962461f89368dc3e039b9cb2ae84255abc9d9b11b77dcfe4c7cb21119cda469e7389ac2bc77a03f8c4bd70d257fe956d5755de0ac9040eaf1ea60f4ada94f7a88a4615bde2c87fd68ef4b88edeb3f51346a36ddab05d7ccf4df3db916ee8a7f06e1ecb2", 0xcb}, {&(0x7f0000004280)}, {&(0x7f00000042c0)="2a38127bc9d9bb326b5324a37986e3df2d38ece2e407fa9b6c6b2ea12f524a36ce243f82b2c0712e0b2f45989c5ae594618e7a2d2a43485a9a4a13ee4a34da8d418d93cb7a82f4fc04003437d7d31efdb1b292f532e87b9d3482b91f60dd415f32ae81ef4b541c11abe16af4dd000e5ed6ac44fb41fa2e420e0a84a89e72e5331efeb2bdf782fd4c4431fb041685cfc6ee", 0x91}, {&(0x7f0000004380)="b2e29ab42a159bcc54398ba719ab2266a37b20ed2a0d9a7a3f6f89046ea1401e1149e25f14e02b878b3736c7c56583b92c4d9249d1e933bf6af3469a081079716534108577f7f73220ea67d5ac89beeddafa5eb4b88628b42321f011f4a1856c0eac4d29e25f7b0c699b1ee2ee52bed16ac9fd3a3c64b1891785a0e01323b6506502bd7698326207d7cecdb6cbcf33d03be4dc318c7994b011a6e675a6afd16b824dde0cb6b9a31c", 0xa8}, {&(0x7f0000004440)="ecf816e6f185d61307305d", 0xb}, {&(0x7f0000004480)="0b608bd0642e8f2b3925d6671903314380fb5a8478187ace3639f29c4e70beaaee9a817fc06d96f8131c051e5e53cadcfcbe3e4f9e2766b0da1953308910b8826904e20eb5dfd107d512c120d6c3475fb21125f6070ba0e3a2c99cd79d3223db7f566d71879d3f0a256ffbb1bc2c2ecd3cf42163bfe5b71273a91a7b691baa309236fa3e8c80df39d56c40262aa0f534e3985f2cad2528d2db9110e792659f356736c61e918a335f535da4d441bcb677045aaadd1e8ac8c2ba7526dafed7580bb618d1f40720623b520198fcf9dc52c9a4d077ee38a2a0a63b781a5744c3a2f2c9b92eaa797982", 0xe7}, {&(0x7f0000004580)="3e8d6aa51cae7a9631fd939a10bcb7b714e962be7ae892f049a60e0571718cb8ffb95067d7b1949c8ac3e3e0f868e66c902a8bbc7cb826602993705bfd81c8d2a65dcbf09f11f52469a6be4320576941273564f6ef24c2901fcdcacb51a9f835b39e43775bec5cf74570a1815a54fcd216c2540e9b1b7eafc3d888fc3d885f3ffd1f90bc93011ddf89", 0x89}, {&(0x7f0000004640)="e89427371adc1bb10a2fdc9acbcea7ba26b141b6b825ff11b91c16c555f8f14977613722b172222eb67a03aa87f13c55d80a6c90bc26835ebad8c10e507140f82eaf7f4088b16ebcfc260008c94c1d3c9b12a41989060585628f427ede3778c04cb0cd9bd38130b846450f3fd88868aa07d5b7c0f012", 0x76}], 0x8, &(0x7f0000004740)=[@rthdrdstopts={{0x88, 0x29, 0x37, {0x3c, 0xe, '\x00', [@ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @generic={0xc4, 0x16, "0774de9b64e06f3a6fc7f4646bda7f5c5175b0ad7a33"}, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x28, {0x3, 0x8, 0x80, 0x4, [0x3, 0x6, 0x3, 0x5]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @dstopts_2292={{0xf8, 0x29, 0x4, {0x1d, 0x1c, '\x00', [@jumbo={0xc2, 0x4, 0x1f}, @jumbo={0xc2, 0x4, 0x180}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0xf8, 0xc5, "86511c16d8333bf102cb74c251dc4b904f67819c9f5e4a89886efbb02c56782fe68e06ed1bea69f50d6a01cb95e74135b7942221f8d30bd8c2514d74f8428735698d688c29a08efcdd397ad309675a58a73a3a2e2e7fd80f8003541e7bf244de9c8a381b226b8832d44f0fbcbe95f322afb6f4c63cbc6ab757fa221c0ec2fd2225ed2ade6e6b85ae907ce367c8a88278eead4bc420bcf7429dc6a6da4d4c82816c95cc994869a95d4bc2643230ba994bbd7adf2fd869e5bcc61bc13b07c4ee40bda3232cc9"}, @ra={0x5, 0x2, 0x4}, @pad1]}}}, @dstopts_2292={{0xa8, 0x29, 0x4, {0x84, 0x11, '\x00', [@generic={0x20, 0x87, "c8c50e297cdc29675fb388e67d264a5f5b9f536926f07955983b252ddde0bcb9b6784c9ef303d7acaa8a979994ff0afcc5ed423f787c3f6ba496ee84944669afa73c2f615ca605451d8da9dfd83dd862ba6f1f0a50970ce8b43447b763367e332ab991a4f1196769758d32164d1f8abb9795d1850c184f01298a3a6698bad129f817eba8581ab8"}]}}}], 0x240}}, {{&(0x7f0000004980)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c, &(0x7f0000004ec0)=[{&(0x7f00000049c0)="c674e39405dbccccba1c35adb32fb93145cd80e52bd8a0f1d56560a8db869be97323ee2be133c66e5a1592fdef704d46e762feba3e7d9296d5629587e5f85d677dbc37c01eae4cbc5d0d0fe2a50977e95d0e89f4a78703b2620551cb9357f09241635204c16bbddffc6a6bf10bc5c534d3ac613de78d4dc80867fceb5f5d45f05dc0bec4cac869719bce15b978ab609ca4", 0x91}, {&(0x7f0000004a80)="90f7a8ef68b38427ded093bef205ce8959818dc555a83831e52dd0e28ea488a2233d7659c6", 0x25}, {&(0x7f0000004ac0)="475318154e36b93a3b04203afe20439d71856f73629b8fa81718f7f1d9e11108a53bc6901f58ba801ee7ed9be44b8af22b55ae28ea971db9477e6d45f77802d3fabef3c557e2b287f483efb981bd4fe621ad5a5126adb6194c99feedc58e270e70047c2d2a8754b64fb9412d1a76f35d8514016ff2db7d46d31b6df59cdaeda17df2c56cc1daa6dd57c8b5adb941ebc75c35081a2612af596fd5a313f91a78c73a9f2b93f7200cab1a94b2e121ce8a005c0f3b575ae9e6caf26fb682", 0xbc}, {&(0x7f0000004b80)="ae8fd26c9f81202fe2a97d5ae6107210593622c17721185a0a8144a8984905b3d180946c9ca469c361e2331ad4b9cc9cd442b85206ffa74f55b9dfe09179dd4caa7a71883b7e166d4eb04cba53832ed1d1442ed03e5fad91598da42b10b454b87e", 0x61}, {&(0x7f0000004c00)="4f301c5207f4b50cfac8868b9ca03ecfc69b1c1ea7c25d5f69db50f021e1afe9f491993f59e9a9db144a3c968f7dda96319db99c21a7ffd386c66a72832dd81090d059d870abf18a17542e03b54187529bb8e51eea87d4c5597c1b9f7d97ebacbb401c", 0x63}, {&(0x7f0000004c80)="7b7387ade64c3d99921c50a519e99cc6242f8993a9542e20e2c7ce8f0aa7b4343ca15e2f2fc82cf6f3d1706078053784bb85", 0x32}, {&(0x7f0000004cc0)="766686f7f9af7a4815c7fdb9dd119791b6501fdc18540180db6e5f3b133048a6faf65294893e3358d879b8ce0105a659e759daf77dcaaa2d5d6ae8e6e67dda0b98302c324a936a52ab10c077bedcfce5cf586f3fa55be8df5354dbfe14c2ba7f19312f8a1e2eff1e715b21f715c6dfca0e3129233b07245141e2ff9ca574ae4dad", 0x81}, {&(0x7f0000004d80)="fdc2cb69a677295022b5121481d54eb19177981a3b62975f02a28669f9dee395f0e56756f4d726c839d2a70907e3099c4c732c", 0x33}, {&(0x7f0000004dc0)="88a2e264f86636a9f0071871f472663dd1756faaa5070ecad3451497535ed51b14a0c16b00afb947fb8c58743257a1dd20b5ddb047e38f75dc7b34ed7b4623f34e322966ec573e38317321fbf8b52e54f1c5e89ffd3adefc7a8767ec8af88fe8e36baf7aec85333443e448da2ea85d323615e9cd72346d562b5aaeaf51e3b1484e5ce1fb201f2021f9068b75eab6d978ff9bc7084b640bf4406889a57d511c9e8077f9be955d935e2adcdf277b17c2fdd136e42535cad95053f0013f465928f2a0c9905fcc939c8fc596bfdf70e7b3241619715e414a22f022bf39fd6a1abe5f5609e29c935ebefb47d6ed108e0668", 0xef}], 0x9, &(0x7f0000004f80)=[@rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x0, 0x4, 0x0, [@dev={0xfe, 0x80, '\x00', 0x30}, @empty, @mcast1, @rand_addr=' \x01\x00']}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r9}}}, @hopopts={{0x50, 0x29, 0x36, {0x87, 0x6, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3, 0x31, "92b7bec4efb40ca7973f362292bdf52dcf7949dcf33ba41aba67bc4eed0b044753b6cfe4d84a7e94ef0d7fbf830ed9e017"}]}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x1, 0x3, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x7f}, @pad1, @generic={0x2}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3ff}]}}}], 0x108}}], 0x8, 0x0) 11:11:54 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800, 0xceda1f6}, 0x0, 0xfffffffffffffc00, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="836acc9659000000100000f8755c0716b8d1b2a113f86dc76fc7062b2d130afb2c4b579e48e5097baa6200000000ef23aa8451763956f499e5250b86045581c53ab5a8a9671dde52d8f60000000071470000000000000000001e0000000000000075bb8cc7b5db017adeae7f93f97cd20b587315472de4b58efca41c9b2ead489454a6c33b5d5cabb500000000000000000000000000080000a9c4b4348c6b64ae8c691585d2ec3a11487045efe7ce5fee4e8dcf60b67a4798f0b239426eec69712f4f92c2153c177c868f113aafc52e16888845a26802f36a36a1e085a7d373a924e225fb23148d6f6297e4d846918bbf92f7c1f0d3e8b370e929ae86e4935d6a0b9a4a521661f72439010500000000000000c4ea1c1b2133bd8c3c58d44474e383abed73f7543099625c63cbe5e9bcd8e00564e444cf6059781e503531bc9eeb416c486adccbe5f81f58fa58bde1", @ANYRES32], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="21000080bf0c72dcfcbb923726", @ANYRES16=0x0, @ANYBLOB="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"/306], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4801) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0xf4, 0xfffffffffffffff9}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 11:11:54 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x4, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003800)='geneve0\x00', 0x10) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e07c44fecf87834ecdbb6650240e9635802006dcb1b3d4462fe59be4c704b17c759b22d78c093678c680c37873c52ef5ae7ab35864fec9cb6832dcf658d3b207a59e9d55e0757fcf48c97ef843f7ede5be45ebfdc5b8bda75db5addf793596405f4e385b0a4dd8b547b8f2ee628bc7ae5039c5c0c46bc77bd6ca97da058650962621b87e61c3c970774ffcfb54b46469a6f0aa9b4c1aaeaeb19dbfd55799b"]) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000180)={0x2}) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000100)={0x9fcf, 0x38, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fallocate(r0, 0x0, 0x7ff, 0x1) ioctl$PTP_SYS_OFFSET(0xffffffffffffffff, 0x43403d05, &(0x7f0000000040)={0xd}) r3 = fork() ptrace(0x10, r3) ptrace$getsig(0x4202, r3, 0x0, &(0x7f0000000380)) fcntl$setown(r2, 0x8, r3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000023c0)={'vxcan1\x00'}) unshare(0x48020200) 11:11:54 executing program 7: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x40, 0x8, 0xf938, 0xb79b, 0x5, 0x5}, {0x6, 0x0, 0x100, 0x7f, 0xc2, 0x64}], ['\x00', '\x00', '\x00', '\x00']}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000240)=ANY=[]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r8 = openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.time\x00', 0x0, 0x0) sendfile(r1, r8, &(0x7f00000000c0)=0xffffffffffffffc1, 0x7) sendfile(r7, r2, 0x0, 0x7ffffff9) openat(0xffffffffffffffff, 0x0, 0x602240, 0x84) 11:11:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:11:54 executing program 4: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x3, 0x2, &(0x7f0000001940)=[{0x0, 0x0, 0x400}, {&(0x7f0000000840)="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", 0x1f9, 0x6}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x4, 0x9, &(0x7f0000000a40)=[{&(0x7f00000000c0)="8020dad1972b4950d679176098fc9b6b3554c0bdfaff99eb9c7b73822eeb1c9dd725094ea5a68203c49f760733768a94a4dde8cf722ac18108d6768a16c3d741da7958d60eee7c6d7431fab7c97782483214a7eea4fa8901a1121a46194cb8cd2a4d617d2f9b827dcdd9be675d404fb72cb07871a9f9197b098dc167fd0b9eac4e9369e016b38d9b333ce32916b8ecf75a633d8b2caff2bf4c7fc14ace1e547d256505b90eff4afceca81e78abe2769ec370bfe18324c80591ec4ea1680e04e59382", 0xc2, 0x6}, {&(0x7f00000001c0)="9874de6e685ad115c35934e4b62aa2310b543e157c76aedecb6a287698852aeebb765c8d809f9b71fdba181119ea2e8ca62b7fb849afe11ea4974f081ee75ebafd930452ca219ee553e822300e70a8a5cd589cb13aa141641c22499fdaee23379957ffaf821800ba7fc06a920d3986d0826ba08649eabd17e1396df3e1a515f4c7c4605052640a8e11df5be484d829fefcb417b62bcf4729e477045a159e3aeb4c12254d8fcdf65c279127eafc0ffd2f7611dce92f3e64bb5f0d7c7773bf72f582ad3c6a1982a69a9c69a93ae193dde840", 0xd1, 0x7ff}, {&(0x7f00000002c0)="4c654b04e8ee1674ee89c726c6dcb9fa177bdf08882bdbfb3a9e5e98bb4b990bcbeb74a7835b0ba99014326132b3f944b08e1526c5130224263e2f7f9a11b5c1f8e165835d65d1b9f4ffce951297678491378b295b95f1036e5515d08645d2481d6c3e4d60f20253c06c36d8faca6130732455a97575", 0x76, 0x9}, {&(0x7f0000000340)="df1cefe55086e4034b4595c4431bdcc115bedf9b2985feb2438af29d45faf449620b11b67f1d557852c1226e8cb70e7cecae68f329cf2f36bc350f28c0e214e42b69e376872ed5afa2155c4c145196049be9a17104f4013bb55ece40106a2ca51c667636cd6d00d39da67d455373c4e241a42f80a738f5c7496c0dc3ff425a5d1ff2727898b64e080fe2f87746804c8c45f6551b46ef4ca6fb095c8d3a429551133d3729b3fd5dd562e942597bed16c56cc30ab5c504efb1101c72a69cb3dfb0c51cd95a631cb15a02f62b3bdf2b27d9fe4f41eda8d324cf", 0xd8, 0xfff}, {&(0x7f0000000440)="9d20939181871604b469af51ccb393f604b3cb423543de4c41a3bccf711b6c7dc92d174c8a777a0de9b64c3bd2c23c9b3950d49b7b29150e9f84aa40bacaba8d7fe65634aeb0ec6ebae77f1ee49666471c2323d0694be21e7e40dbb73c992c2083fe7012112eea344f3a61f3e281fa38138b1385f7d67a", 0x77, 0x4}, {&(0x7f00000004c0)="fb21be33404cf21738d50d5d7ec3296ae625dcd1094406f3d0560847038f3d31dbc37b1122614d4ee98e0dcc5e15644ce96ffe4d57fc71e04c04c3faaea315c77570bcfaaf31e52937f20e2eaa1c0839f278a5642125c2fb8d4b74c62b88b951d1247a4082298477e534bd58ddc01f59794c2fc6143bf7f99a9ab0c5293f395c753f749ba738acbc13e65115a54f391a2873", 0x92, 0x1}, {&(0x7f0000000580)="f1ffee080ee988ff2d02cf9e40e9b89ee9f5d1b8ee31a3cf65c179bc2d73508a7d3210f57cba6cd4f25d3131391ed88ee7c8948379d5cc612211111ee15d0a45de71283c95ee6bdb388f3a90611dca3ee4713fac129036638e50f722c5bb87a3c21122b1531aba611628f9db9a6afb21c011bff5296377a7ba00595cc64aa55ac3c7aaa378b873ccf2379350269a7f46927877d4ba9dba1e892c6e3bf291830a1e9e368c412a4978525275d585d22083616110", 0xb3, 0xd4}, {&(0x7f0000000640)="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", 0xff, 0x8000}, {&(0x7f0000000740)="c592353b2192527af2bb6af6ecf43f12697e2fd3322af8203982f5eca17acc4857d0275f0e86755c350908dace1da096bd6c05ec77b916a4d0abd604cd7741cb217201355e6645c1c8c0bd46c64aedfb5820d703d3caccbf2a955cbbe1635fe12247f6d36e04bae1191a15d08614395d8dc5472e99b35358d4d279680346d3ac287c19d3dfbedc8386c271d405cba8a1e1f2ed04b4b3de", 0x97, 0x2}]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) pidfd_send_signal(r0, 0x33, &(0x7f0000000040)={0x21, 0xfd7, 0x5}, 0x0) 11:12:07 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) lseek(0xffffffffffffffff, 0x0, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x123000, 0x0) sendfile(r1, r2, &(0x7f00000001c0)=0x8000, 0xa6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(0x0, 0x183) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r4], 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(r5, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x100000001) 11:12:07 executing program 6: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321a02e2f66696c65300a7c45bc5ee143bf9b44bb5394f5b1ce90828347d8ff42c25e6b58b5fefda4bd50ca296080195e39f159cbafc1804e5d367933d59768b290223916f8255bf3193555f26718921f760f1125507c91d6df783efa7015060e69da9b9e874b19f1064e584b9a99a68310b7f7dad0b0823f0f8974fa5e0810b7743765ebc326d1acfb5968d5358bfd8090b58735d20c66fad43961d269"], 0x14) 11:12:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:07 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x3a72, &(0x7f0000000080)={0x0, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x81, 0xfd, 0x80, 0x7, 0x0, 0x1, 0x400c, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp, 0x400, 0x4, 0xff, 0x4, 0x9, 0xfff, 0x7f, 0x0, 0x80, 0x0, 0xa5f8}, r3, 0x5, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r2, 0x8000000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=@updsa={0x180, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@local}, {@in6=@private2, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'blake2s-160\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x180}}, 0x0) syz_io_uring_setup(0x1a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r8, 0x11, 0x67, &(0x7f0000000000)=0x27e0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r4, r7, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x3, 0x6000, @fd=r1, 0x2, 0x0, 0x0, 0x0, 0x1, {0x3}}, 0x80000001) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x10) io_uring_enter(r2, 0x8058ab, 0x0, 0x0, 0x0, 0x0) 11:12:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000004c0)={0x7ff, 0x2, 0x3, 0x99, 0xa, [{0x1, 0x7fff, 0xffffffffffffffe0, '\x00', 0x4}, {0x7, 0x81, 0xfffffffffffffe01, '\x00', 0x2}, {0x0, 0x7239, 0x800, '\x00', 0x800}, {0x7, 0x81, 0x8000000000, '\x00', 0x2480}, {0x40, 0x401, 0x7, '\x00', 0x8}, {0x2, 0x0, 0xffffffff, '\x00', 0x2}, {0x5, 0x2, 0x5d, '\x00', 0x2003}, {0x40, 0x80000000, 0xe514, '\x00', 0x100}, {0xfff, 0x6, 0x0, '\x00', 0x4}, {0x6, 0x1, 0x4571, '\x00', 0x201}]}) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000001c0)=0xffff, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x7da26e4cabc43b8a, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x7, &(0x7f0000000240)=0x99d, 0x4) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x2, 0x0, 0x2, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x0, 0x2, 0x9, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)={0x3, 0xd30a, 0x4, 0x3, 0x1f, 0x2}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r6}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r8}) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, '\x00', 0x40}, 0x4}, 0x1c) 11:12:07 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) creat(&(0x7f0000000080)='./file0\x00', 0x1) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r1, r0, 0x0, 0x500000001) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000140)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000280)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000680)={0x0, 0x6, @start={r6, 0x0, "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", "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"}, [0x80000001, 0x3f, 0x401, 0x770, 0x6aa4, 0x7ff, 0x2b, 0x10000, 0x7, 0x3, 0x7f, 0xcb94, 0x4, 0xfffffffffffffff7, 0x2, 0x0, 0x0, 0x1ff, 0x298cc435, 0x40, 0x4, 0x6, 0x2, 0x7ff, 0xb9d, 0xffffffffffffd17a, 0xfffffffffffffff9, 0x1, 0x1, 0x3ff, 0x4, 0x80000001, 0x1, 0x6, 0xfffffffffffffffc, 0x0, 0x6, 0x5, 0x8ea, 0xa15, 0x7, 0x9a, 0x0, 0x4, 0x2, 0x20, 0x100000000, 0x7fffffff, 0xe8eb, 0xfff, 0x46af, 0x8, 0x6, 0x0, 0x7e, 0x8, 0x7b8, 0x33, 0x770b, 0x7ff, 0x200, 0x8000, 0x48b, 0x40]}) socket$unix(0x1, 0x1, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 11:12:07 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='schedstat\x00') read(r0, &(0x7f0000000000), 0x1b4000) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x80, 0x3af9) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x101180) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000480)=@v3={0x3000000, [{0x1f, 0x4}, {0x7, 0xffff}]}, 0x18, 0x3) 11:12:07 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000100001000600000000000000000000000500000000000000150000809be149f832650000000000"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xf5) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=r4, @ANYBLOB="0084643f2c98f2b04b3491000000d416a4b7df863959b7d2ac34327724b32a53e450cc94e4df9f1115352aa746ec53f7f3779ce7d24ac2a8814ccb"], 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000005) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = dup2(r5, r5) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f00000001c0)=@sco}, 0x0) eventfd2(0x8, 0x0) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r7) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f2912f157eabfffffbf4a2a7bd426cbc0364116cae32cd80eb7c38196628e0db8f344f128d82ff2f68092b1c011293143b16aba6797c37b71d891e6acbfe33bb55d0457877b7166428d7b7aaddd114c8d4526b3d3a8ec2548e0a21d51ebca5f67c7ae9684653e17a890803abba42ff9d631865defc077de94ec82db8b1bec2", @ANYRES16=r8, @ANYBLOB="10002bbd7000ffdbdf2509000000080004000900000008000600000100000400028004000380080004007f000000"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x94) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="00010000", @ANYRES16=r8, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x801}, 0x20) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffda, 0x6}, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) 11:12:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 359.764465] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. 11:12:07 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) lseek(0xffffffffffffffff, 0x0, 0x3) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x123000, 0x0) sendfile(r1, r2, &(0x7f00000001c0)=0x8000, 0xa6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(0x0, 0x183) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r4], 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(r5, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x100000001) 11:12:07 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x9, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ffe, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000017c0)=0x0, &(0x7f0000002a40)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000000)=0x27e0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_setup(0x1d8d, &(0x7f0000000340)={0x0, 0x9a8c, 0x8, 0x2, 0xe6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000000c0), &(0x7f00000003c0)=0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000006c0)=ANY=[@ANYBLOB="01068fec77dd69329097c5a555523342e86e9c1ae2ec5e5123e6f00011a83814f146b76bdedb777448f9abde3d2673c08b3eb916dde7a091860a16c1113d896a4d089d567ce5e3b98ea28fffd61d44d5e0b5d27ba271479e5602545895b5047cc32409972e8055b7b92187fefa", @ANYRES32]) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) perf_event_open(&(0x7f0000000540)={0x4, 0x80, 0xca, 0x9, 0x40, 0x2, 0x0, 0x8, 0x4, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x401, 0xffffffffffff8000}, 0x0, 0x101, 0x8, 0x5, 0x1000, 0x1f, 0x8001, 0x0, 0xa66, 0x0, 0xba4a}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r6 = syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x4, 0x6000, @fd=r1, 0x4, &(0x7f0000000740)="1572f2fcf23a95c50ccc48e2009f2bc4bb9bdebd78af98edf20c0a58babd2f4b320a914fb72f9ee2b2844719f0c1187b6dfdf5f0d86b8d0f32d04bbbc53a938b0117ec379e1106e219ce449e9851ab3058c1afcdcef6335e3f1426afbe5081f3bb68f99135b715e57629115b2960b09efb7219060284f5d71e25d540b8e084dc696045b1b4a04ce77a1414e6ca1dd9cfd32b89e55ceab9530d11e4bf2e69c71798697e38d2dfa57f28b6cff85d30e5835618cd59fbacca85e1fdc1a9dc49eae135fd8865e6360d584200ae", 0xcb, 0x2, 0x1}, 0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000400)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x100000000}, 0xffffffffffffffff, 0x3, 0x0, 0x0, {0x0, r8}}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x7, 0x80, 0x9, 0x7, 0x6, 0x9, 0x0, 0x7, 0x40182, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x1, 0x967b}, 0x4000, 0x1, 0x101, 0x2, 0x1, 0x2, 0x7a, 0x0, 0x8, 0x0, 0x34c2}, r9, 0x0, 0xffffffffffffffff, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f61636c2c02197fb4f23af0a14e00bca5fea4a6bbf4e985b4243dfcf5b534c6e65fa1a7855842cd7dbe56c911b58f0d5cca3c7cb318d012717a05f55bd44c086614133e6511a47402f586fdddc171917ba6b8fc049699e1472a7559389caa967836841975d3ca8900675579352e6d7305896989fbb2"]) [ 360.219554] audit: type=1326 audit(1698664328.330:94): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.224110] audit: type=1326 audit(1698664328.330:95): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.228674] audit: type=1326 audit(1698664328.334:96): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.264109] audit: type=1326 audit(1698664328.360:97): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.357637] audit: type=1326 audit(1698664328.437:98): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.634352] audit: type=1326 audit(1698664328.738:99): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f554c3bdb62 code=0x7ffc0000 [ 360.672092] audit: type=1326 audit(1698664328.768:100): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f554c3bdb62 code=0x7ffc0000 [ 360.686538] audit: type=1326 audit(1698664328.799:101): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.711371] audit: type=1326 audit(1698664328.799:102): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 360.718423] audit: type=1326 audit(1698664328.799:103): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=6047 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f554c3bdb19 code=0x7ffc0000 [ 362.214216] Bluetooth: hci7: command 0x0405 tx timeout [ 362.855331] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 363.366937] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:12:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 11:12:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="cfdbffffffef2e8eb99599134f70ba0fc9a2c066a1420000ff1c9477000007"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) io_uring_setup(0x249a, &(0x7f00000001c0)={0x0, 0x7d96, 0x21, 0x0, 0x163}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x9c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0x9c}, 0x1, 0x0, 0x0, 0xf8224d578128cadb}, 0x0) 11:12:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:22 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000280)={0x1, 0x1, 0x2, 0xfffffffffffffffc}) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x300c) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}, {@version_L}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'secty\xe6\rr\x18\xa5\x19\x00\x00\x00\b\x00'/25}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x420, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0xf0, 0xf, [@tim={0x5, 0x54, {0x20, 0x38, 0x2, "04b132fb91bd98ee8a017325015258f5a1a3b5ce9113d508b26290187a87865f3810f755ca4bb106454b13eeb0985a39379ef4aba2f98a2fe8cf6ab0a37c5ca1438995d1f7273f90ea470436d0ed301baa"}}, @mic={0x8c, 0x18, {0x40d, "533b51ecf8ff", @long="2f2795e85fde8eb5100be3d79c81861d"}}, @peer_mgmt={0x75, 0x6, {0x0, 0x6, @void, @val=0x23, @void}}, @fast_bss_trans={0x37, 0x59, {0xd8, 0x2, "4eae356a9b29f0becc6bd1442b364fdb", "fa840dea7fd14cc412654a2059421ef0654ed5865dcbc464b3c0a2fdbb880453", "402cadff50440e507db2804084bf8908d4e2814a3286d4711973424a3e9bd340", [{0x1}, {0x2, 0x3, "ffe832"}]}}, @mesh_chsw={0x76, 0x6, {0x80, 0x1, 0x31, 0xc838}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @tim={0x5, 0xc, {0x8, 0x41, 0x1, "14d521299befc15b5e"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1f, 0x7f, [@peer_mgmt={0x75, 0x8, {0x0, 0x1, @val=0x78, @val=0xe, @void}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2, 0x7, 0x41}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x14, 0x80, [@gcr_ga={0xbd, 0x6, @device_b}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_BEACON_HEAD={0x21f, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @broadcast, @device_a, @random="a2563fd46b14", {0x8}}, @ver_80211n={0x0, 0x1f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0xfff, 0x4011, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x9d, {0x20, 0xb6, 0x81, "cf29f56c9a34fb80c1c66967a11a45d70e551a858e1c0f253c35030156ac077bbec0230cb1e5e564a7bcd42e5e41ea02a289eb3d1ed82b0e2fd6121b0e37ab08706a4a7b4fbd333a1296c694f79834ed17cd48ef2db94da63d9172956e1f725817846bfaef79e3832406f7a1c8e151784db6f471d043252353911047d2177321acd205946af544b6066190f02195af9759c362ad2199ab09201c"}}, @val={0x25, 0x3, {0x1, 0xb9, 0x3}}, @void, @val={0x3c, 0x4, {0x1, 0x7, 0x64, 0x81}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x4, 0x7f, 0xc, 0x8b8}}, [{0xdd, 0x4a, "da20358f471e8a520ce715ad51241015e9a3018de557d947525010bb3a3a7fb5d483f9c0d1e286e5cea10cf0a9f4951ce98a617a94628aa7477d087665dfe0ad85f0f764e84659e9269d"}, {0xdd, 0xe3, "7179435162b0e384b6b89f561681015de0c7f288fff2419a84406ba5ebadf496703ae6e02ecc8d27f43c15dabf1dd6c9f054039b6f3874896b0c73a1d50108ae9c46e5502ffd8123751e78f23991294b374397a402e84fdfa1d9ebeb301fe4802b9ebab650c00fba490a78be776c341d591dd14ee0d2930d974640bacbc7122aabc26a1d40630b8a4588648474c968ca38089d78441514a7fa2d7d2bdac20c9edae72e9a7edf7b1267bcb62ee22d36f059d5615095a609d1472fd7e238d52a2143186b86f67d42405c7828f1bc3b0e169101c879b0bd37aff0b39aa99a64dc38491a96"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @beacon=[@NL80211_ATTR_IE={0xc, 0x2a, [@supported_rates={0x1, 0x6, [{0x12, 0x1}, {0xc}, {0x18}, {0x2}, {0x4f}, {0x1b, 0x1}]}]}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x7fff}, @acl_policy=[@NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x420}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 11:12:22 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) r0 = getegid() setgid(0x0) keyctl$chown(0x4, 0x0, 0xee01, r0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) syz_mount_image$ext4(0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0) 11:12:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:22 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff07000000007f000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd3a67445cd0f65ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff11000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1912c0, 0x0) 11:12:22 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x10080, 0x0) mkdirat(r0, &(0x7f0000000440)='./file0\x00', 0x10a) r1 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000580)='/dev/null\x00') rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000000)={@local, r5}, 0x14) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3}, './mnt\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@local, @remote, 0x0}, &(0x7f0000000500)=0xc) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000540)={r7, 0x1, 0x6, @random="b6bcc9f28fdb"}, 0x10) chroot(&(0x7f0000000140)='./file2\x00') openat(0xffffffffffffffff, &(0x7f0000000040)='./mnt\x00', 0x280000, 0x40) [ 373.957447] 9pnet: Insufficient options for proto=fd [ 373.996085] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 11:12:22 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) r0 = getegid() setgid(0x0) keyctl$chown(0x4, 0x0, 0xee01, r0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) syz_mount_image$ext4(0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0) 11:12:22 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, 0x0) r0 = getegid() setgid(0x0) keyctl$chown(0x4, 0x0, 0xee01, r0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) syz_mount_image$ext4(0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0) [ 374.040315] 9pnet: Insufficient options for proto=fd [ 374.057961] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 11:12:22 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000280)={0x1, 0x1, 0x2, 0xfffffffffffffffc}) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x300c) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}, {@version_L}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'secty\xe6\rr\x18\xa5\x19\x00\x00\x00\b\x00'/25}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x420, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0xf0, 0xf, [@tim={0x5, 0x54, {0x20, 0x38, 0x2, "04b132fb91bd98ee8a017325015258f5a1a3b5ce9113d508b26290187a87865f3810f755ca4bb106454b13eeb0985a39379ef4aba2f98a2fe8cf6ab0a37c5ca1438995d1f7273f90ea470436d0ed301baa"}}, @mic={0x8c, 0x18, {0x40d, "533b51ecf8ff", @long="2f2795e85fde8eb5100be3d79c81861d"}}, @peer_mgmt={0x75, 0x6, {0x0, 0x6, @void, @val=0x23, @void}}, @fast_bss_trans={0x37, 0x59, {0xd8, 0x2, "4eae356a9b29f0becc6bd1442b364fdb", "fa840dea7fd14cc412654a2059421ef0654ed5865dcbc464b3c0a2fdbb880453", "402cadff50440e507db2804084bf8908d4e2814a3286d4711973424a3e9bd340", [{0x1}, {0x2, 0x3, "ffe832"}]}}, @mesh_chsw={0x76, 0x6, {0x80, 0x1, 0x31, 0xc838}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @tim={0x5, 0xc, {0x8, 0x41, 0x1, "14d521299befc15b5e"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1f, 0x7f, [@peer_mgmt={0x75, 0x8, {0x0, 0x1, @val=0x78, @val=0xe, @void}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2, 0x7, 0x41}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x14, 0x80, [@gcr_ga={0xbd, 0x6, @device_b}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_BEACON_HEAD={0x21f, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @broadcast, @device_a, @random="a2563fd46b14", {0x8}}, @ver_80211n={0x0, 0x1f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0xfff, 0x4011, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x9d, {0x20, 0xb6, 0x81, "cf29f56c9a34fb80c1c66967a11a45d70e551a858e1c0f253c35030156ac077bbec0230cb1e5e564a7bcd42e5e41ea02a289eb3d1ed82b0e2fd6121b0e37ab08706a4a7b4fbd333a1296c694f79834ed17cd48ef2db94da63d9172956e1f725817846bfaef79e3832406f7a1c8e151784db6f471d043252353911047d2177321acd205946af544b6066190f02195af9759c362ad2199ab09201c"}}, @val={0x25, 0x3, {0x1, 0xb9, 0x3}}, @void, @val={0x3c, 0x4, {0x1, 0x7, 0x64, 0x81}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x4, 0x7f, 0xc, 0x8b8}}, [{0xdd, 0x4a, "da20358f471e8a520ce715ad51241015e9a3018de557d947525010bb3a3a7fb5d483f9c0d1e286e5cea10cf0a9f4951ce98a617a94628aa7477d087665dfe0ad85f0f764e84659e9269d"}, {0xdd, 0xe3, "7179435162b0e384b6b89f561681015de0c7f288fff2419a84406ba5ebadf496703ae6e02ecc8d27f43c15dabf1dd6c9f054039b6f3874896b0c73a1d50108ae9c46e5502ffd8123751e78f23991294b374397a402e84fdfa1d9ebeb301fe4802b9ebab650c00fba490a78be776c341d591dd14ee0d2930d974640bacbc7122aabc26a1d40630b8a4588648474c968ca38089d78441514a7fa2d7d2bdac20c9edae72e9a7edf7b1267bcb62ee22d36f059d5615095a609d1472fd7e238d52a2143186b86f67d42405c7828f1bc3b0e169101c879b0bd37aff0b39aa99a64dc38491a96"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @beacon=[@NL80211_ATTR_IE={0xc, 0x2a, [@supported_rates={0x1, 0x6, [{0x12, 0x1}, {0xc}, {0x18}, {0x2}, {0x4f}, {0x1b, 0x1}]}]}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x7fff}, @acl_policy=[@NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x420}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) [ 374.120861] EXT4-fs error (device loop6): ext4_validate_block_bitmap:437: comm syz-executor.6: bg 0: block 1130: padding at end of block bitmap is not set 11:12:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 374.169359] 9pnet: Insufficient options for proto=fd 11:12:35 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x10080, 0x0) mkdirat(r0, &(0x7f0000000440)='./file0\x00', 0x10a) r1 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000580)='/dev/null\x00') rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000000)={@local, r5}, 0x14) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3}, './mnt\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@local, @remote, 0x0}, &(0x7f0000000500)=0xc) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000540)={r7, 0x1, 0x6, @random="b6bcc9f28fdb"}, 0x10) chroot(&(0x7f0000000140)='./file2\x00') openat(0xffffffffffffffff, &(0x7f0000000040)='./mnt\x00', 0x280000, 0x40) [ 387.731401] 9pnet: Insufficient options for proto=fd 11:12:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) getsockname(r2, &(0x7f0000000300)=@phonet, &(0x7f0000000040)=0x80) sendfile(r0, r1, 0x0, 0x100000001) setxattr$security_ima(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240), &(0x7f0000000380)=@ng, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) 11:12:35 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000280)={0x1, 0x1, 0x2, 0xfffffffffffffffc}) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x300c) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}, {@version_L}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'secty\xe6\rr\x18\xa5\x19\x00\x00\x00\b\x00'/25}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x420, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0xf0, 0xf, [@tim={0x5, 0x54, {0x20, 0x38, 0x2, "04b132fb91bd98ee8a017325015258f5a1a3b5ce9113d508b26290187a87865f3810f755ca4bb106454b13eeb0985a39379ef4aba2f98a2fe8cf6ab0a37c5ca1438995d1f7273f90ea470436d0ed301baa"}}, @mic={0x8c, 0x18, {0x40d, "533b51ecf8ff", @long="2f2795e85fde8eb5100be3d79c81861d"}}, @peer_mgmt={0x75, 0x6, {0x0, 0x6, @void, @val=0x23, @void}}, @fast_bss_trans={0x37, 0x59, {0xd8, 0x2, "4eae356a9b29f0becc6bd1442b364fdb", "fa840dea7fd14cc412654a2059421ef0654ed5865dcbc464b3c0a2fdbb880453", "402cadff50440e507db2804084bf8908d4e2814a3286d4711973424a3e9bd340", [{0x1}, {0x2, 0x3, "ffe832"}]}}, @mesh_chsw={0x76, 0x6, {0x80, 0x1, 0x31, 0xc838}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @tim={0x5, 0xc, {0x8, 0x41, 0x1, "14d521299befc15b5e"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1f, 0x7f, [@peer_mgmt={0x75, 0x8, {0x0, 0x1, @val=0x78, @val=0xe, @void}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2, 0x7, 0x41}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x14, 0x80, [@gcr_ga={0xbd, 0x6, @device_b}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_BEACON_HEAD={0x21f, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @broadcast, @device_a, @random="a2563fd46b14", {0x8}}, @ver_80211n={0x0, 0x1f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0xfff, 0x4011, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x9d, {0x20, 0xb6, 0x81, "cf29f56c9a34fb80c1c66967a11a45d70e551a858e1c0f253c35030156ac077bbec0230cb1e5e564a7bcd42e5e41ea02a289eb3d1ed82b0e2fd6121b0e37ab08706a4a7b4fbd333a1296c694f79834ed17cd48ef2db94da63d9172956e1f725817846bfaef79e3832406f7a1c8e151784db6f471d043252353911047d2177321acd205946af544b6066190f02195af9759c362ad2199ab09201c"}}, @val={0x25, 0x3, {0x1, 0xb9, 0x3}}, @void, @val={0x3c, 0x4, {0x1, 0x7, 0x64, 0x81}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x4, 0x7f, 0xc, 0x8b8}}, [{0xdd, 0x4a, "da20358f471e8a520ce715ad51241015e9a3018de557d947525010bb3a3a7fb5d483f9c0d1e286e5cea10cf0a9f4951ce98a617a94628aa7477d087665dfe0ad85f0f764e84659e9269d"}, {0xdd, 0xe3, "7179435162b0e384b6b89f561681015de0c7f288fff2419a84406ba5ebadf496703ae6e02ecc8d27f43c15dabf1dd6c9f054039b6f3874896b0c73a1d50108ae9c46e5502ffd8123751e78f23991294b374397a402e84fdfa1d9ebeb301fe4802b9ebab650c00fba490a78be776c341d591dd14ee0d2930d974640bacbc7122aabc26a1d40630b8a4588648474c968ca38089d78441514a7fa2d7d2bdac20c9edae72e9a7edf7b1267bcb62ee22d36f059d5615095a609d1472fd7e238d52a2143186b86f67d42405c7828f1bc3b0e169101c879b0bd37aff0b39aa99a64dc38491a96"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @beacon=[@NL80211_ATTR_IE={0xc, 0x2a, [@supported_rates={0x1, 0x6, [{0x12, 0x1}, {0xc}, {0x18}, {0x2}, {0x4f}, {0x1b, 0x1}]}]}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x7fff}, @acl_policy=[@NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x420}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 11:12:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:35 executing program 6: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x8, &(0x7f0000000180)={[0x1f]}, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x600400, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0x80000001}}, './file1\x00'}) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@private1={0xfc, 0x1, '\x00', 0x6}, 0x1000000, 0x2, 0x3, 0xc, 0x5e9e}, 0x20) unshare(0x48020200) 11:12:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:35 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x9}, 0x0, 0x5}, r0, 0x9, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x3, &(0x7f0000000100)=""/235) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) r1 = shmget(0x2, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/165) shmctl$IPC_RMID(r1, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40641, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x2, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = shmget(0x3, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) shmget(0x0, 0x1000, 0x10, &(0x7f0000fff000/0x1000)=nil) 11:12:35 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={&(0x7f0000004cc0)={0x24, 0x0, 0x200, 0x70bd26, 0x2ddfdbff, {{}, {}, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast2, 0x5}, 0x1c) getsockname$inet6(r0, &(0x7f0000000500), &(0x7f0000000780)=0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x3a}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_team\x00'}]}, 0x4c}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x409becb7bdf85d3, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x30, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r5, 0x120, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x32}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x41}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x73}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x46}]}, 0x7c}}, 0x8000) 11:12:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x5}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x7}], "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"}, 0x55f) 11:12:35 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000aaa32d3378fe76003000000000020031e43436fee77c6c331e796945bb6edba5123748b8bc0b0c6100020000bdb52aed42823477279dca00134f184476cb921c09301d3dc983d438d52d205ca9656f31ac03b1be275a96f76b9225", @ANYRES16=r1, @ANYBLOB="010200000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="1400040076657468305f746f5f626f6e6400000008000500090000000500530000000000"], 0x40}, 0x1, 0x0, 0x0, 0x885}, 0x0) 11:12:35 executing program 7: mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x1000)=nil, 0x1000, 0xd, 0x12, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000001040)='./file1\x00', 0x4) pipe2(&(0x7f0000001080)={0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f00000012c0)=[{&(0x7f0000002340)="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", 0xcc1}], 0x1, 0x0) 11:12:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 400.742203] Bluetooth: hci7: command 0x0406 tx timeout 11:12:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:50 executing program 4: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ftruncate(0xffffffffffffffff, 0x9ba) getpgrp(0x0) read(0xffffffffffffffff, &(0x7f0000000240)=""/208, 0xd0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$CDROMEJECT_SW(r0, 0x530f, 0x1) clone3(&(0x7f0000000140)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap}]}}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x501000, 0x0) openat(r3, &(0x7f0000000080)='./file1\x00', 0x101002, 0x10) 11:12:50 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x6d) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x111303, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="9c020000000000002e2f66696c833000"]) sendmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 11:12:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:50 executing program 2: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000280)={0x1, 0x1, 0x2, 0xfffffffffffffffc}) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x300c) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}, {@version_L}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'secty\xe6\rr\x18\xa5\x19\x00\x00\x00\b\x00'/25}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x420, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0xf0, 0xf, [@tim={0x5, 0x54, {0x20, 0x38, 0x2, "04b132fb91bd98ee8a017325015258f5a1a3b5ce9113d508b26290187a87865f3810f755ca4bb106454b13eeb0985a39379ef4aba2f98a2fe8cf6ab0a37c5ca1438995d1f7273f90ea470436d0ed301baa"}}, @mic={0x8c, 0x18, {0x40d, "533b51ecf8ff", @long="2f2795e85fde8eb5100be3d79c81861d"}}, @peer_mgmt={0x75, 0x6, {0x0, 0x6, @void, @val=0x23, @void}}, @fast_bss_trans={0x37, 0x59, {0xd8, 0x2, "4eae356a9b29f0becc6bd1442b364fdb", "fa840dea7fd14cc412654a2059421ef0654ed5865dcbc464b3c0a2fdbb880453", "402cadff50440e507db2804084bf8908d4e2814a3286d4711973424a3e9bd340", [{0x1}, {0x2, 0x3, "ffe832"}]}}, @mesh_chsw={0x76, 0x6, {0x80, 0x1, 0x31, 0xc838}}, @sec_chan_ofs={0x3e, 0x1, 0x1}, @tim={0x5, 0xc, {0x8, 0x41, 0x1, "14d521299befc15b5e"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1f, 0x7f, [@peer_mgmt={0x75, 0x8, {0x0, 0x1, @val=0x78, @val=0xe, @void}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2, 0x7, 0x41}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x14, 0x80, [@gcr_ga={0xbd, 0x6, @device_b}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_BEACON_HEAD={0x21f, 0xe, {@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {}, @broadcast, @device_a, @random="a2563fd46b14", {0x8}}, @ver_80211n={0x0, 0x1f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}, 0x1, @random=0xfff, 0x4011, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @val={0x5, 0x9d, {0x20, 0xb6, 0x81, "cf29f56c9a34fb80c1c66967a11a45d70e551a858e1c0f253c35030156ac077bbec0230cb1e5e564a7bcd42e5e41ea02a289eb3d1ed82b0e2fd6121b0e37ab08706a4a7b4fbd333a1296c694f79834ed17cd48ef2db94da63d9172956e1f725817846bfaef79e3832406f7a1c8e151784db6f471d043252353911047d2177321acd205946af544b6066190f02195af9759c362ad2199ab09201c"}}, @val={0x25, 0x3, {0x1, 0xb9, 0x3}}, @void, @val={0x3c, 0x4, {0x1, 0x7, 0x64, 0x81}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x4, 0x7f, 0xc, 0x8b8}}, [{0xdd, 0x4a, "da20358f471e8a520ce715ad51241015e9a3018de557d947525010bb3a3a7fb5d483f9c0d1e286e5cea10cf0a9f4951ce98a617a94628aa7477d087665dfe0ad85f0f764e84659e9269d"}, {0xdd, 0xe3, "7179435162b0e384b6b89f561681015de0c7f288fff2419a84406ba5ebadf496703ae6e02ecc8d27f43c15dabf1dd6c9f054039b6f3874896b0c73a1d50108ae9c46e5502ffd8123751e78f23991294b374397a402e84fdfa1d9ebeb301fe4802b9ebab650c00fba490a78be776c341d591dd14ee0d2930d974640bacbc7122aabc26a1d40630b8a4588648474c968ca38089d78441514a7fa2d7d2bdac20c9edae72e9a7edf7b1267bcb62ee22d36f059d5615095a609d1472fd7e238d52a2143186b86f67d42405c7828f1bc3b0e169101c879b0bd37aff0b39aa99a64dc38491a96"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @beacon=[@NL80211_ATTR_IE={0xc, 0x2a, [@supported_rates={0x1, 0x6, [{0x12, 0x1}, {0xc}, {0x18}, {0x2}, {0x4f}, {0x1b, 0x1}]}]}], @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x7fff}, @acl_policy=[@NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa}, {0xa}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x420}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 11:12:50 executing program 5: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000340)=0x85) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x9]}, 0x8, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 11:12:50 executing program 6: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x10040, 0x6) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f00000000c0)={0x1, 0x1, 0xffffffff}) r1 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x3, &(0x7f0000005a80)) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x6667b481c3530f9f}, 0xc) [ 402.741565] 9pnet: Insufficient options for proto=fd 11:12:50 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x4, 0x14, 0x40, 0xd, 0x0, 0x80000000, 0x40, 0xd, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc2, 0x2, @perf_config_ext={0x80000001, 0x8}, 0x42522, 0x7, 0xf02, 0x0, 0x3da1, 0x6, 0x854, 0x0, 0xff, 0x0, 0x4}, r0, 0xb, r0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r3, 0xffffffffffff7fff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r2, r4) r5 = openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x204404, 0x2) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x80, 0x6, 0x0, 0x8, 0x1f, 0x0, 0xbec5, 0x81000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_config_ext={0xffffffffffffffb3, 0xffffffffffffffff}, 0xc548, 0x7, 0xe4, 0x5, 0x1, 0x8, 0xffff, 0x0, 0x9, 0x0, 0x7}, r0, 0xc, r5, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000080)=0x80000000, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) fchown(r6, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r6, {0x0, 0xee00}}, './file1\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000180)=0x4) 11:12:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4ca2, 0x7, 0x80000000000000}, 0x0, 0xffffffffffffffff, r4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 11:12:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000000)=0x1) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0xf154c79f1722d852, r0, 0x10000000) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 11:12:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(0xffffffffffffffff) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:12:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 403.149888] kauditd_printk_skb: 30 callbacks suppressed [ 403.149908] audit: type=1400 audit(1698664371.257:134): avc: denied { execmod } for pid=6218 comm="syz-executor.2" path="/syzkaller-testdir943682831/syzkaller.ci9kD4/40/file0" dev="sda" ino=16007 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 11:12:51 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x40640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x20, 0x1500}], 0x0, &(0x7f0000000140)={[{@lazytime}]}) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x200002, 0x101) getdents64(r0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x1269, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x2c) write$bt_hci(r2, &(0x7f0000000040)=ANY=[], 0xfdef) 11:12:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(0xffffffffffffffff) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:05 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed410000000800001c00000000000000e0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@usrjquota}, {@delalloc}]}) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x40034, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="4eb3144f1031a52aa7f6406d1440f0b475ffde29c24db06e997cf8f4fa1f00", @ANYRESHEX=r0, @ANYBLOB=',version=9p2000.u,noextend,cache=mmap,noextend,func=KEXEC_INITRAMFS_CHECK,dont_appraise,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsmagic=0x000000007fffffff,defcontext=unconfined_u,\x00']) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="e52ef1a3fa36e399239b154a2561cbb2", 0x10) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x2f6cde68) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x80000001, @loopback}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/anycast6\x00') getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000540)=""/241, &(0x7f0000000640)=0xf1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='highspeed\x00', 0xa) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) syz_open_procfs(r2, &(0x7f0000000240)='autogroup\x00') pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1000003, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffd000/0x2000)=nil) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280), 0x0, 0x0, 0x3) 11:13:05 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f00000004c0)=0x9, 0x3, 0x0) getsockname$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) creat(0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/103, 0x67}, {0x0}], 0x3, 0x2, 0x1) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 11:13:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(0xffffffffffffffff) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:05 executing program 6: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x6a0301, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r5}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r8}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x83004230}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r2, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x24000000}, 0xc000) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x18, r9, 0x321, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:13:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:05 executing program 4: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14bf46, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x6, 0x2, 0x0, 0x0, "4cbb66a69173a58703d1e4de362afd07995d596291d9d6498afd5f9817cbb28d3a3e80871f8a9c367a4cf7d9709ff7f2b307770f53c86ed53d0dfff007e16ac8", "57d91397e4ffec9f5b2c108c0016a4a78e0dd0e285657924e5edafc67698b188", [0x8, 0x5ab3]}) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/173, 0xad, 0x0) chown(0x0, 0xee00, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) setresuid(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="f321f0d7b0c9a84789a1ea986355fe11eb4b2583dd14962cb5e2759924b44ac95202c9f3481a81805b8d03792e042c91eadf82a9a74f00a01f75b1988e7dd914f69939a05bd90684d74d20386badc8e2e4685bfa3d6c84fe1d46df6c1edd70b516aa74144c0a99e7f602936e6ac56b1a90d686b0d45eadb9e8faf59f42e88cf819", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="2e48fb85ccb40e9c4a8f693000"]) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x4fd) creat(&(0x7f0000000040)='./file0\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x90002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) socketpair(0x21, 0x0, 0xfffffff7, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 11:13:05 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r2]) write(r2, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r2, &(0x7f00000004c0)=0x9, 0x3, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) dup2(r1, r3) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x0) 11:13:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x105) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) write$binfmt_aout(r1, &(0x7f0000003740)=ANY=[], 0x1920) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4838f, r1, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x10001}}, './file0\x00'}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r7}}, {@loose}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r8}}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x33}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) r9 = openat2(r6, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x80, 0x10, 0x8}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc0189379, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r3}, './file0/file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@cachetag}, {@dfltgid={'dfltgid', 0x3d, r7}}, {@access_user}, {@access_uid={'access', 0x3d, 0xee00}}, {@cachetag={'cachetag', 0x3d, '\x00'}}, {@fscache}, {@loose}, {@privport}, {@posixacl}], [{@measure}, {@appraise_type}, {@measure}, {@fsname}, {@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}}) [ 417.575612] audit: type=1400 audit(1698664385.689:135): avc: denied { create } for pid=6250 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=tcp_socket permissive=1 [ 417.578750] audit: type=1400 audit(1698664385.689:136): avc: denied { create } for pid=6250 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=rawip_socket permissive=1 [ 417.582797] audit: type=1400 audit(1698664385.693:137): avc: denied { ioctl } for pid=6250 comm="syz-executor.3" path="socket:[19003]" dev="sockfs" ino=19003 ioctlcmd=0x8914 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=rawip_socket permissive=1 [ 417.621345] audit: type=1400 audit(1698664385.693:138): avc: denied { connect } for pid=6250 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=tcp_socket permissive=1 11:13:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 417.627708] audit: type=1400 audit(1698664385.693:139): avc: denied { name_connect } for pid=6250 comm="syz-executor.3" dest=20001 scontext=system_u:object_r:system_dbusd_var_lib_t:s0 tcontext=system_u:object_r:unreserved_port_t:s0 tclass=tcp_socket permissive=1 [ 417.638658] SELinux: duplicate or incompatible mount options [ 417.646525] 9pnet: Insufficient options for proto=fd [ 417.675049] audit: type=1400 audit(1698664385.747:140): avc: denied { shutdown } for pid=6250 comm="syz-executor.3" laddr=172.20.20.170 lport=48942 faddr=172.20.20.170 fport=20001 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=tcp_socket permissive=1 11:13:05 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2025c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private0}, 0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(0xffffffffffffffff, &(0x7f0000000200)) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = dup3(r0, r0, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(0xffffffffffffffff, &(0x7f0000000a00)) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000000, 0x2010, 0xffffffffffffffff, 0x8000000) sync() 11:13:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 417.818598] device lo entered promiscuous mode [ 417.830448] device lo left promiscuous mode [ 417.891190] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,delalloc,,errors=continue [ 417.909975] EXT4-fs (loop5): Unrecognized mount option "trans=fd" or missing value 11:13:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 417.968731] SELinux: duplicate or incompatible mount options [ 417.981342] 9pnet: Insufficient options for proto=fd 11:13:06 executing program 4: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="01030000008b3814f146de26", @ANYRES32=r0]) write(r0, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f00000004c0)=0x9, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r3, 0x6801, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x173000, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r4 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0xc080) sendmsg$nl_generic(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000004) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index=0x5, 0x9, 0x0, 0x9, 0x2}, 0x9) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) unshare(0x48020200) 11:13:06 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed410000000800001c00000000000000e0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@usrjquota}, {@delalloc}]}) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x40034, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="4eb3144f1031a52aa7f6406d1440f0b475ffde29c24db06e997cf8f4fa1f00", @ANYRESHEX=r0, @ANYBLOB=',version=9p2000.u,noextend,cache=mmap,noextend,func=KEXEC_INITRAMFS_CHECK,dont_appraise,fowner>', @ANYRESDEC=0x0, @ANYBLOB=',fsmagic=0x000000007fffffff,defcontext=unconfined_u,\x00']) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="e52ef1a3fa36e399239b154a2561cbb2", 0x10) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)=0x2f6cde68) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x80000001, @loopback}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/anycast6\x00') getsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000540)=""/241, &(0x7f0000000640)=0xf1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='highspeed\x00', 0xa) r2 = getpgrp(0x0) pidfd_open(r2, 0x0) syz_open_procfs(r2, &(0x7f0000000240)='autogroup\x00') pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1000003, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffd000/0x2000)=nil) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000280), 0x0, 0x0, 0x3) [ 418.104123] device lo entered promiscuous mode 11:13:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) [ 418.265773] syz-executor.7 (6253) used greatest stack depth: 23296 bytes left [ 418.290100] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,delalloc,,errors=continue 11:13:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000001f80)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20602, 0x4) unlinkat(r0, &(0x7f0000001fc0)='.\x00', 0x0) 11:13:18 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32=r1]) write(r1, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, r1, &(0x7f00000004c0)=0x9, 0x3, 0x0) getsockname$inet(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) creat(0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/103, 0x67}, {0x0}], 0x3, 0x2, 0x1) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 11:13:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00000000000000000000000000000000000000000000000000008d00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000500)=ANY=[@ANYBLOB="0100001101a83814f146de26", @ANYRES32]) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)=0x9, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@flushsa={0x5c, 0x1c, 0x22, 0x70bd28, 0x25dfdbfe, {0xff}, [@srcaddr={0x14, 0xd, @in=@remote}, @XFRMA_SET_MARK={0x8, 0x1d, 0x1}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in=@private=0xa010100, 0x0, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r2 = msgget(0x3, 0x202) msgrcv(r2, &(0x7f0000000000)={0x0, ""/30}, 0x26, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GETSTATE(r3, 0x40046629, &(0x7f0000000200)) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000000c0), &(0x7f0000000740)='./file1\x00', &(0x7f0000000340), 0x100c5, &(0x7f0000000680)={'trans=tcp,', {'port', 0x3d, 0x4e20}}) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@migrate={0x13c, 0x21, 0x100, 0x70bd2a, 0x25dfdbfd, {{@in6=@mcast2, @in=@broadcast, 0x4e20, 0x1, 0x4e23, 0x9, 0x2, 0x80, 0x80, 0xff, 0x0, r4}, 0x0, 0x1}, [@coaddr={0x14, 0xe, @in=@empty}, @coaddr={0x14, 0xe, @in=@rand_addr=0x64010101}, @algo_auth_trunc={0xc3, 0x14, {{'crct10dif\x00'}, 0x3b8, 0x80, "d69501e7891029a74f4bd2fc18850dfeb9a09dd9071a8d1b87d9baad8191fc4c454e6e2c00cfbf4b6d27e7b24e52bb41d698e20482db0094e0ed7b09a654955911276d59323627cd3d2bfb0139123c4044d64144f01fc94b4fa8d98d80d521e12afa9a8bbb047cbe418e51d69355d5f0c7ff870bb54672"}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x800}, 0x800) msgsnd(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xeb, 0x800) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x400, 0x7fff, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:13:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nfsfs\x00') r1 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000580)) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, 0x1, 0x1, 0x1, {0x0, r5}}, 0x11b6a14b) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r6}}, 0x4) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@multicast1, @broadcast}, &(0x7f0000000500)=0x8) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x5, 0x1ff, 0x20}) 11:13:18 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80100, 0x18}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000004200210e000040000000000000000000"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @empty}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) write$binfmt_elf64(r1, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xc, 0x86, 0x0, 0x5, 0x2, 0x6, 0xf40b, 0x1bd, 0x40, 0x2bc, 0x1ff, 0x0, 0x38, 0x2, 0x6, 0x2, 0x5}, [{0x5, 0x4, 0x20, 0x0, 0x8, 0x8, 0x8, 0x7}, {0x6, 0x1, 0x100, 0x9, 0x3, 0x8, 0xfffffffffffff000, 0x10000}], "227ddf82bae69c79a4bf1a3736d2192bd56a8ff1886e4deb2646228749b28ed5f2313b9e1945676ec274f318a432bffc9aceb1f5763029c3054c581323a86ff4c32f90f9ad6dc40bea78dddde5fbd2173aae58b8b972176ee1ccdd24f03691eb0541e603c92c7a46e3d1666dc963b03a6cadae6ac07c595781551fedc6159f847e368ccfabf1c0ffc216142f9064f54e70115363", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x944) r3 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) r4 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) keyctl$chown(0x4, r3, 0xee01, r4) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x1}, [{0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x4, 0xee01}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x6}, [{}, {0x8, 0x4, r4}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x2) unshare(0x48020200) 11:13:18 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp, 0x40012, 0x82000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x169f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) fork() 11:13:18 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x42, 0x40, 0x79, 0x0, 0x0, 0x9, 0x400, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x7, 0x5}, 0x10011, 0x2, 0x3, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r5 = signalfd4(r4, &(0x7f00000000c0)={[0xffffffff]}, 0x8, 0x80000) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x80}, @NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000002c0)={{0x0, 0x0, 0x2, 0x7, 0x4, 0x0, 0x800, 0x9, 0xe785, 0x2, 0x5f, 0x80, 0x60d, 0x6, 0x2}, 0x8, [0x0]}) write$binfmt_elf64(r3, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x34, 0x1, 0x7, 0x50b8, 0x3, 0x3, 0x80, 0x3b0, 0x40, 0xe0, 0x4, 0xfaa, 0x38, 0x2, 0x1ff, 0x1, 0x7ff}, [{0x3, 0x0, 0x6, 0x9, 0x800, 0x7, 0xfffffffffffffff9, 0x3f}, {0x60000000, 0x3f, 0x6, 0x7fff, 0x20, 0xfff, 0xdfc, 0x10001}], "cdf5043b3391c1567a9d171be44f0bc0e3243ad93f12094d83dd48582500d9c69ec9beb024d8c021c53f8bf5ded85090449eb5b374abbe8bc1d7ff7ec885668afaa4ddf6f3faa7abeeeab9f049d51850cbb2a4e159c242854da25dc1abef58aae34ad988d11d7ca61b9cf6a967c06bea6c679ab095f41e19e2317d004665793cf5140fa9c38e48bd2c98d2d739c0dc1b123b80ffc90fce22729f51f7e31d98"}, 0x14f) copy_file_range(r0, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 11:13:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:18 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) readv(r2, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f00000003c0)=""/203, 0xcb}, {&(0x7f00000004c0)=""/245, 0xf5}, {0x0}], 0x5) r3 = syz_io_uring_setup(0x5, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000540)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) dup(r4) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) io_uring_enter(r3, 0x4eae, 0x0, 0x0, 0x0, 0x0) lseek(r3, 0x6, 0x3) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r5, &(0x7f0000004500)=[{{&(0x7f0000000640)=@in6={0xa, 0x4e1c, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) sendto(r5, &(0x7f0000000740)="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", 0xfff, 0x0, &(0x7f0000001740)=@llc={0x1a, 0x0, 0x0, 0x2, 0x8d, 0x0, @broadcast}, 0x80) r6 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x10d180, 0xcb) read(r6, &(0x7f0000000000), 0x1b4000) 11:13:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 11:13:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200060000000000000000003800000000000000e1ffffff0000200001090000000020000000000003000000000000000000f5a747e000003f00"/88], 0x58) close(0xffffffffffffffff) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 2023/10/30 11:13:31 Manager.Poll call failed: read tcp 127.0.0.1:49034->127.0.0.1:39831: i/o timeout VM DIAGNOSIS: 11:18:24 Registers: info registers vcpu 0 RAX=ffffffff83e5b5a0 RBX=0000000000000000 RCX=ffffffff83e4365c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e5bba8 RBP=fffffbfff09c6450 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff856725c8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e5b5ae RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb6eaa80000 CR3=000000000e3f6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffff000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=25203a646672656d6974206574616572 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e5b5a0 RBX=0000000000000001 RCX=ffffffff83e4365c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e5bba8 RBP=ffffed100112e000 RSP=ffff88800897fe70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff856725c8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e5b5ae RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc96515b68 CR3=0000000009696000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=7465677261742e79636e656772656d65 XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=00000000000000710065636976726573 XMM04=2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e2e XMM05=00000000ff0000000000000000000000 XMM06=00000000ff0000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=732f6563696c732e6d65747379732f3a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000