Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:20481' (ECDSA) to the list of known hosts. 2024/01/18 06:36:28 fuzzer started 2024/01/18 06:36:28 dialing manager at localhost:34167 syzkaller login: [ 26.865280] cgroup: Unknown subsys name 'net' [ 26.866180] cgroup: Unknown subsys name 'net_prio' [ 26.867133] cgroup: Unknown subsys name 'devices' [ 26.868073] cgroup: Unknown subsys name 'blkio' [ 26.904318] cgroup: Unknown subsys name 'hugetlb' [ 26.905434] cgroup: Unknown subsys name 'rlimit' 2024/01/18 06:36:42 syscalls: 2215 2024/01/18 06:36:42 code coverage: enabled 2024/01/18 06:36:42 comparison tracing: enabled 2024/01/18 06:36:42 extra coverage: enabled 2024/01/18 06:36:42 setuid sandbox: enabled 2024/01/18 06:36:42 namespace sandbox: enabled 2024/01/18 06:36:42 Android sandbox: enabled 2024/01/18 06:36:42 fault injection: enabled 2024/01/18 06:36:42 leak checking: enabled 2024/01/18 06:36:42 net packet injection: enabled 2024/01/18 06:36:42 net device setup: enabled 2024/01/18 06:36:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/18 06:36:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/18 06:36:42 USB emulation: enabled 2024/01/18 06:36:42 hci packet injection: enabled 2024/01/18 06:36:42 wifi device emulation: enabled 2024/01/18 06:36:42 802.15.4 emulation: enabled 2024/01/18 06:36:42 fetching corpus: 50, signal 39923/41754 (executing program) 2024/01/18 06:36:42 fetching corpus: 100, signal 58740/62210 (executing program) 2024/01/18 06:36:42 fetching corpus: 150, signal 69477/74548 (executing program) 2024/01/18 06:36:43 fetching corpus: 200, signal 77614/84277 (executing program) 2024/01/18 06:36:43 fetching corpus: 250, signal 84832/93009 (executing program) 2024/01/18 06:36:43 fetching corpus: 300, signal 92006/101656 (executing program) 2024/01/18 06:36:43 fetching corpus: 350, signal 98450/109522 (executing program) 2024/01/18 06:36:43 fetching corpus: 400, signal 107771/120086 (executing program) 2024/01/18 06:36:43 fetching corpus: 450, signal 112901/126534 (executing program) 2024/01/18 06:36:43 fetching corpus: 500, signal 118708/133610 (executing program) 2024/01/18 06:36:44 fetching corpus: 550, signal 124861/140959 (executing program) 2024/01/18 06:36:44 fetching corpus: 600, signal 129759/147091 (executing program) 2024/01/18 06:36:44 fetching corpus: 650, signal 133501/152120 (executing program) 2024/01/18 06:36:44 fetching corpus: 700, signal 136645/156508 (executing program) 2024/01/18 06:36:44 fetching corpus: 750, signal 140126/161210 (executing program) 2024/01/18 06:36:44 fetching corpus: 800, signal 143245/165510 (executing program) 2024/01/18 06:36:44 fetching corpus: 850, signal 145992/169430 (executing program) 2024/01/18 06:36:44 fetching corpus: 900, signal 147706/172394 (executing program) 2024/01/18 06:36:45 fetching corpus: 950, signal 151772/177476 (executing program) 2024/01/18 06:36:45 fetching corpus: 1000, signal 154185/181077 (executing program) 2024/01/18 06:36:45 fetching corpus: 1050, signal 156881/184879 (executing program) 2024/01/18 06:36:45 fetching corpus: 1100, signal 160423/189468 (executing program) 2024/01/18 06:36:45 fetching corpus: 1150, signal 162972/193100 (executing program) 2024/01/18 06:36:45 fetching corpus: 1200, signal 165035/196239 (executing program) 2024/01/18 06:36:45 fetching corpus: 1250, signal 167324/199568 (executing program) 2024/01/18 06:36:46 fetching corpus: 1300, signal 169095/202435 (executing program) 2024/01/18 06:36:46 fetching corpus: 1350, signal 171355/205707 (executing program) 2024/01/18 06:36:46 fetching corpus: 1400, signal 172988/208407 (executing program) 2024/01/18 06:36:46 fetching corpus: 1450, signal 174597/210999 (executing program) 2024/01/18 06:36:46 fetching corpus: 1500, signal 176684/214083 (executing program) 2024/01/18 06:36:46 fetching corpus: 1550, signal 178599/216952 (executing program) 2024/01/18 06:36:46 fetching corpus: 1600, signal 181135/220343 (executing program) 2024/01/18 06:36:46 fetching corpus: 1650, signal 182929/223120 (executing program) 2024/01/18 06:36:46 fetching corpus: 1700, signal 184395/225607 (executing program) 2024/01/18 06:36:47 fetching corpus: 1750, signal 186334/228502 (executing program) 2024/01/18 06:36:47 fetching corpus: 1800, signal 187640/230856 (executing program) 2024/01/18 06:36:47 fetching corpus: 1850, signal 189277/233484 (executing program) 2024/01/18 06:36:47 fetching corpus: 1900, signal 190676/235811 (executing program) 2024/01/18 06:36:47 fetching corpus: 1950, signal 191906/238052 (executing program) 2024/01/18 06:36:47 fetching corpus: 2000, signal 193412/240468 (executing program) 2024/01/18 06:36:47 fetching corpus: 2050, signal 194644/242643 (executing program) 2024/01/18 06:36:48 fetching corpus: 2100, signal 195707/244692 (executing program) 2024/01/18 06:36:48 fetching corpus: 2150, signal 196979/246920 (executing program) 2024/01/18 06:36:48 fetching corpus: 2200, signal 198327/249213 (executing program) 2024/01/18 06:36:48 fetching corpus: 2250, signal 199838/251603 (executing program) 2024/01/18 06:36:48 fetching corpus: 2300, signal 201164/253801 (executing program) 2024/01/18 06:36:48 fetching corpus: 2350, signal 202199/255750 (executing program) 2024/01/18 06:36:48 fetching corpus: 2400, signal 204190/258476 (executing program) 2024/01/18 06:36:48 fetching corpus: 2450, signal 205101/260351 (executing program) 2024/01/18 06:36:49 fetching corpus: 2500, signal 206431/262509 (executing program) 2024/01/18 06:36:49 fetching corpus: 2550, signal 207940/264805 (executing program) 2024/01/18 06:36:49 fetching corpus: 2600, signal 209602/267224 (executing program) 2024/01/18 06:36:49 fetching corpus: 2650, signal 210760/269221 (executing program) 2024/01/18 06:36:49 fetching corpus: 2700, signal 212234/271437 (executing program) 2024/01/18 06:36:49 fetching corpus: 2750, signal 213643/273612 (executing program) 2024/01/18 06:36:49 fetching corpus: 2800, signal 215052/275745 (executing program) 2024/01/18 06:36:49 fetching corpus: 2850, signal 215959/277527 (executing program) 2024/01/18 06:36:50 fetching corpus: 2900, signal 217087/279460 (executing program) 2024/01/18 06:36:50 fetching corpus: 2950, signal 218626/281735 (executing program) 2024/01/18 06:36:50 fetching corpus: 3000, signal 219756/283667 (executing program) 2024/01/18 06:36:50 fetching corpus: 3050, signal 220725/285451 (executing program) 2024/01/18 06:36:50 fetching corpus: 3100, signal 221632/287142 (executing program) 2024/01/18 06:36:50 fetching corpus: 3150, signal 222456/288779 (executing program) 2024/01/18 06:36:50 fetching corpus: 3200, signal 223202/290354 (executing program) 2024/01/18 06:36:50 fetching corpus: 3250, signal 223869/291852 (executing program) 2024/01/18 06:36:51 fetching corpus: 3300, signal 225411/294028 (executing program) 2024/01/18 06:36:51 fetching corpus: 3350, signal 226472/295821 (executing program) 2024/01/18 06:36:51 fetching corpus: 3400, signal 227490/297558 (executing program) 2024/01/18 06:36:51 fetching corpus: 3450, signal 228306/299113 (executing program) 2024/01/18 06:36:51 fetching corpus: 3500, signal 229016/300637 (executing program) 2024/01/18 06:36:51 fetching corpus: 3550, signal 230025/302381 (executing program) 2024/01/18 06:36:51 fetching corpus: 3600, signal 231125/304164 (executing program) 2024/01/18 06:36:51 fetching corpus: 3650, signal 232188/305868 (executing program) 2024/01/18 06:36:52 fetching corpus: 3700, signal 232834/307325 (executing program) 2024/01/18 06:36:52 fetching corpus: 3750, signal 233856/309027 (executing program) 2024/01/18 06:36:52 fetching corpus: 3800, signal 235116/310871 (executing program) 2024/01/18 06:36:52 fetching corpus: 3850, signal 236117/312534 (executing program) 2024/01/18 06:36:52 fetching corpus: 3900, signal 237036/314145 (executing program) 2024/01/18 06:36:52 fetching corpus: 3950, signal 237953/315775 (executing program) 2024/01/18 06:36:52 fetching corpus: 4000, signal 238910/317361 (executing program) 2024/01/18 06:36:53 fetching corpus: 4050, signal 239832/318967 (executing program) 2024/01/18 06:36:53 fetching corpus: 4100, signal 240638/320444 (executing program) 2024/01/18 06:36:53 fetching corpus: 4150, signal 241350/321897 (executing program) 2024/01/18 06:36:53 fetching corpus: 4200, signal 242056/323325 (executing program) 2024/01/18 06:36:53 fetching corpus: 4250, signal 242718/324705 (executing program) 2024/01/18 06:36:53 fetching corpus: 4300, signal 243516/326177 (executing program) 2024/01/18 06:36:53 fetching corpus: 4350, signal 244266/327565 (executing program) 2024/01/18 06:36:53 fetching corpus: 4400, signal 244936/328915 (executing program) 2024/01/18 06:36:54 fetching corpus: 4450, signal 245793/330393 (executing program) 2024/01/18 06:36:54 fetching corpus: 4500, signal 246752/331933 (executing program) 2024/01/18 06:36:54 fetching corpus: 4550, signal 247480/333342 (executing program) 2024/01/18 06:36:54 fetching corpus: 4600, signal 248364/334798 (executing program) 2024/01/18 06:36:54 fetching corpus: 4650, signal 249490/336450 (executing program) 2024/01/18 06:36:54 fetching corpus: 4700, signal 250444/337973 (executing program) 2024/01/18 06:36:54 fetching corpus: 4750, signal 251442/339512 (executing program) 2024/01/18 06:36:55 fetching corpus: 4800, signal 252192/340865 (executing program) 2024/01/18 06:36:55 fetching corpus: 4850, signal 252794/342084 (executing program) 2024/01/18 06:36:55 fetching corpus: 4900, signal 253430/343376 (executing program) 2024/01/18 06:36:55 fetching corpus: 4950, signal 254064/344642 (executing program) 2024/01/18 06:36:55 fetching corpus: 5000, signal 254952/346021 (executing program) 2024/01/18 06:36:55 fetching corpus: 5050, signal 255716/347354 (executing program) 2024/01/18 06:36:55 fetching corpus: 5100, signal 256598/348777 (executing program) 2024/01/18 06:36:55 fetching corpus: 5150, signal 257328/350110 (executing program) 2024/01/18 06:36:56 fetching corpus: 5200, signal 258012/351403 (executing program) 2024/01/18 06:36:56 fetching corpus: 5250, signal 258645/352676 (executing program) 2024/01/18 06:36:56 fetching corpus: 5300, signal 259329/354001 (executing program) 2024/01/18 06:36:56 fetching corpus: 5350, signal 259997/355269 (executing program) 2024/01/18 06:36:56 fetching corpus: 5400, signal 260786/356582 (executing program) 2024/01/18 06:36:56 fetching corpus: 5450, signal 261510/357867 (executing program) 2024/01/18 06:36:56 fetching corpus: 5500, signal 262012/359046 (executing program) 2024/01/18 06:36:57 fetching corpus: 5550, signal 262481/360205 (executing program) 2024/01/18 06:36:57 fetching corpus: 5600, signal 263182/361482 (executing program) 2024/01/18 06:36:57 fetching corpus: 5650, signal 263787/362625 (executing program) 2024/01/18 06:36:57 fetching corpus: 5700, signal 264274/363774 (executing program) 2024/01/18 06:36:57 fetching corpus: 5750, signal 264772/364904 (executing program) 2024/01/18 06:36:57 fetching corpus: 5800, signal 265407/366094 (executing program) 2024/01/18 06:36:57 fetching corpus: 5850, signal 265959/367231 (executing program) 2024/01/18 06:36:57 fetching corpus: 5900, signal 266534/368356 (executing program) 2024/01/18 06:36:58 fetching corpus: 5950, signal 267076/369512 (executing program) 2024/01/18 06:36:58 fetching corpus: 6000, signal 267837/370749 (executing program) 2024/01/18 06:36:58 fetching corpus: 6050, signal 268349/371842 (executing program) 2024/01/18 06:36:58 fetching corpus: 6100, signal 268898/372933 (executing program) 2024/01/18 06:36:58 fetching corpus: 6150, signal 269443/374085 (executing program) 2024/01/18 06:36:58 fetching corpus: 6200, signal 269966/375199 (executing program) 2024/01/18 06:36:58 fetching corpus: 6250, signal 270379/376272 (executing program) 2024/01/18 06:36:58 fetching corpus: 6300, signal 270973/377410 (executing program) 2024/01/18 06:36:59 fetching corpus: 6350, signal 271593/378531 (executing program) 2024/01/18 06:36:59 fetching corpus: 6400, signal 272179/379675 (executing program) 2024/01/18 06:36:59 fetching corpus: 6450, signal 272855/380782 (executing program) 2024/01/18 06:36:59 fetching corpus: 6500, signal 273323/381796 (executing program) 2024/01/18 06:36:59 fetching corpus: 6550, signal 273814/382845 (executing program) 2024/01/18 06:36:59 fetching corpus: 6600, signal 274322/383947 (executing program) 2024/01/18 06:36:59 fetching corpus: 6650, signal 274813/384972 (executing program) 2024/01/18 06:37:00 fetching corpus: 6700, signal 275249/386010 (executing program) 2024/01/18 06:37:00 fetching corpus: 6750, signal 275797/387024 (executing program) 2024/01/18 06:37:00 fetching corpus: 6800, signal 276183/388054 (executing program) 2024/01/18 06:37:00 fetching corpus: 6850, signal 276585/389021 (executing program) 2024/01/18 06:37:00 fetching corpus: 6900, signal 277071/390052 (executing program) 2024/01/18 06:37:00 fetching corpus: 6950, signal 277618/391088 (executing program) 2024/01/18 06:37:00 fetching corpus: 7000, signal 278165/392112 (executing program) 2024/01/18 06:37:00 fetching corpus: 7050, signal 278628/393082 (executing program) 2024/01/18 06:37:00 fetching corpus: 7100, signal 279150/394097 (executing program) 2024/01/18 06:37:01 fetching corpus: 7150, signal 279506/394998 (executing program) 2024/01/18 06:37:01 fetching corpus: 7200, signal 280002/395997 (executing program) 2024/01/18 06:37:01 fetching corpus: 7250, signal 280641/397024 (executing program) 2024/01/18 06:37:01 fetching corpus: 7300, signal 281029/397960 (executing program) 2024/01/18 06:37:01 fetching corpus: 7350, signal 281474/398928 (executing program) 2024/01/18 06:37:01 fetching corpus: 7400, signal 281958/399890 (executing program) 2024/01/18 06:37:01 fetching corpus: 7450, signal 282350/400838 (executing program) 2024/01/18 06:37:01 fetching corpus: 7500, signal 282914/401843 (executing program) 2024/01/18 06:37:02 fetching corpus: 7550, signal 283402/402861 (executing program) 2024/01/18 06:37:02 fetching corpus: 7600, signal 283810/403805 (executing program) 2024/01/18 06:37:02 fetching corpus: 7650, signal 284388/404753 (executing program) 2024/01/18 06:37:02 fetching corpus: 7700, signal 284779/405707 (executing program) 2024/01/18 06:37:02 fetching corpus: 7750, signal 285223/406631 (executing program) 2024/01/18 06:37:02 fetching corpus: 7800, signal 285947/407668 (executing program) 2024/01/18 06:37:02 fetching corpus: 7850, signal 286524/408660 (executing program) 2024/01/18 06:37:02 fetching corpus: 7900, signal 287075/409630 (executing program) 2024/01/18 06:37:03 fetching corpus: 7950, signal 287508/410566 (executing program) 2024/01/18 06:37:03 fetching corpus: 8000, signal 287975/411444 (executing program) 2024/01/18 06:37:03 fetching corpus: 8050, signal 288462/412363 (executing program) 2024/01/18 06:37:03 fetching corpus: 8100, signal 288938/413268 (executing program) 2024/01/18 06:37:03 fetching corpus: 8150, signal 289366/414189 (executing program) 2024/01/18 06:37:03 fetching corpus: 8200, signal 289833/415094 (executing program) 2024/01/18 06:37:03 fetching corpus: 8250, signal 290164/415936 (executing program) 2024/01/18 06:37:03 fetching corpus: 8300, signal 290584/416834 (executing program) 2024/01/18 06:37:04 fetching corpus: 8350, signal 291003/417709 (executing program) 2024/01/18 06:37:04 fetching corpus: 8400, signal 291564/418634 (executing program) 2024/01/18 06:37:04 fetching corpus: 8450, signal 292078/419540 (executing program) 2024/01/18 06:37:04 fetching corpus: 8500, signal 292436/420413 (executing program) 2024/01/18 06:37:04 fetching corpus: 8550, signal 292931/421284 (executing program) 2024/01/18 06:37:04 fetching corpus: 8600, signal 293309/422176 (executing program) 2024/01/18 06:37:04 fetching corpus: 8650, signal 293685/422995 (executing program) 2024/01/18 06:37:04 fetching corpus: 8700, signal 294111/423872 (executing program) 2024/01/18 06:37:05 fetching corpus: 8750, signal 294592/424773 (executing program) 2024/01/18 06:37:05 fetching corpus: 8800, signal 295050/425612 (executing program) 2024/01/18 06:37:05 fetching corpus: 8850, signal 295424/426462 (executing program) 2024/01/18 06:37:05 fetching corpus: 8900, signal 295815/427318 (executing program) 2024/01/18 06:37:05 fetching corpus: 8950, signal 296109/428159 (executing program) 2024/01/18 06:37:05 fetching corpus: 9000, signal 296492/428993 (executing program) 2024/01/18 06:37:05 fetching corpus: 9050, signal 296900/429817 (executing program) 2024/01/18 06:37:05 fetching corpus: 9100, signal 297249/430661 (executing program) 2024/01/18 06:37:05 fetching corpus: 9150, signal 297792/431530 (executing program) 2024/01/18 06:37:06 fetching corpus: 9200, signal 298215/432389 (executing program) 2024/01/18 06:37:06 fetching corpus: 9250, signal 298653/433210 (executing program) 2024/01/18 06:37:06 fetching corpus: 9300, signal 299067/434027 (executing program) 2024/01/18 06:37:06 fetching corpus: 9350, signal 299407/434814 (executing program) 2024/01/18 06:37:06 fetching corpus: 9400, signal 299957/435605 (executing program) 2024/01/18 06:37:06 fetching corpus: 9450, signal 300311/436430 (executing program) 2024/01/18 06:37:06 fetching corpus: 9500, signal 300716/437215 (executing program) 2024/01/18 06:37:07 fetching corpus: 9550, signal 301065/438007 (executing program) 2024/01/18 06:37:07 fetching corpus: 9600, signal 301414/438760 (executing program) 2024/01/18 06:37:07 fetching corpus: 9650, signal 301693/439526 (executing program) 2024/01/18 06:37:07 fetching corpus: 9700, signal 301953/440303 (executing program) 2024/01/18 06:37:07 fetching corpus: 9750, signal 302357/441080 (executing program) 2024/01/18 06:37:07 fetching corpus: 9800, signal 302849/441883 (executing program) 2024/01/18 06:37:07 fetching corpus: 9850, signal 303142/442637 (executing program) 2024/01/18 06:37:08 fetching corpus: 9900, signal 303497/443426 (executing program) 2024/01/18 06:37:08 fetching corpus: 9950, signal 303890/444216 (executing program) 2024/01/18 06:37:08 fetching corpus: 10000, signal 304239/444954 (executing program) 2024/01/18 06:37:08 fetching corpus: 10050, signal 304659/445760 (executing program) 2024/01/18 06:37:08 fetching corpus: 10100, signal 304934/446508 (executing program) 2024/01/18 06:37:08 fetching corpus: 10150, signal 305275/447268 (executing program) 2024/01/18 06:37:08 fetching corpus: 10200, signal 305623/448001 (executing program) 2024/01/18 06:37:08 fetching corpus: 10250, signal 305930/448716 (executing program) 2024/01/18 06:37:08 fetching corpus: 10300, signal 306349/449460 (executing program) 2024/01/18 06:37:09 fetching corpus: 10350, signal 306685/450180 (executing program) 2024/01/18 06:37:09 fetching corpus: 10400, signal 307086/450907 (executing program) 2024/01/18 06:37:09 fetching corpus: 10450, signal 307553/451634 (executing program) 2024/01/18 06:37:09 fetching corpus: 10500, signal 307995/452335 (executing program) 2024/01/18 06:37:09 fetching corpus: 10550, signal 308335/453036 (executing program) 2024/01/18 06:37:09 fetching corpus: 10600, signal 308701/453721 (executing program) 2024/01/18 06:37:09 fetching corpus: 10650, signal 308977/454416 (executing program) 2024/01/18 06:37:10 fetching corpus: 10700, signal 309347/455090 (executing program) 2024/01/18 06:37:10 fetching corpus: 10750, signal 309776/455796 (executing program) 2024/01/18 06:37:10 fetching corpus: 10800, signal 310180/456515 (executing program) 2024/01/18 06:37:10 fetching corpus: 10850, signal 310515/457191 (executing program) 2024/01/18 06:37:10 fetching corpus: 10900, signal 310810/457857 (executing program) 2024/01/18 06:37:10 fetching corpus: 10950, signal 311201/458558 (executing program) 2024/01/18 06:37:10 fetching corpus: 11000, signal 311632/459249 (executing program) 2024/01/18 06:37:10 fetching corpus: 11050, signal 311956/459898 (executing program) 2024/01/18 06:37:11 fetching corpus: 11100, signal 312360/460584 (executing program) 2024/01/18 06:37:11 fetching corpus: 11150, signal 312673/461253 (executing program) 2024/01/18 06:37:11 fetching corpus: 11200, signal 312982/461940 (executing program) 2024/01/18 06:37:11 fetching corpus: 11250, signal 313280/462616 (executing program) 2024/01/18 06:37:11 fetching corpus: 11300, signal 313525/463262 (executing program) 2024/01/18 06:37:11 fetching corpus: 11350, signal 313795/463932 (executing program) 2024/01/18 06:37:11 fetching corpus: 11400, signal 314173/464635 (executing program) 2024/01/18 06:37:12 fetching corpus: 11450, signal 314399/465281 (executing program) 2024/01/18 06:37:12 fetching corpus: 11500, signal 314637/465953 (executing program) 2024/01/18 06:37:12 fetching corpus: 11550, signal 314906/466609 (executing program) 2024/01/18 06:37:12 fetching corpus: 11600, signal 315266/467277 (executing program) 2024/01/18 06:37:12 fetching corpus: 11650, signal 315591/467950 (executing program) 2024/01/18 06:37:12 fetching corpus: 11700, signal 315884/468618 (executing program) 2024/01/18 06:37:12 fetching corpus: 11750, signal 316218/468945 (executing program) 2024/01/18 06:37:12 fetching corpus: 11800, signal 316606/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 11850, signal 316947/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 11900, signal 317257/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 11950, signal 317610/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 12000, signal 318058/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 12050, signal 318369/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 12100, signal 318698/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 12150, signal 319041/468945 (executing program) 2024/01/18 06:37:13 fetching corpus: 12200, signal 319312/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12250, signal 319817/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12300, signal 320112/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12350, signal 320362/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12400, signal 320759/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12450, signal 321110/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12500, signal 321372/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12550, signal 321652/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12600, signal 322023/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12650, signal 322312/468945 (executing program) 2024/01/18 06:37:14 fetching corpus: 12700, signal 322568/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 12750, signal 322858/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 12800, signal 323155/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 12850, signal 323475/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 12900, signal 323669/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 12950, signal 323909/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 13000, signal 324149/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 13050, signal 324513/468945 (executing program) 2024/01/18 06:37:15 fetching corpus: 13100, signal 324890/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13150, signal 325213/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13200, signal 325580/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13250, signal 325815/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13300, signal 326104/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13350, signal 326443/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13400, signal 326703/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13450, signal 326961/468945 (executing program) 2024/01/18 06:37:16 fetching corpus: 13500, signal 327203/468945 (executing program) 2024/01/18 06:37:17 fetching corpus: 13550, signal 327412/468945 (executing program) 2024/01/18 06:37:17 fetching corpus: 13600, signal 327684/468945 (executing program) 2024/01/18 06:37:17 fetching corpus: 13650, signal 328015/468945 (executing program) 2024/01/18 06:37:17 fetching corpus: 13700, signal 328292/468945 (executing program) 2024/01/18 06:37:17 fetching corpus: 13750, signal 328593/468945 (executing program) 2024/01/18 06:37:17 fetching corpus: 13800, signal 328812/468945 (executing program) 2024/01/18 06:37:18 fetching corpus: 13850, signal 329166/468945 (executing program) 2024/01/18 06:37:18 fetching corpus: 13900, signal 329433/468945 (executing program) 2024/01/18 06:37:18 fetching corpus: 13950, signal 329744/468945 (executing program) 2024/01/18 06:37:18 fetching corpus: 14000, signal 330108/468945 (executing program) 2024/01/18 06:37:18 fetching corpus: 14050, signal 330500/468945 (executing program) 2024/01/18 06:37:18 fetching corpus: 14100, signal 330856/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14150, signal 331137/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14200, signal 331371/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14250, signal 333859/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14300, signal 334130/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14350, signal 334380/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14400, signal 334630/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14450, signal 334936/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14500, signal 335216/468945 (executing program) 2024/01/18 06:37:19 fetching corpus: 14550, signal 335427/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14600, signal 335696/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14650, signal 335976/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14700, signal 336246/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14750, signal 336479/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14800, signal 336719/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14850, signal 336981/468945 (executing program) 2024/01/18 06:37:20 fetching corpus: 14900, signal 337193/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 14950, signal 337393/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15000, signal 337674/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15050, signal 337904/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15100, signal 338086/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15150, signal 338363/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15200, signal 338600/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15250, signal 338807/468945 (executing program) 2024/01/18 06:37:21 fetching corpus: 15300, signal 339075/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15350, signal 339314/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15400, signal 339568/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15450, signal 339755/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15500, signal 340013/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15550, signal 340311/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15600, signal 340544/468945 (executing program) 2024/01/18 06:37:22 fetching corpus: 15650, signal 340822/468945 (executing program) 2024/01/18 06:37:23 fetching corpus: 15700, signal 341027/468945 (executing program) 2024/01/18 06:37:23 fetching corpus: 15750, signal 341226/468945 (executing program) 2024/01/18 06:37:23 fetching corpus: 15800, signal 341459/468945 (executing program) 2024/01/18 06:37:23 fetching corpus: 15850, signal 341713/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 15900, signal 341847/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 15950, signal 342018/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 16000, signal 342294/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 16050, signal 342546/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 16100, signal 342781/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 16150, signal 343033/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 16200, signal 343223/468945 (executing program) 2024/01/18 06:37:24 fetching corpus: 16250, signal 343549/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16300, signal 343832/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16350, signal 344040/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16400, signal 344278/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16450, signal 344543/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16500, signal 344793/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16550, signal 345037/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16600, signal 345267/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16650, signal 345488/468945 (executing program) 2024/01/18 06:37:25 fetching corpus: 16700, signal 345693/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 16750, signal 345925/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 16800, signal 346159/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 16850, signal 346448/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 16900, signal 346714/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 16950, signal 346939/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 17000, signal 347172/468945 (executing program) 2024/01/18 06:37:26 fetching corpus: 17050, signal 347397/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17100, signal 347640/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17150, signal 347826/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17200, signal 348028/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17250, signal 348383/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17300, signal 348574/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17350, signal 348838/468945 (executing program) 2024/01/18 06:37:27 fetching corpus: 17400, signal 349172/468945 (executing program) 2024/01/18 06:37:28 fetching corpus: 17450, signal 349410/468945 (executing program) 2024/01/18 06:37:28 fetching corpus: 17500, signal 349623/468945 (executing program) 2024/01/18 06:37:28 fetching corpus: 17550, signal 349896/468945 (executing program) 2024/01/18 06:37:28 fetching corpus: 17600, signal 350141/468945 (executing program) 2024/01/18 06:37:28 fetching corpus: 17650, signal 350402/468949 (executing program) 2024/01/18 06:37:28 fetching corpus: 17700, signal 350634/468949 (executing program) 2024/01/18 06:37:28 fetching corpus: 17750, signal 350788/468949 (executing program) 2024/01/18 06:37:28 fetching corpus: 17800, signal 350988/468949 (executing program) 2024/01/18 06:37:29 fetching corpus: 17850, signal 351196/468949 (executing program) 2024/01/18 06:37:29 fetching corpus: 17900, signal 351360/468949 (executing program) 2024/01/18 06:37:29 fetching corpus: 17950, signal 351525/468950 (executing program) 2024/01/18 06:37:29 fetching corpus: 18000, signal 351818/468950 (executing program) 2024/01/18 06:37:29 fetching corpus: 18050, signal 352073/468950 (executing program) 2024/01/18 06:37:29 fetching corpus: 18100, signal 352232/468950 (executing program) 2024/01/18 06:37:29 fetching corpus: 18150, signal 352418/468950 (executing program) 2024/01/18 06:37:29 fetching corpus: 18200, signal 352575/468950 (executing program) 2024/01/18 06:37:30 fetching corpus: 18250, signal 352899/468950 (executing program) 2024/01/18 06:37:30 fetching corpus: 18300, signal 353041/468952 (executing program) 2024/01/18 06:37:30 fetching corpus: 18350, signal 353286/468952 (executing program) 2024/01/18 06:37:30 fetching corpus: 18400, signal 353463/468952 (executing program) 2024/01/18 06:37:30 fetching corpus: 18450, signal 353664/468952 (executing program) 2024/01/18 06:37:30 fetching corpus: 18500, signal 353873/468952 (executing program) 2024/01/18 06:37:30 fetching corpus: 18550, signal 354054/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18600, signal 354295/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18650, signal 354504/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18700, signal 354691/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18750, signal 354903/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18800, signal 355176/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18850, signal 355491/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18900, signal 355700/468952 (executing program) 2024/01/18 06:37:31 fetching corpus: 18950, signal 355917/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19000, signal 356133/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19050, signal 356415/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19100, signal 356582/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19150, signal 356768/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19200, signal 356971/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19250, signal 357232/468952 (executing program) 2024/01/18 06:37:32 fetching corpus: 19300, signal 357404/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19350, signal 357611/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19400, signal 357873/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19450, signal 358152/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19500, signal 358308/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19550, signal 358670/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19600, signal 358864/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19650, signal 359054/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19700, signal 359209/468952 (executing program) 2024/01/18 06:37:33 fetching corpus: 19750, signal 359458/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 19800, signal 359690/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 19850, signal 359874/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 19900, signal 360095/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 19950, signal 360253/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 20000, signal 360393/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 20050, signal 360655/468952 (executing program) 2024/01/18 06:37:34 fetching corpus: 20100, signal 360785/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20150, signal 361087/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20200, signal 361330/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20250, signal 361524/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20300, signal 361701/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20350, signal 361882/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20400, signal 362085/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20450, signal 362272/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20500, signal 362490/468952 (executing program) 2024/01/18 06:37:35 fetching corpus: 20550, signal 362693/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20600, signal 362936/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20650, signal 363082/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20700, signal 363300/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20750, signal 363576/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20800, signal 363711/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20850, signal 363916/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20886, signal 364065/468952 (executing program) 2024/01/18 06:37:36 fetching corpus: 20886, signal 364065/468952 (executing program) 2024/01/18 06:37:39 starting 8 fuzzer processes 06:37:39 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x880000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) r2 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f00000000c0)=0x2, 0x4) r3 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100000000, 0x7, &(0x7f0000000580)=[{&(0x7f0000000180)="f2e79cb76f8b71c1b589f0e763604fa8c995e6361c04b1b979433cb5f1760f2ada20c88f86b3139dc8f45c7095d7f5e29b3c5f75ae9d173a0fec709c5276c175c0ffbd350b79f52ea3da1a3c2349be2f", 0x50, 0x3ff}, {&(0x7f0000000200)="611b8eac48c1cd9d737cf4ed4bebf49e249f08d936548de62bbebecb7387261447904b20a31dca2f258852b3a44ab3020c93bb71874a82a18e70bd5f145512cf43765fb0e381aae9cebbf77187c18c20236512b88eedacf851", 0x59}, {&(0x7f0000000280)="d2eb5bbd86402d8bba2c75b8215bdeb678b94032dd847475897f26370c7216357b6bfe6a3dae4da615605a8107522718fe71bccf0419776eb55153a8ab0e8c177a5a3ed9c3cd135875a56ed846c9aaea87594619da9c1b3ad8b4c6a1a8976dbd394c46e3c35f6e3fb5195803e571", 0x6e}, {&(0x7f0000000300)="ee1d7e87c30a5b15f8fa86b1", 0xc, 0xe3}, {&(0x7f0000000340)="f5567ff7d0753d7dc3b4b334b911fcbd66dee9974647647545e768a90e9f8b390db77156c9ce93935eab24ccc287e1457e98763305fbe7b56e0811b24256252d2a78e54a8f22b580d54ba91ee09c79e56de84ba9ecae8f13cbf35608faf1f5618a393319e4163d0675024b4efdb6e643f037ec91928586c89e8a0095d0de566ad3730d7a3abc0954a20cd49911df70e95f807a14afacb989b62a7ddd84d47b95e6f08d72ea447274ee52e7601c675d5d7e2ca08218e73ae7271625e8c00c5d82993af785549bb7afef4c50d3c8b4cfac042aabf9991d4dad1929a5678b4b3e583a3b9c32206af3bba49721c2b9", 0xed, 0x7}, {&(0x7f0000000440)="ec9cdcb2f0d78dbbecce42d2ac3ce5db9a0806bb3d172e", 0x17, 0x4}, {&(0x7f0000000480)="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", 0xfd, 0x3ff}], 0x20, &(0x7f0000000640)={[{@abort}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}, {@grpquota}, {@user_xattr}, {@nouid32}, {@usrjquota}]}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x4281, 0x0) sendfile(r3, r4, &(0x7f0000000700)=0x62, 0x8) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000740), 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000780)={0x0, r5, 0x2, 0x0, 0x3, 0x9}) r6 = fsmount(r2, 0x0, 0xc) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000800)=0x4) r8 = openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.threads\x00', 0x2, 0x0) read(r8, &(0x7f0000000880)=""/53, 0x35) r9 = accept4$unix(0xffffffffffffffff, &(0x7f00000008c0)=@abs, &(0x7f0000000940)=0x6e, 0xc00) r10 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)={0x200000, 0x118, 0x9}, 0x18) sendfile(r9, r10, &(0x7f0000000a00)=0x1, 0xffffffff7fffffff) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) 06:37:39 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00', 0x122, 0x40000, 0x23456}, 0x10001) r1 = syz_io_uring_setup(0x5d8, &(0x7f0000000080)={0x0, 0x2c8a, 0xd601dd7188b44347, 0x1, 0x2aa}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = syz_io_uring_setup(0xeaa, &(0x7f0000000180)={0x0, 0xabf8, 0x31, 0x1, 0x2ad}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000280)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4007, @fd_index=0x7, 0x4, 0x0, 0x0, 0x11, 0x0, {0x1}}, 0x2) syz_io_uring_setup(0x50db, &(0x7f00000002c0)={0x0, 0x6022, 0x25, 0x1, 0xf1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x100010, r4, 0x8000000) syz_io_uring_submit(r7, r3, &(0x7f00000003c0)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r4}, 0x0) r8 = syz_open_dev$vcsu(&(0x7f0000000400), 0x7, 0xac182) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r8, 0xc0189378, &(0x7f0000000440)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000480)) r10 = syz_io_uring_setup(0x5196, &(0x7f00000004c0)={0x0, 0xfd77, 0x8, 0x0, 0x1f9, 0x0, r8}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000580)) r11 = syz_io_uring_setup(0x4faa, &(0x7f00000005c0)={0x0, 0xbd98, 0x10, 0x2, 0x383, 0x0, r1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) creat(&(0x7f00000006c0)='./file0\x00', 0x54) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000cc0)=0x0) clone3(&(0x7f0000000d40)={0x20000, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780), {0x1d}, &(0x7f00000007c0)=""/107, 0x6b, &(0x7f0000000840)=""/121, &(0x7f0000000d00)=[0xffffffffffffffff, 0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x9, {r8}}, 0x58) openat(r9, &(0x7f0000000dc0)='./file0\x00', 0xdc8ad5b246fe1db3, 0x80) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x7, 0x2010, r10, 0x0) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000e00)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r13}}, 0x80000000) 06:37:39 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0x74) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff4811}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000890}, 0x24004800) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000100)) recvmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/192, 0xc0}, {&(0x7f0000001280)=""/169, 0xa9}], 0x4, &(0x7f0000001380)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x40000000) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000001480)={0x2, 0x8, 0x9}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r7, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x70, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "86f5a32ce8eb6a3eb6050b63dd92b91d"}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xfffffffffffe0106}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "951216e54662d2c37c4e647603aac703"}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0xff}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x200400c1}, 0x801) ioctl$PTP_EXTTS_REQUEST(r6, 0x40103d02, &(0x7f0000001600)={0x9, 0x5}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000001640)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001680), 0x26400, 0x0) fcntl$notify(r8, 0x402, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000001800)={&(0x7f00000016c0), 0xc, &(0x7f00000017c0)={&(0x7f0000001740)={0x50, r9, 0x8, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbcae}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44800}, 0x4000001) pipe2(&(0x7f0000001840)={0xffffffffffffffff}, 0x84800) r11 = openat2$dir(0xffffffffffffff9c, &(0x7f0000001880)='./file1\x00', &(0x7f00000018c0)={0x0, 0x10, 0x8}, 0x18) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r10, 0xc018937a, &(0x7f0000001900)={{0x1, 0x1, 0x18, r11, {0x1}}, './file0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001940), r7) r12 = dup2(r2, r3) openat(r12, &(0x7f0000001980)='./file1\x00', 0x4080, 0x146) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f00000019c0)={0x1, 'veth0_to_batadv\x00', {}, 0x8}) 06:37:39 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000040)={0x40c, 0x36, 0x10, 0x70bd2a, 0x25dfdbfc, {0xb}, [@generic="b1bc6ff9643c129c5662a7e241734cc1432dc37db2328a51d7f51cefa8bd7873ddcbccdf097baf4b4eda4a14960bec172549c75193ab559a2864fac048d694928f931a1c108c", @typed={0x8, 0x90, 0x0, 0x0, @fd}, @nested={0x268, 0x3, 0x0, 0x1, [@typed={0x8, 0x1a, 0x0, 0x0, @str=',/-\x00'}, @generic="0419e7c00aa866f1dbe6411d2b77d6f7995ffbd112c445388d28e7b7906005e0a6c2782080bac58d7c9f1a9881e677ce1c78e7f4cfc98109521c59c628399343414142ac897a0bc0dfe2bde5226af158d6448be8f3fc0be2a81af066d06f45576f96764fb70c5f61ccf1760c98a2e57da796619289cd0c2ad00e62d96284b83e60b3d4104adf0877231eb5", @generic="645ffaf5b526500a5cc02f0f12ade33d5d452ae76bab5286f21dead9be40d9a5afe44e577fec2476de7a6e55e8adebbd6c127948a7efd80c1b87c2166bfe78cd05d302a4d0d498bd024d0e7116306421c1c05a28bb9c31b6e577107049a14938d275c700fc4923ca50eee08dc5f9f15405605a16b5b5c1183d020a5445a92c53ddbf82d88a6e9a4b3cda2ab5d93b2a51cd5eebdc344afdd2425565f15bfac207a5fe1dd4ebaef25d0791649e78ce458e6bca81d18f1c393702ca1b894896de3a513dc217b008456677b971f7ce7dc4b717fb83c9e7ec09d09063c73249ba67d2608da60acaa6e419", @generic="fc446392f8f9fc0ce90d76721c489566b7b8989134d78ee936bfb2fd8013f5844669ffe0fe0e4db11e810401a555ac81c4567a605d4b09a742ef57f89855b70052fd38f1223c99f27fb771a051254bbb6801fc60a554e4296d1739d13fa2ce8541d677c4c50c387dd16bc2091804b40a7e6a7a6d76bd1723020afd0f7e7728a5d3eefbd3d489aa6ae3f0a5069c3d2eb9ac6dce75a1a0543ba42b4cc1ae30624bd1a6d95581ed06237c98d2442fdecc6d44d2eac8aa9066b91824186c07c4c095551b6c4e8edfd9eb25fec9f9ec96ba275500fb7c4e1bb81e158a6fa2b8", @typed={0xc, 0x1, 0x0, 0x0, @u64=0x9}, @generic]}, @nested={0xb3, 0x23, 0x0, 0x1, [@generic="081d8caeeada1b6db306501f2b4a60a9a7fecef795c54909c71575f3dedc3ff3269ab2bf7de1d2247719cf2be3482c0840f2d8422c8b69d156e4913d0674000d87fec7712a27eaa6b4bba01d91a6", @typed={0x8, 0x19, 0x0, 0x0, @fd}, @generic="1d42638118e4b498fe7d6218d9b7c6ed3a10ec5f2825072d32f8bccc66d934c41c2b4db8cbbbe8ff8fae5d84029c61026314c7a183b9d801eacf141be516ab84a25a588ce2b3199ce2930358dc35f278b7cf1ea65a55f0aaf3"]}, @nested={0x8a, 0x5a, 0x0, 0x1, [@typed={0x8, 0x6c, 0x0, 0x0, @pid}, @typed={0x8, 0x70, 0x0, 0x0, @pid}, @generic="ced4cb4b88e0ba2d5e5838dc1d0760482ee1187306ed8682097aee3f4bc3f99a8d8fc998ccf3a46e0ee8a9ace1c06bd0db3bcd1da7683b0b9d46c6da53b5d348e60410171441be4223fa565b1b23613a31803428aea4c1b2eaa6c0f04380cddaad79290f4590714f30112c92fa4a345bc56ac476c0e5"]}]}, 0x40c}, 0x1, 0x0, 0x0, 0x10}, 0x8080) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000500)={0x1f, 0x2, @any, 0x2, 0x1}, 0xe) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008801}, 0x8000) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x40a00, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x81006000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4001) r2 = accept4(r0, &(0x7f00000007c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000000840)=0x80, 0x80000) r3 = fcntl$dupfd(r0, 0x0, r2) openat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x300, 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x2, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r5, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a40)={0xc0, r4, 0x1, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x5}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1ff}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0x79, 0x2a, [@random_vendor={0xdd, 0x6a, "f6f6c771a77d87bce77c4ef207cd5859dfa95bd47cfd377e0e47a8460972cdaefd796a30aabcbdcd23d7e7b3fbb87717f844a41fd3f7783d13704055c7b727670876881e65e519ba8ffa193f68743f65fb9811e6b66b4fb18f92c5d7e63cc729bcfc938b64aa2809b0e1"}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, 0x61}}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1000}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x4000050) r6 = accept4(r5, &(0x7f0000000b80)=@can, &(0x7f0000000c00)=0x80, 0x3ea288c6b38282bd) bind$bt_l2cap(r6, &(0x7f0000000c40)={0x1f, 0x265b, @any, 0x3, 0x1}, 0xe) sendmsg$BATADV_CMD_GET_VLAN(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x40, r1, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x39}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x401}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000002}, 0x4c804) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), r3) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000f00)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x84, r7, 0x20, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x96, 0x58}}}}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCAN_SSIDS={0x30, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @random="54b77548f617"}, {0x11, 0x0, @random="40b4ea1ceb3675936b53bd14d9"}]}, @NL80211_ATTR_IE={0x29, 0x2a, [@peer_mgmt={0x75, 0x18, {0x0, 0x0, @val=0x5, @val=0x12, @val="3cf40c9473ba1cc5ad4ae41dbc560179"}}, @mesh_id={0x72, 0x6}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0xc83d744ebfe56ca6) syz_mount_image$vfat(&(0x7f0000000f40), &(0x7f0000000f80)='./file0\x00', 0xffff, 0x7, &(0x7f0000003440)=[{&(0x7f0000000fc0)="e12347791f12463c8b77a1b03365a4604ad7952dcd2aed8401514790f44e6480c9caed71d3bb31b2064c1e76378ee588b2592f531f688b0e8eaf346021e75f924e30d2317ec1e84d57086792fe3efa83c98ef2b24b7e8f5b60a678d7e19e3667563b7535b842f71700d9015d20ff501c0e86ae709e8e5d838826febff61eca412fa0c99500dd1dcdaa292973e529df7c838d48d9703ba41270982937e49d73325bdc34a4481f6848ab7e84effaae", 0xae, 0x9}, {&(0x7f0000001080)="cd19044884fdd11f9ba288456091a1d97adb90e6d847a6ea47f18905f631faf686844fbe3147fd3b3253169843995a88bcbcfdd594cd7a7dc6a2e6330f7139e45190aa4167b6d87046ec03b63a10f07185a13d878b13367f6274049f11586e7552f326acc72ad45507e3663b86fb36e850f7cb1405953361755cc0ffec8dbecb3f599039ba166361c435760c88923c7b8f8c1b3578c476d536d23d9e3992dbbdf948a51b847aa96d9fe53a223faeb4ec2d6244acfad35694e4e1446c4ac03e5f9defe957cdb5bac7ab7a2b3e19fdd0f33a505eba70ddb574ccb02df08936d78295bd0f3cf883499b7179305b", 0xec, 0x2}, {&(0x7f0000001180)="81d0f1a90866daf319967b3733ebe1dd4e718e9d8aab6c06b553041280338e16450be69037b6a239a1f9da1393fe8b093d18ec14fb64ee2c92f3ede7124a3ef998b549e2b3b0a889826f834e45a5a7f3726900203891a038b3362270b4184b64e4e53a1cb3b29c5410486731825e754b8ddef41553ff192a0c73e350d6c48fe732413ae5f01ab42d4b59425137614745653953d60f2d597d2e13862d19e7f7f759b909fc8a81ddcb5d79809e2d385e8caf739617b30be5b461e6b2b2ed0335d31dbc34ae0f11ff3011b86d7bdedab16496f48bc7a4f965ab0e5abc94f99050f5357544", 0xe3, 0xfffffffffffffffa}, {&(0x7f0000001280)="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", 0x1000, 0x1b96}, {&(0x7f0000002280)="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", 0xfe, 0xe21}, {&(0x7f0000002380)="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", 0x1000, 0x100000001}, {&(0x7f0000003380)="88c3239e725ae3c3cd88ba81ba1adfe60a1f0997c18d3fa7c64a15ea984cabf9aa51c82f36f38c7534e52ee3432b2bfc5548767ccc8934baf00d409ca67aa43a1a20e3d19dbf40ef1a16cf0d436ccd5528e25fef265f3d8113f7e400227b84775d0dcf10ab284f1598e1b5c446c934bf4b205b09ae36d383489833fedb04a469f200ccce94cea1f9a9e58fe986924529946f4cbfd30c", 0x96, 0x4}], 0x40, &(0x7f0000003500)={[{@shortname_mixed}, {@shortname_lower}, {@numtail}, {@utf8no}, {@shortname_win95}], [{@subj_role={'subj_role', 0x3d, '\xbb\xbb\xbb\xbb\xbb\xbb'}}, {@fsname={'fsname', 0x3d, '$\\/.+]'}}, {@measure}, {@measure}, {@subj_role={'subj_role', 0x3d, '\xbb\xbb\xbb\xbb\xbb\xbb'}}, {@smackfshat}, {@euid_eq}]}) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f00000035c0)='./file0\x00', 0x80, 0x100) [ 97.505765] audit: type=1400 audit(1705559859.182:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 06:37:39 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r0, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x3a}}}}, [@NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x75e}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_FRAME={0x26, 0x33, @action={@with_ht={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x182}, @device_a, @broadcast, @from_mac=@device_b, {0x0, 0x20}}, @ver_80211n={0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1}}, @ext_ch_sw={0x4, 0x4, {{0x1, 0x0, 0xad, 0x8}, @void}}}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040051}, 0x4001) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x57aa}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x814}, 0x20000004) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xdb5cb202e06b614f}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x27b}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={0x0, @generic={0x15, "6464131bd6e9678b175d1e9a56aa"}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x4}}, @can={0x1d, 0x0}, 0x9b8, 0x0, 0x0, 0x0, 0x6300, &(0x7f0000000640)='ip6gretap0\x00', 0x81, 0x9, 0x1}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @private}, &(0x7f0000000740)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @dev, @private}, &(0x7f00000007c0)=0xc) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x250, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x4010}, 0x10000841) r6 = accept4(0xffffffffffffffff, &(0x7f0000000b00)=@tipc=@id, &(0x7f0000000b80)=0x80, 0x0) sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x4c, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x28}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x820}, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d00), 0x68100, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000dc0)={'syztnl0\x00', &(0x7f0000000d40)={'sit0\x00', r2, 0x4, 0x5, 0x59, 0x6, 0x20, @local, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x10, 0x700, 0x3, 0x1}}) r8 = accept4(r6, 0x0, &(0x7f0000000e00), 0x800) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000e40)={{{@in=@loopback, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000f40)=0xe8) accept4(r8, &(0x7f0000000f80)=@qipcrtr, &(0x7f0000001000)=0x80, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000001040)) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, 0x0, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x5, 0x0, r8, 0x0, &(0x7f0000001280)="24a0e9cdd43b007b941253e9d2c9f3b9364fbc57e71db8ae8e1f9d0447", 0x1d, 0x40002020}, 0x7) 06:37:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x4, 0x200001) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ftruncate(r1, 0x8000) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/llc/socket\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) sched_setscheduler(r6, 0x5, &(0x7f00000001c0)=0x4) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r8 = openat(r7, &(0x7f0000000240)='./file0\x00', 0x2400, 0x9) fcntl$getown(r3, 0x9) r9 = syz_open_dev$vcsa(&(0x7f0000000280), 0x2, 0x100) syz_io_uring_submit(0x0, 0x0, &(0x7f00000013c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x2000, @fd=r9, 0x5e, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/136, 0x88}], 0x2, 0x0, 0x1}, 0xff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000001400)={{0x1, 0x1, 0x18, r7}, './file1\x00'}) r11 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x101) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r10, 0x40182103, &(0x7f0000001440)={r5, 0x0, r11, 0x7fffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000001480)=0x80) ioctl$TCSETSF2(r8, 0x402c542d, &(0x7f00000014c0)={0x0, 0xffffffff, 0x80, 0x100, 0x62, "561ab05044b941720e0b92c1845cbe0ebf067a", 0x9, 0x8011}) 06:37:39 executing program 6: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10181, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f00000000c0)={0x7, 0x10, '\x00', 0x0, &(0x7f0000000080)=[0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) r5 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40000, 0x144) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x3f}}, './file0\x00'}) r6 = syz_open_dev$vcsa(&(0x7f0000000200), 0x2, 0x80000) sendmsg$nl_generic(r6, &(0x7f0000000780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000280)={0x484, 0x3d, 0x300, 0x70bd28, 0x25dfdbfc, {0x1d}, [@generic="8f2fcced3adde9952800ff7093ac8b5efc0ad148850f25d2f403b8c304b34d4bf7a062245d1b67de622f2c1760c1867fdd5cd481efdb46600404189b4e4775d0fe61237995d30c6746591a8c7bea6e8d8a02e75e321abf64367336abbc3a55da176a8760f819289097c15e3d062efdd4b3c6c8a2e85707ebd8ed0616148a960266e2cf1cf1af62fd5e6246f01734cc2cbc8ef294a1415ebfbe080f463e6033b8", @nested={0x155, 0x5c, 0x0, 0x1, [@typed={0x8, 0x51, 0x0, 0x0, @ipv4=@local}, @generic="eeda43dc25783d5b9f42431529caf9332722f6ac21d3c3251bf91448841b85d409b2b44de51db4f71004a09128b29bed701495c52c62b4da6acce82c52a207e7cdd3b7d32123045c323257e9fa4fdcd931aae3b0bfa656fa20", @generic="d4e8f5da8c769b8a434bc16c9bf3bf4469eba2b80f29d6764f053f424fbea6e57b7919584b80089edfb5f6771940f36045f57b72cc1169c207c16b80a393bdeb27bb820b52363c7b8cfd7c7eb9b489f418c1d58f4b011a9b5ee6a11b5f28db6bf759c4825336ee65d142e8365b93710dcd51891803e380af084d987b117a1d0e11e519d9c8c2edcbf1a974e7fc7496b754c0644b7dd493f60910bc187cb95cc3458ac781dc08ebdf3162aace5a12cf682493d9cae9e5bf2e3cf94f9acba5aaae987802c8240046f957981d8d668c198b616be031a1465e144d1064fb84e270c06c715bcc20321a201924e018e2d45d95"]}, @typed={0x8, 0x65, 0x0, 0x0, @uid=0xee01}, @generic="b6e3581fcb5c6038c59a126c9b507e3a8ae1d9d5a94e66b249bbeb854e01b2da752fc9f5c37462606a437d420f52e336c625bbd9623721793f92358c4f5fff3971a7509a4d91cd9bd4bde4830ac3cae806ebfa87500139981aeab5d8480e05cde9aadd417d8386f7d2d6bcf3af6a97b0eb501f440add824d542d568e309f32c725d94cf99f8a10", @generic="2c73f4543ed73a7f3477cf5ba6b076b8f6d7812890cd4ce42826a0dcb176ecd62189e0190e19dc06157096fcfa276f106cc7d100fa49c53e5f316ae897591096d6640e14177ac68454ab80fb2d5bea2029e840e885bf4706e9a85e63b461e54e2104d8e20decd7851d12ec091ed292c423b796e9e76d5f66", @nested={0x16e, 0x55, 0x0, 0x1, [@generic="2029665a7a087418e0a5e5544a6e1b1e509d64573ed8ead94adf8e64e5a95c9ae4c6de3d2a0933c1aba0b502722a4a16c6260459ca82ee0bba211cc81b6b66", @generic="bfe0c8a27120b282a283ca9770f9a64e", @typed={0x4, 0x2d}, @typed={0x14, 0xd, 0x0, 0x0, @ipv6=@private0}, @generic="42cfa0229f9a6139889159f08c5c7537ac9e847faa30cfcad4b6feee2b584fbe714b4842d99bc4efb3edff884f7b48a9d0b15975bfce7ee05bc53c7103080ac878f9286faa52af02975dba70ab88f6a83f2a6f9f27fbe009233a6c512016b2821b4e6ba6bdd4df8ecf041e6561bb27faebadd0fe0cc3c13f4e81537825bc7142666b8f0d9d55182366ae0020d39632615798d7e370851981ff78086e00316b0650357b10617c64eb75bc3a5ccd490a4c00bfb1c98eb405e0031e42eb081f41137fcb2dd1555ead", @typed={0x3c, 0x1, 0x0, 0x0, @binary="94e37bbac6a238e76ecd81eb473c953633c178e0d8ee0d9e01e4e1c1905e6f42f1c6b4f9fa849c1eb0a16384d345ed2f3e5a56eece9c21bb"}]}]}, 0x484}, 0x1, 0x0, 0x0, 0x20044011}, 0x8004) ioctl$FIONCLEX(r4, 0x5450) r7 = signalfd(r2, &(0x7f00000007c0)={[0x400]}, 0x8) ioctl$FIOCLEX(r7, 0x5451) r8 = syz_mount_image$nfs(&(0x7f0000000800), &(0x7f0000000840)='./file0/file0\x00', 0x3, 0x6, &(0x7f0000000cc0)=[{&(0x7f0000000880)="293b1126eccf4da22b72f82abe41133113d10d36b0181bdd9e4564f2e97520e3e152d233610d979fdd62c6df6b086bef43f82efde5f88800df05542388692e8d55267a1ebcf8e73bacf15e6498c081abf09b21c48aac9ca0dc6521302ff526f1d3d8a382c4bb3ccc0cb552145f486a9f1b45668178b40de21541aaad004e73663f92abb054845fdc3817c7f7774bc370267508cbdcd68d9236258ed0e05c4219874570384505805b48991f10c7e592c44097c5dd9123935eb49c834a4c5904fc7b148c011a3491", 0xc7, 0xfffffffffffffff9}, {&(0x7f0000000980)="0774264cec25b0d6343dd786be2fa175d7e307ae9418c1e8cce44df9b58f468c4d982e96f227f37016a36635d4e3b671f225b0a5ea48", 0x36, 0xff}, {&(0x7f00000009c0)="fd8539748454ff88943c56187280793a8abc01c42b83f57f97fb386382d5f5f27fe85cda7a42ddb3bc99373a1c368bf3fe132e6e67cd24e1d892231a71a6449f1cb1a8a49221db90d8750bb010c3c654e77c979d6c20d14d6edbef5db99955ec6668573f68b01f1ad35f33bab672e8f57bccf7b31c4af2fece8ee28d4919ad32ba79b7740ebb12d0e94b51f45124c5c1561070", 0x93, 0x1}, {&(0x7f0000000a80)="96556779d8009e56985273428da4b2cf58300de3b1886ac96b51d05ac00dde5900ed83f118cd444c39104bc0c392156a71593c0e489a20c666e4693eb3daa9d1b9daf6375f9225481dd136ecee6fb0b7690608242637bd09a80f898675c6c744f77c91dd573eaebbe7b7d1342dbc", 0x6e, 0x3f}, {&(0x7f0000000b00)="672e609915a5def242d6e747ef8c4fada53b8d6934624cfe022cb46dca247b47dede2b61d451bacd91751b917631466c10359a0cccc089b4f31b7cccad530a6745ecbaca7ff0283303e803dbce05d985fb4da4d31c38ec2a0c21534fa20e75cf47bb2a72c9bdb7bab1c1f99a217a53e5bec425b102427afeae9436b1d183dcbf10a03193", 0x84, 0x7ff}, {&(0x7f0000000bc0)="e4466c46ab92aab17df631b7d3b785976ffff1722e3bd538fdca71bf84ab446c2b1c27860ed2d3490ecef0f39bab9a84408b3484dee4c19f44226f4d813851b4590b0b463b6eaf4514416ce0f648aad694a1abad8e8d097cf16fcaf9508816cf0ab8fbfda06ded1ba908247be07ac7de365b3b29d073b8eb69be3ef937f3dac7356c49f98e7b4dbfc57c132f195da57690012790acea2281f54a19e24f2669fd10b0c9df0c741e88c7c2d170f7abf0742da33992c1db84546083ba5cc3a3c2a940508fa0ba710eca078465891c5a8455098f9587bf7827c99ccfe8636fa32945948d5e2b22366c507d79", 0xea, 0x4000000000}], 0x203420, &(0x7f0000000d80)={[{'\x00'}, {'/dev/vcsa#\x00'}, {'devices.deny\x00'}, {'\x00'}, {}, {']'}, {'/dev/vcsa#\x00'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@smackfsfloor}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/thread-self\x00'}}, {@dont_appraise}, {@fowner_gt}]}) r9 = openat(r8, &(0x7f0000000e40)='./file0\x00', 0x41, 0x4) r10 = creat(&(0x7f0000000e80)='./file0\x00', 0x80) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), r5) sendmsg$NL80211_CMD_GET_MPP(r9, &(0x7f0000001000)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x44, r11, 0x10, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4c004) clone3(&(0x7f0000001300)={0x100, &(0x7f0000001040)=0xffffffffffffffff, &(0x7f0000001080), &(0x7f00000010c0), {}, &(0x7f0000001100)=""/235, 0xeb, &(0x7f0000001200)=""/190, &(0x7f00000012c0)=[0x0, 0xffffffffffffffff], 0x2, {r10}}, 0x58) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r12, 0x400c6615, &(0x7f0000001380)={0x0, @adiantum}) 06:37:39 executing program 7: r0 = syz_io_uring_setup(0x59d1, &(0x7f0000000000)={0x0, 0x941, 0x1, 0x1, 0x16b}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456}, 0x9) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000d, 0x40010, r0, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x40, 0x3, &(0x7f0000000140)="18143c8e6b4a1888811c2acfe49bc85836bc10c8fa82dd3e28d56c9092f9a18c2dd2135248d86918eea1f1649281b2f86396cff925816fa136fdf37f18f909e7985eddb91d2739241e2abf", 0x3, 0x0, 0x2, {0x0, r4}}, 0x8) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r0, 0x8000000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@loopback, 0x31}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010102}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c0}, 0x4) mmap$IORING_OFF_SQES(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2000008, 0x20010, r0, 0x10000000) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)=@acquire={0x1a0, 0x17, 0x300, 0x70bd2c, 0x25dfdbfb, {{@in=@multicast1, 0x4d4, 0x32}, @in=@dev={0xac, 0x14, 0x14, 0x41}, {@in=@broadcast, @in=@broadcast, 0x4e22, 0x3, 0x4e24, 0x3, 0xa, 0xa0, 0x0, 0x6c, 0x0, r6}, {{@in6=@mcast1, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e20, 0x4, 0x4e24, 0x100, 0xa, 0x0, 0x0, 0x6, r7, r8}, {0x2, 0x6, 0x1, 0x0, 0x1, 0x1, 0x7, 0x100000000}, {0x5, 0x9, 0x9, 0x91}, 0x2, 0x0, 0x0, 0x1, 0x2}, 0x1, 0x3, 0x3ff, 0x70bd2b}, [@replay_esn_val={0x24, 0x17, {0x2, 0x70bd2b, 0x70bd2c, 0x70bd26, 0x70bd2a, 0x4, [0x924f, 0xf63]}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e22, 0x4e23, @in6=@private0={0xfc, 0x0, '\x00', 0x8}}}, @etimer_thresh={0x8}, @address_filter={0x28, 0x1a, {@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2, 0x60, 0x8}}, @proto={0x5, 0x19, 0x33}]}, 0x1a0}}, 0x14000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/17, 0x11}, {&(0x7f0000001880)=""/212, 0xd4}, {&(0x7f0000001980)=""/48, 0x30}, {&(0x7f00000019c0)=""/213, 0xd5}, {&(0x7f0000001ac0)=""/222, 0xde}], 0x6, &(0x7f0000001c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001cc0)=@abs, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001d40)=""/103, 0x67}, {&(0x7f0000001dc0)=""/223, 0xdf}, {&(0x7f0000001ec0)=""/189, 0xbd}, {&(0x7f0000001f80)=""/116, 0x74}, {&(0x7f0000002000)=""/129, 0x81}, {&(0x7f00000020c0)}], 0x6, &(0x7f0000002180)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000002240), 0x6e, &(0x7f0000003580)=[{&(0x7f00000022c0)=""/154, 0x9a}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003380)=""/238, 0xee}, {&(0x7f0000003480)=""/206, 0xce}], 0x4, &(0x7f00000035c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003680)=""/231, 0xe7}, {&(0x7f0000003780)}], 0x2, &(0x7f0000003800)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{&(0x7f0000003840)=@abs, 0x6e, &(0x7f0000003b00)=[{&(0x7f00000038c0)=""/234, 0xea}, {&(0x7f00000039c0)=""/193, 0xc1}, {&(0x7f0000003ac0)}], 0x3, &(0x7f0000003b40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000003b80), 0x6e, &(0x7f0000003f00)=[{&(0x7f0000003c00)=""/229, 0xe5}, {&(0x7f0000003d00)=""/179, 0xb3}, {&(0x7f0000003dc0)=""/153, 0x99}, {&(0x7f0000003e80)=""/68, 0x44}], 0x4}}], 0x6, 0x0, 0x0) syz_io_uring_submit(r5, r2, &(0x7f00000046c0)=@IORING_OP_WRITEV={0x2, 0x4, 0x4004, @fd=r9, 0x3b8, &(0x7f0000004600)=[{&(0x7f00000040c0)="6a0dc80ff2be9d153fbcd2bda0cc16b1407d661e0f725c8d8a5a1eb3ff6724c2fa3e00517bb7ba7defad1e52cb6c0f28efea8103ad4c42fe370ec098b4", 0x3d}, {&(0x7f0000004100)="6c28bbbadd4df8e70db113938cecdca595ae6d02572af80f1349a0fd49e2e83ae302a84ff51c5db7648cf8389c29f75d534952cbc520d8ee4f52fde2eea2614f3e73674c2c34c42d02187de58123701d02e072e871c5b60e561bc4098b", 0x5d}, {&(0x7f0000004180)="df3d3cd9ff105b54fe837743537121d240712c0ffa0487081930fa1d59c78c1fef3ac8a59efcd77274455cc0915e34299f20b1845671f9a8ed624f19ebed81343e98277dec2eea4c1887a8ea869f5ee9eb599f6a6e0354b5058217f78ce1a0f37c98efe1ecdab0e55c6de247e287192b2f563d6a3dc7b1dcdbd9e29aac660b0e8523da73d95bd03237c4a031b43ed84579aed8c679d0f531cd", 0x99}, {&(0x7f0000004240)="ac19613a8861a52d95a8b3db6397ff6e2edcfa6259bad51911ce7fbcc4efdde98ad362eaa0e9d61308ee7270b09504bd82c4cac37100a73b8c2cada5df39c38d439fcb455e8310070ece5cf77825036a73a82d38282905ff62aac14e7bd4ebb0b9f8f1471dfddfe6375fb93473fec86cc1e954", 0x73}, {&(0x7f00000042c0)="d2d68f00a923f36ee64afa390ab1eb5e3169d6e63fe119aeb3cecc0ff7efc1c51ec284e2ec25f979cd8e52e794bc2af74519504850025eaab5518deac703ea5e461acf0805c8ade40c47092b6aced02884d4950841cc655e6c05b6c6b0a4029ccf136e5f60ffa177698944cd1c006b22c28600f925f05688f26b2d3b4771f986049be1c95b5f2b207c716731d88290d1b2bd", 0x92}, {&(0x7f0000004380)="306d6680d5b8aef263061a7c07e90370f1fd5b30d654ce1a647021cac7d8aee4bf7996ac7db6a084a3670607e685647bfccbcf490425a687c501725223f246a99d52fd8c8ef952c8ba30e087bd5451cc930639beb8a9d0059a60e3e4e34d5b91ce008e67789d959e86f58aff3611306ecc7e14fb114fa9243842dbe2c7f3edb80dafec", 0x83}, {&(0x7f0000004440)="f2965dfb3d29f78aaed48f341791a2712e5f366329114bf64810ee3e775e4eb1c204969c9ce0b6de0756a71d23b3401a4984a7402738462b2a5d034b252760b82bfeaa3ffc387fd91c115bfc5f7bc6cd42e59fdeca426e1045d2d444fd38fae779f6bb211da718f7f9a11252a6a1dd59af7085", 0x73}, {&(0x7f00000044c0)="f0c9cb15", 0x4}, {&(0x7f0000004500)="0a0311c51ac3dc2f3b21c0a3c488b2845d0db758a26ffcf6fb68e199e9cd5ee0a2135e6df949bbae8c078e898bc0985c3158e3c2ae09c7427ae1415697b3c16b00fe42fdeb0173da38cbf3e87876d3fe7039a85b8d501cd50d1c66082c302b05a7ec95a3325f5435fdf6b1cd1755bddd78f14bff7f3e70cc9d082483a11f6283d17ed6196d9539ea166ef3a19297477279eb213e37f5e10b4538c5e6a64cb53781054a9f67875f692974f5b8968bc329281846a20921937c821815983bcaa5e68f752a6e8ab63913fec747d44d50723270229ac2", 0xd4}], 0x9, 0xa, 0x0, {0x1}}, 0x6) r12 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000004780)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r12, 0x80, &(0x7f0000004700)=@llc={0x1a, 0x6, 0x7, 0xf9, 0x1, 0x5, @random="656c7d348d00"}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x4) io_uring_enter(r10, 0x61d1, 0x40b5, 0x0, &(0x7f00000047c0)={[0x8000]}, 0x8) rmdir(&(0x7f0000004800)='./file0\x00') getsockopt$IP_VS_SO_GET_DESTS(r11, 0x0, 0x484, &(0x7f0000004840)=""/145, &(0x7f0000004900)=0x91) [ 100.685179] Bluetooth: hci0: command 0x0409 tx timeout [ 100.747607] Bluetooth: hci1: command 0x0409 tx timeout [ 100.875611] Bluetooth: hci3: command 0x0409 tx timeout [ 100.875656] Bluetooth: hci7: command 0x0409 tx timeout [ 100.876555] Bluetooth: hci4: command 0x0409 tx timeout [ 100.877892] Bluetooth: hci6: command 0x0409 tx timeout [ 100.939650] Bluetooth: hci2: command 0x0409 tx timeout [ 100.940930] Bluetooth: hci5: command 0x0409 tx timeout [ 102.732655] Bluetooth: hci0: command 0x041b tx timeout [ 102.795550] Bluetooth: hci1: command 0x041b tx timeout [ 102.923590] Bluetooth: hci6: command 0x041b tx timeout [ 102.925459] Bluetooth: hci4: command 0x041b tx timeout [ 102.927375] Bluetooth: hci7: command 0x041b tx timeout [ 102.929231] Bluetooth: hci3: command 0x041b tx timeout [ 102.987643] Bluetooth: hci5: command 0x041b tx timeout [ 102.988857] Bluetooth: hci2: command 0x041b tx timeout [ 104.779570] Bluetooth: hci0: command 0x040f tx timeout [ 104.843530] Bluetooth: hci1: command 0x040f tx timeout [ 104.971545] Bluetooth: hci3: command 0x040f tx timeout [ 104.972236] Bluetooth: hci7: command 0x040f tx timeout [ 104.973189] Bluetooth: hci4: command 0x040f tx timeout [ 104.973841] Bluetooth: hci6: command 0x040f tx timeout [ 105.035527] Bluetooth: hci2: command 0x040f tx timeout [ 105.036156] Bluetooth: hci5: command 0x040f tx timeout [ 106.828876] Bluetooth: hci0: command 0x0419 tx timeout [ 106.891565] Bluetooth: hci1: command 0x0419 tx timeout [ 107.020573] Bluetooth: hci6: command 0x0419 tx timeout [ 107.022047] Bluetooth: hci4: command 0x0419 tx timeout [ 107.022724] Bluetooth: hci7: command 0x0419 tx timeout [ 107.023315] Bluetooth: hci3: command 0x0419 tx timeout [ 107.083547] Bluetooth: hci5: command 0x0419 tx timeout [ 107.084149] Bluetooth: hci2: command 0x0419 tx timeout [ 115.533096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.534019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.535337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.539758] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.540760] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.541916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.596819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.598060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.602087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.651434] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.652308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.653447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.679777] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.680807] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.682037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.721612] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.722438] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.724046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.728305] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.729308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.730364] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.756858] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.757877] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.758949] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.766141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.767437] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.768652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.795033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.795875] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.797034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.827616] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.828441] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.829666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.908541] ====================================================== [ 115.908541] WARNING: the mand mount option is being deprecated and [ 115.908541] will be removed in v5.15! [ 115.908541] ====================================================== [ 115.913051] FAT-fs (loop3): Unrecognized mount option "subj_role=»»»»»»" or missing value [ 115.962798] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.963784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:37:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x8) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8c0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@generic, &(0x7f00000004c0)=0x80) write(r2, &(0x7f0000000240)="01", 0x1) pipe2(&(0x7f0000000480), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x2000, 0xb, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000280), 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x7, 0x3) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 115.992286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.006006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.007278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.008407] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.009016] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.009755] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.011323] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.031934] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 116.039027] audit: type=1400 audit(1705559877.715:7): avc: denied { open } for pid=3900 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.041403] audit: type=1400 audit(1705559877.715:8): avc: denied { kernel } for pid=3900 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.070560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.071388] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.072612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.089314] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.090317] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.091542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:37:57 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x179) open(&(0x7f0000000140)='./file1\x00', 0x80, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) bind$bt_hci(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) setxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)=@v2={0x2000000, [{0x4, 0x3ff}]}, 0x14, 0x0) io_submit(0x0, 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000440)) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="71adbe560003fe05008000251d0000000000", @ANYRES32=0x0, @ANYBLOB="0c0099000100000023000000240023800800090000004000050007000000000005000800e6000000050005000100000008000300", @ANYRESOCT=r0, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) mkdirat(r1, &(0x7f0000000300)='./file1\x00', 0x4c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffff01, 0x5, 0x3}) chdir(&(0x7f0000000180)='./file0\x00') 06:37:57 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) write$vga_arbiter(r2, &(0x7f0000000000)=@other={'trylock', ' ', 'mem'}, 0xc) [ 116.134784] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 06:37:57 executing program 2: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x2, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) r1 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x5c33, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xf) r4 = socket$inet(0x2, 0xa, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x804c1, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000300)={0x2, 0x8, 0x1, 0x10001, 0x6}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x7ff, r4, &(0x7f0000000140)="786d49385046e60a89f4ef27c13fe91ed5c2a0ad4799839ad76eac97ebca3c2a947adbdd6265238f7904b85cc08c3ce69b7f88cc027a180673b5a11d4907280a124cffdb6163348c7045dcd02d6f210fe993", 0x52, 0x2, 0x0, 0x1}, &(0x7f0000000280)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000100)) dup3(r4, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x4e20, @local}, 0x10) 06:37:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x8) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8c0, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@generic, &(0x7f00000004c0)=0x80) write(r2, &(0x7f0000000240)="01", 0x1) pipe2(&(0x7f0000000480), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x2000, 0xb, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000280), 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0)=0x7, 0x3) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 116.222392] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 06:37:57 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x141000, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x3edd) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 116.350189] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 116.390546] hrtimer: interrupt took 37350 ns [ 116.418198] device veth0_vlan entered promiscuous mode 06:37:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0xfff, 0xe53, 0x5, 0x3000000, 0x7, "f857cd666a3e315df58b944e44763e59bf328c", 0x7}) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) fcntl$setstatus(r0, 0x4, 0x42400) syz_io_uring_setup(0x79cd, &(0x7f0000000800)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 06:37:58 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffff) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000000)=0x1, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xffff, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8080, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = dup2(r4, r3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000240)=""/61, 0x3d}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r6, 0x0, 0x0, 0x0, {0x3294}}, 0x100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) timerfd_create(0x5, 0x800) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x8001, 0x0, [0x4, 0x8, 0x400000000], &(0x7f0000000040)}) syz_open_dev$ttys(0xc, 0x2, 0x1) 06:38:12 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) write$P9_RREAD(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000075020003004d64bcce0538b28ab60546f6e7e70000ddbfaf"], 0xe) 06:38:12 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = open$dir(&(0x7f0000000000)='./file1\x00', 0x400, 0x10) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000001280)=ANY=[@ANYBLOB="ffffffffffff1ef81a000000", @ANYRES32=r1, @ANYBLOB="04000000000000002e2f66696c653100"]) ioctl$VT_RELDISP(r3, 0x5605) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000280)={{r1}, "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"}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) r6 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @scatter={0x2, 0x0, &(0x7f0000001640)=[{&(0x7f0000001480)=""/247, 0xf7}, {&(0x7f0000001580)=""/153, 0x99}]}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0xffffffff, 0x10001, 0x0, 0x0}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001340), r0) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000001440)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x14, r8, 0x209, 0x70bd2b, 0x25dfdbfc}, 0x14}}, 0x20000044) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000013c0)={0x7, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f00000012c0)={0x77e, 0xff00, 0xbca}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r4, @ANYBLOB="00042bbd7000fbdbdf25140000009c000180380004001400010002004e21e000000100e4187b1a000000200002000a00000000000003fc010000170001006574683a6261746164765f736c6176655f3100000d0001007564703a73797a3100000000380004001400010002004e21e0000002000000008c770000000000000a006e2100000020000000000000000000000000000000000500"/170], 0xb0}, 0x1, 0x0, 0x0, 0x4001}, 0x80) 06:38:12 executing program 5: creat(0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x20, 0xa39, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x28) r4 = epoll_create(0x3) dup2(r4, r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x411, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7d}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x18d08000}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8000}]}, 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4040000) unshare(0x48020200) 06:38:12 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) kcmp(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x640842, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file1\x00', 0x200c0, 0x100) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000}, {@access_any}]}}) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) r5 = syz_io_uring_complete(0x0) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff6ce}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20004000}, 0x40004) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000200)={0x1, 0xff, 0xffffffff}) r6 = syz_open_dev$rtc(&(0x7f0000000400), 0x9, 0x68342) ioctl$BTRFS_IOC_RM_DEV(r6, 0x5000940b, &(0x7f0000000440)={{r1}, "d2950de23f5a49126aa7057d96e83975c11618914353d708b19cb61e0aa68b1421d2f748633256fcc389b9eaff5cfc22deb03cb36e6049688a252a14328b22c669dc4390a200fd42efd70cfbb90ed418471e529442c790d12ae657540cec5eee7c5d77b5551dee12bb93413191307d08e634e4e27343530153d1e3f8f8b198d9000d05771fa129caaa29136a761b5321871742d29712a163e9069b1b10ac8916366cfdb56d7ddbeec15e62a2e9f0102c3a58b1b1c05bfa1df8600892816a4fb0fa43592dd596694a4afe6c0db7143af031b4f051c1f10a092bfe8c58ea37dea49538e959d57ee0e15c4ef0a578f5cd2a7fef604a52971e64a8df08d6c354b7e3028c49c5a0d26b9fc932fabce1f20f415259c44601a54c8843411f5637214f73d285cec62667b160ca8490920ce643d78d7a66e979f8875702a108127aa95fcd2c9011445a1fb8226d8cf012b072c2cba8e6c15559f25ca039dd538e4732f40b1200cf235bc0b297dd81969b51800a66cd3ad40453f9fd3e8e22d15d814e305c87107b1d23d9956d8a63e369199537ecf25d17cb4053e2a0239df6cc60174f6c4779d3c63bc5017fde590c42cb0c6df948e27891dcc55821b4212ecdbf29b5dc5e529944a28c6f42720248d2ec62d5daae6872e6522be852f91f8848c6401ec2e2cf4768ac27f3c81b3fa05815c509dfcfb4ff7e7ced3b0a892babb93f4f88178c7c5a66361e374c8ab3e1739c720f97a06dee1da38bc10892dc7b6f8dafe2c49b6b28f36514444c33a49d609f27ca0fd3fb57c95897e59df8ba95f8b9dd2d983b80b2f3f6e5cf21f50b9b0ff94e1b73606662663549c730b9af3b9a8416959560b6c900b0a305c6483e5bea7680a8b6222b91127632c86433949fa142dc952b39c4823836aaf5c1c7480dd0b97e710e0cc3c4ea7d6c421f92b57816f53c5ba1c835eeb9cc3e95d1782f98afdb342f978a990e168ecc972c6636ad192f2afaea56c098cdafcbd813b4f553bffe3c319b1143340d87f58ec31356fb4183853bd5e8b3e091877cf5927b0c8afe641962a6d925a2de7b4d8bdccfb75bb1059fdc3f4ccc6a6dfc58dcfc68eccd94a94f7bc3703e2e1bc1303b2fad934662ddec2209dbfa9ac3b30cd50b06fee93283c79f14788bbde9e5701e6f4abffd88987ecc6047bc552d48387941ebe95f0dee8607ac879bca048b14497801fee15f63b0311e00a92c0339a1e99063b46b1c8c9458e7ee25fccaa6fd2b48076895920bc6f47a3bf0f1b87a279392e8c326ac8785b423a6a0aefc30be01f762d05a887a194b9d9f1e081f09368fafac83c72988b7070487898b47ac28dfceafcbbde0e1d04042975abc69d6416375adfdd1ff9a3990c7252bc4ecc6ac0966368652d50e2f99b8ac8c6058e61c631826f7bf15d6bb712e32ff7f21e46a1c182f72d9ea16b385a920adecdda47ccd6a36dcf926bd72982422c45e47325579901e96b98cbe5f2cda150a82d0a73172ad32f56633c5b2c7d1724de1edef9c5fcf2b8f46af73a28982e3c0f36911d83939afea18134da15d9b15473bd11a8343026d97a39e5c769e9429e1020022c261d42ce2717ed27347d28ceec7d08efbaa7b6ddf24f9cc6f59f353161961dfea495feca5c835b9d6d5c77692ba4a4f5fc58c4c7ebce089b41eefa35893a4e100e0f703fedf54d6968dac0401853e69d166495ee71d4c401d4d67ba508a3beab1ee270d0ab634618a86626d296d329c9ea596094c9f13db2f65ca8ca863fb96bc6dd1af44560c537f3da67c7176ddc5283bf6cd9f0db551325c396321b94c5f793c9448c821b41f454b10432ec37aaa3ca934a0e3f52850b85defe5ba920d120a692e867256b8c9effb3d1d4a1709c635f486032e36eab80188af8453de686ae52fdbdbb58eaac9d54963a8859f6eb69cb508f10a9b1eb229e1aa687fb4382af680abef3b2c4deed83a0ed257fcc3315ef20e6872444f6af57d23cd27b27bdd6406b0795712a7c06c83d27f1000fed1fd59941eea2d60b386371d84cbc00383c9a1b176ac8caa669161a58b6e5d1eb92b78e1f5e45e430408b58d553104bee05261cafeca03a9e098053c8db61a313916faf690a39cc2fb5605c2535fe2e75a2f308e5a2ff9269990520c6a3aa494ba98b4d0a10accd1259f1ddcc48590801454d8e77995c9956d5836e3c3ef6865743e48eb6006a903855f87e36aff9899bc0db1563171e28f62e180821ba9a659ba1b719fb4d94764e763a8a7c97ea2fe25294e1b7ec3430da5292fbbae0475c2d387fe5f4db4a0a45e4f7f6a10956343eb8406ebe4eb3159914b4e036fc6c6e78da4879e42a9c7eaac1ab350195427a4f5a40b2404cea6090231c6ef70ae15a2173c333240c007854a4aee6692727911d70a37097f37fd7a0111224c64c09dda86c6cc0f48194be82105258b878d6e7fe11b00a4c3676230b64cda417c1d0192b98acecea922c3d018398b5852a618fa1b8275e79c58d95699d11e7b550ea9324720bc7d0d160f82dbb77ff664fedf86949a90b7cf815ea368b24b21dd4ac3f9517a9e37cf96e109b3bac0f0344e2b5317636656f5173b0a8d0bc2f40cd732343761a4baa3d085bebec8ac0c2a7ea53d1527ed20e40be59be425092519405c672761201cba8c79943f026392dc6850d53c0f1c46286f69bfe9aa60c299d30f0d7f94b8a6cfda148212ee3b33be01d4d9f2f6d20d11996191daa757d19a315deedae92b0f533bb85e0a8be14a434e177f8747180ee8ce6bd05b94ae97ec32e130ae8d1328131b55afa4e3bc8acb19f9c8d00772bb4a746739c15b14f8e283519fded329681708b7cd25346fa8682f98def6c03b4726bbca843c9c0c0a6853a5eaf7751694d1c9b98cdcd0eea34715112dfbe9d1332a99c076143d5d0a64c11d99b20d7b859c2dc562ab1d40a153e208a34cb3459c01d240c2a1b8f64da74f7f646a115af7fa92d9366192cd1554efbf8d6467f0feea9cf71f4e11d41747ce125fd6caf88e2bb1dd0b3a0101ceaaaac170bc004999b28322e6ed76e6268145cdc51484fa7c4cd172ee1f718dcac2316dcc1b31ebea18b1697664927056dc655b8ef5649687e659fe49f4824f214f3d2f83172904a9d396485d883946904fb811ea0685a665c28872ca20dafebf2c5075cdb4b478f8134474e6fbf2e62b519200866c57a6b564125f135474ab2d4c0a284644e9f72e36bd12baffeb23e0577dd1b01b2af37b082d4114cf2a029e7de1657df52e7e95ccce44bb9eff1c5363e5ef98f3c7f81a4d7582e17c3ac8e498d241feb4b2b13fedfe5d7caf865ebcbe5475c22e1a81efbfc5a359fc2d1149f4c0499be6e0f8f74fd3e872077f0e2324fd2107ad20e5fd14fa1fd3d6cd0738152655a7f96681c710895445bd8523df186da312eb5b371830948dd5a0ad671a75ad98e5297adbf09387dc00f9e1669aa2f465a42ebfeb8fba9d70283e109e9ad482a270b6e2857b93cbf4e26ffea76862aba557e53746bf354c2b8860ebcc22f89f8e4df922cbced42b485c74809c97933c5ef5626c5b47d327c786d53625a52d256bf37d3f65b74ec6a339baac46465eaaf8022f6ff94a69ee1c1c45e036672f6efd58f73338db4974fd9ca87dc2efd15f11130a095792b1227ee89e5a89e86c5cadc09f6583428fb4af433d9032aa67ea721fd1de1ac947a4cc83b01f2ec7eb56336c836962a8ab8949dff50838799d9aaa4011fd75c9c0095fc542f6225638352a1cf07f540f97d571331033d86bfa32bf07b474ec1df4d6eb0062fe2676c22111f0c530f739eb70562e8e97fb0e69f51103f68471d5836dbe3d93c7f7ba896182c90c1ebdd52bb2bcbe3a1227e569e7e1793bae71b02c70d72ee371cd5212231b62572ed1f843583318fe46124e68c665a2d2f49f18a0471967cd014b5ec8000879264e5773f93c9e2b19458d020a88b4615713c64b104c1097bb0acd95848e2e102c3418cde1b24ca5568b708520405903dd9e99fb63bb3e1e77a73dee40462dc5c883016ad7260879da8585db7a6de31a18461ae755eec704b8e9bd7eb59030b609c90c5187595fcb6fd4ff8644bc074f9676e46ad5ec9e1809f8a7b65a02189f6f9093419805c4fec55f49863b28ce1ee4e99aa18519b7ed6dd817713e3c3073b966b4d91c52529b86c0bae5cb37e43f0a4720b7fe8ec9535b9fe1efcfb290f8e3ef7bc1a86cdfc6bda2eb1cb8aa6930eaf11cd2d04b85938c414b3d0cbe8edbdfbc76823981b595b40650e5c0b63506bd8f47018cd02dd4c5666087fb01ab8e1daee533a07d481349339bed532da4363912dd12116965dc3cb7e06284adf96b43dd8e5a17052f7f9663722f402ae5134872f34e1a0c3aac9023ae6925ae8e5326a86c6d26ac17b29e133ed02b9f3c903224cbd4929eacddb0002ab201e66060597dfe69aef82882b0fe301c29ad92602603147540a376a4aba53b2ef54114fe82ce512eded2894796cce878166c1623a8c622446316ed63584e47b5e3e9e86e83672c2955345df47da0837f5bb15c0252d42ffb7ee8d602bab587a53cfea367a96cefcb40476dbf5c94187e8a79f3a2f558b83bca083222bcdff82351e3c759b03e01b3a7417e95c765ad456fcbc6434fcbda6a5825811893db7d1307d1a6fb37b5c83271e3febc6bc075ca7c0d04a2128e8368a05ebadbdb41ed244fd6f7b055f7e808c4ce289fef649d494966263419b58dbbcaee3413f063b685535c8c3d42196a36a64d2439f3a371162f8a506147c6c10db54013e5b4e97207d0331963de8997c51130cac6233d03343ab547b87420c80eb6be90e48c7d94b4aa58bebe943ed1f5278d49cd301c2b5c6f4e45f19d1bcab5e91df100eed3ba28bf4332dfa6aa31f96a6c90c8e8dd2ac222c60300b49e4f81181d3815de3b1e390f8c6865cb5e26b655ddb345d7b93ccc61434d3ade8ed7c4b8de6077b7034a7380a2186232889a50418f06f7810566344b2001ab424adf86cd5e2eec6edfd7eb82a03f80a904a5f6bdaac008d94dc0484aec11b142576cc6c13b365a5b4cb0447c0d05e8918d502cd48024787ec65da6cfb806e1a271c9b8534962b5e13aa1a908d84105f08f37c73d8083e81a4149763b886349cc8a1af706d421e99f532b6d18db186d0f2dfa618afd545d184fd7c634756a5275bb9ca82f770d067d039f88e234208b95037ae013e53d2647ffadd5de906c0631888deb01623ad9f0df86510bfea16c9a0a89f16101cf8f142da3e6c7fcd36503727fc398174a40c912902ba983275d7eb207fd79409fe9140e5748e7a2ec8e69dfd4665acb825feb13e8310e7642d0082fbcb6974226f643a07c60e097c5c12854cdfe672ff25e45c9bb491e338e85136e7335bb2a52ac8cf25f329ddea29154d9ff23df93ad7abe61f2fd46ee54bb1d3123ad0e2ffb93ee74ca3abd70affa4149c91b3506a2e15776eaaf899612b61fa32570f9d2df291a8e801175ce1c91d1cbfa8fecbf9816c497545148e2839aff94bd8cdb05908daa141da87a1c7d2bfc93959abf45d9309e0674279c2c26bf495dc460775717fc6a1b4de9ee08683a4023be45ce47f92d89fd8400316bcdae209cbf3339269b2d7d62f6b5db5b5fe9325b173f3175e7847987347419e05fb1ef9b3791f462dd6e7ecc47cbe1f03b9b7d46c1bebb0a242c67a8c302a0a56181cd3ad4fbf3a399b37c166f577f5368dfecd3e5a6d3884214c9fec83ca413776c6b594e386af7f7da3c6f8bde102134432362ef8c"}) 06:38:12 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0x0, &(0x7f0000000180)}) r1 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYRESOCT=r0, @ANYRES16=r0]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) close(r1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) signalfd4(r4, &(0x7f0000000240)={[0x5]}, 0x8, 0x80800) setpriority(0x0, 0x0, 0x200) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfdef) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) close(r2) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e3, 0x6a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) ioctl$CDROMSEEK(r6, 0x5316, &(0x7f00000001c0)={0x1, 0x11, 0xe9, 0x0, 0x7, 0x40}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="502d6d6d69743d30783030300d6c928ef33030303010303030303030315d1e5f0292e498179ef253cc787fe3302c00dc0ce7ae8aa77234b0f9fcb95aa42b0be66032fc67323928211fc412a8a69146ce1aa3034765552c2090bbb1f2998a71f83286e5a73268580b577072e2ccf2cfc264a2b7f8a19a76e31b2f5d9c1eaba271cd422e22144985ea00d0b26320efe6df136284cd413eb7135fb8a13f"]) getpgrp(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x4000204) 06:38:12 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @private=0xa010102, @remote, {[@timestamp={0x44, 0x4, 0x29, 0x0, 0xf}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x380, 0x0) write$tun(r0, &(0x7f0000000040)={@val={0x0, 0x6558}, @void, @llc={@snap={0x2, 0x1, "86", "6b55c2", 0x8847, "acd3f4560560c62e9e0d047e4baf9892177f4e28efd1935b614837ce7838e01b6347fe218d1d13424327856c4cf0610dee20"}}}, 0x3e) 06:38:12 executing program 3: io_uring_setup(0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0xe000, 0x0, &(0x7f0000fef000/0xe000)=nil) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000016c0)={{0x3, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) syz_io_uring_setup(0x2009, &(0x7f0000001780)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000001800), 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000016c0)={{0x3, 0xee00, 0x0, 0x0, 0xffffffffffffffff}}) shmctl$SHM_UNLOCK(r1, 0xc) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 06:38:12 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) mount$cgroup(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x200000, &(0x7f00000006c0)=ANY=[@ANYBLOB="72656c656173655f6167656e743d2e2f66696c65312c6e6f6e652c0100000000000000696c6472656e2c7063723d30303030303030303030303030303030303035302c736d61636b66736861743d76576174002c6d6561737572652c6f626a5f74797065ed18c73474002c6d6561737572652c7569643daacb209795baca80adba47353ded30ffd416a85f915c4eb5aad107b88645f507f3608a867e9ef7271c81768cf390fa107f0e59d85152ddd72f1526d8d46cc69cd1d0715c87d51436e109cbf056e40f3dc88804093dd0f33a69fda918802e2753b888bfc8cd30e6cea937856d058bfb566017ae397688e7b7857c018f35", @ANYRESDEC=r0, @ANYBLOB="2c63740100003ba25c6788f8e16f00efc7e725cbfb7eaa9cd8bb31a60179ae7619d8b3fa59b28c53e2c72d1a9d93510b65443f4320c8f85e8fd351e23ef832a7e3a7121ba6b36b1937e9c60045916fab02d1fa024ada5389583e37fcbd03b77b258b88ffbaade95d3d2ceda9d370fa16c3dd15b21160e7ec7f0cdeba9a56e0fd9752cd17bba5e4a0bae9e34286fd2c96161872a8cb879942c0d2f84ebc8f69d8abf057d2f0b7a1a705bda9a71e66a29c2d1e40b4641fdc34da6333aa1231d109c76a7505f63040daf8c78986979a6f47164a11ecf519c39e4ffca65e2065733049366ab21cb43addae54c8ea03d69f11230000000000"]) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000340)="53595a4b414c4c45522020080000e680325132510000e680325101000000ddff40660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff50490c45302020202020201000ace603325132510000e670325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000ace670325124083f8400e07a95", 0x9a, 0x600}], 0x0, &(0x7f0000000240)=ANY=[]) openat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 131.166088] FAT-fs (loop4): Directory bread(block 6) failed [ 131.191741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:38:12 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0xc5a, 0x0, 0x2, 0x3, 0x8, 0xfff9}, 0x20) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0xc004) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340), 0x1101000, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYBLOB="2c9cdeb0030400000000150000736e616d653d706d706566733f00003a421bb7de67f0f255cc6b"]) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) 06:38:12 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mount$9p_tcp(0x0, 0x0, 0x0, 0x104000, &(0x7f00000001c0)) openat(r0, &(0x7f0000000140)='./file0/../file0\x00', 0x400000, 0xa0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x1, 0x0, 0x0, 0x104e035, &(0x7f0000000080)={[{@data_journal}]}) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x155041, 0x2c) 06:38:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) syncfs(r6) dup2(r5, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c653000"]) bind$packet(r7, &(0x7f00000001c0)={0x11, 0xd, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) 06:38:12 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/149, 0x95) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x4, 0x6, 0x68, 0x0, 0x1, 0x9002, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x4010, 0x8001, 0x2, 0x1, 0x6, 0x2, 0x7, 0x0, 0x81, 0x0, 0x3f}, 0x0, 0x6, r0, 0x8) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000480)=ANY=[@ANYRESDEC=r1, @ANYRESDEC, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="770ace553f45473ce93fc690209b37b2e491cff81c033804eb559e21b897ba58aec06db9d6f112a96615d1bc93244b0fa4a4c44f69e73fc65d8971683b82674bb3bd8a1c586d19933b1ad1add807a5264381b46b28a70151705762b31dbaf04723a1ec7528a6a8b77b02412e9d6aee5cf4b5189eef6193ad25ee478157e12417d23a0c97c96e965eec3e1250beeef131ed6d8eebf0a689a0c5b3c7be9b2678ab5b3fe0878f000fced9ef95f32b859f1fd02d2264e0e247c70bb3c102f71848976e3f2a29139529fd8e92b4c7e4a61c52ed53780bcad8b3f58a8f0ecddbf969e0b50cda560ab24593b043fac38b727b4b82ca664b1448a794921031883e7d9c6acc2adfdb13fa99bea96118cec2eeaf4c353e8a0ee3646c50fc683063eaff721b2255f5f90b990aa104c529d47cbd19bc2440411a750921234c886a2003"]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x541a00, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x48020200) 06:38:13 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="14010000425d00000000001b1940df5546f0f61052"], 0x14}}, 0x0) close_range(0xffffffffffffffff, r2, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x100) timerfd_create(0x0, 0x0) unshare(0x48020200) [ 131.690606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:38:13 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001200000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r2 = fsmount(0xffffffffffffffff, 0x0, 0xfa) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x6, 0x7, 0x3, 0xff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020101030000000000000000000700"/28], 0x1c}}, 0x0) 06:38:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000007ffffffc) 06:38:13 executing program 2: mq_open(&(0x7f00000003c0)='[:-{:)@^.\x00', 0x40, 0x60, &(0x7f0000000400)={0x1, 0x0, 0xffffffff, 0x3}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000000)="9aebf2a1bc0bd36d5120cfa9fca1ceb9632a42124026a32b4133587d488b33544f6d50e64b1ec1a17446a418a79e05def8bd5b34661f4197f01bd656e7fcc8ea7708862ffc2385c73a100779e174644693c6f7b6c225fef3aa847d7d970ead7ef47a693ab92a835f43a1d4f231085ed37263dd2d7fe21c91d1ec5f424cd58e3927372f", 0x83, 0x100000000, &(0x7f0000000300)={0x77359400}) clock_nanosleep(0x5, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x9, 0x8, 0x5, 0x6, 0x8, 0x1000000, 0x8, 0x3ff}, &(0x7f0000000100)={0x2, 0x3, 0x2, 0x8, 0x1a4, 0x676, 0x9, 0xff}, &(0x7f0000000140)={0x4, 0x3, 0x71775280, 0x8, 0x5, 0x2, 0x2, 0x1f0}, &(0x7f00000001c0)={r0, r1+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x3ff]}, 0x8}) [ 131.846988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. [ 131.869777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. [ 132.173466] EXT4-fs (sda): re-mounted. Opts: (null) 06:38:39 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x9, 0x101, 0x80000001, 0x80000001, 0x80000000, 0x3}, {0x2, 0x4, 0x4, 0x9aa, 0x8001, 0xfffffffffffffff9}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 06:38:39 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x80, 0x9, 0x3f, 0x91, 0x0, 0x5, 0x1400, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x7, 0x80000000}, 0x4, 0x4, 0x6, 0x9, 0x7ff, 0xffff, 0xd2b, 0x0, 0x0, 0x0, 0x3}, r1, 0x1, r2, 0x2) fcntl$setlease(r0, 0x400, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0xfffffffc, @private1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000780)="3eb245db0956c05552c8be8756ac847fb911274f502fc72b583339a260dc5c9232daef098130423e3fc5d5f147751e170fb588eba7767867cbfe6bb1fba71835916558e3ecdf95017b445c0abf85653f71640c5773c4c31c48e59291c6a543b202d0209471a1c42d6cc720bd2081c72aa4958afce671c0ad644a900975c5a10d09ffa03a06213f3e0262d1fc4ef066b9afc4955abaf5facc75055c7a7bc3cfdda261bb5dc7b4150970786154318cccec095bbd3f2c6d3e9a0442c467f5d51c45ac8876d6c2ac6683d95cb23f7278c197db9065317f43a44f78b6a7b1ce2ae9e290bdb4ef385f02000000195db3e70479292f", 0xf2}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002a0007d456274e00000000000059bba4b92500000900000000040000a8fe50f8b1f14a12837554df08000080999e00009c0906000d088e26a64484d896c1b94aacf6ea8c7c9309000000530e4d8cdb5b4970fc8ea0d3956c2690"], 0x24}}, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x5ef0cb54) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x3f, 0x80, 0x1, 0x1, 0x3}, 0x14) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000180)=0xff, 0x4) getsockopt$inet6_mreq(r4, 0x29, 0x6, 0x0, &(0x7f00000003c0)) dup2(r4, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0x25, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "3c1c2fd629c42f55a8680f7a892e0865c7fbba0cdfa184016bc00618cd050000000802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) 06:38:39 executing program 5: perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000180)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r5 = inotify_init1(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80) r6 = inotify_add_watch(r5, &(0x7f0000000040)='.\x00', 0x2000003) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_FALLOCATE={0x11, 0x59f5ee0a7c70a1ba, 0x0, @fd=r1, 0x3, 0x0, 0x1, 0x0, 0x1, {0x0, r7}}, 0xbd53) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x10) inotify_rm_watch(r5, r6) pwrite64(r8, &(0x7f0000000200)="1eecd93735c44fb403292adf1183b1b37359fc5d952f72f57313fc71da00043824a7a91b66e3c15e690475706eacaa2a11516f6bdae1719641e9ca9ac07109a1c771750aea11c86edd4a2fe38badde5b051700e793ededbbc3e9658668347430b90c87a15deeaa274587570734535ff56936598d90b1bb184947987611e123040b62e1b5021d19c2e5c200"/150, 0x96, 0x0) dup3(r8, r5, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r8, 0x8000000) syz_io_uring_submit(r9, r3, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r0, 0x2, 0x1ee, 0x5, 0x4, 0x0, {0x0, r4}}, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x48a201, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) 06:38:39 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "6d0008004eff0000000001000000008000", 0x0, 0x20000000}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x98f40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'syzkaller0\x00', {0x2, 0x0, @empty}}) 06:38:39 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000000)='./file0\x00', 0x18) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000003c0), &(0x7f0000001600)=0x4) 06:38:39 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x81]}, 0x8, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000000200002802000002", 0x61, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f00000000c0)=ANY=[@ANYBLOB="00cba43f96bf74e08f09fb4eacec960ffb88f61a07b8c3f3c1aa396415dd0a7ffd1ad8f12a0550226bd1e28d87988166"]) ftruncate(0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240), 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa563, 0x0, "0489fdc1843fc745ea52a5fff7962e807836db"}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x80) r3 = creat(&(0x7f0000000540)='./file0\x00', 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x3) write$binfmt_aout(r2, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x1020) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfdef) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x1, 0x8000, 0x9, 0x0, 0x11}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8000) 06:38:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x240080) sendfile(r1, r0, 0x0, 0x81) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) 06:38:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000017c0)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000380)={'sit0\x00', r2, 0x29, 0x1c, 0x6, 0x3, 0x22, @mcast1, @local, 0x7, 0x80, 0x7, 0x7}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/142, 0x8e}, {&(0x7f0000000400)=""/185, 0xb9}, {&(0x7f0000000100)=""/19, 0x13}, {&(0x7f00000004c0)=""/38, 0x26}, {&(0x7f0000000500)=""/20, 0x14}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/85, 0x55}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x9) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001800)=ANY=[@ANYBLOB="01000000010000001800000013ea5ba9178739030000009ae63489f35aa0", @ANYRES32, @ANYBLOB="00000000000000000000000000000000ab0db12ad7fbed5a58119d5da3efcb24f755cb2b2b576c3ea63fdc1752506d51d0562d9d355c9671c39856e3adfbbbe25e9fd7e8ce6dedc34f26aef3d6421b51ee99fed2c181823207fc10b315483f417659b0067a33158e33c37525057473f6a197c5c41fb443adfc9ccd5450398f3020c2e759072b42039623ce6b02a30dad8701afaccc2303ab2a86858dff439c9d8846ecb3ae2be28a271f087fed5e029b9c9b3606372ad0d1825485a9460b52841ab399eac8d7981bac10f393d4d499f0fd484122affcb8bd4a4690e5dedaec605adfe3899c"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_config_ext={0x0, 0x4000}, 0x19200, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001980)={0xa, 0x4e23, 0xc513, @private2={0xfc, 0x2, '\x00', 0x1}, 0x200}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000019c0)="b38b79f0c78011eedb910609f2fa64bc1417eba4346a7219575c5ca14b1ca4bbe14c8100c7bc97d086b2a2ab125271895597425fe04b5e727ad943f20a047ab1c2a8be8efc159caacedd4d9a1257838a8d863473e8833f11fda2e8d061679dad3556c1a50eeceb5fd334e206cf025fe0fa45fdd65c28864f49b02f4284bd84fe8802dbe6f00fc41bfab985dd00cbb2dc", 0x90}, {&(0x7f0000001a80)="32246899e78125845f1f3ad7991ea7511cb3d36570190e6196035cad41d12d6c1d7a56f95e6072e89693f5fd0eecd58f997344f70c8e932c0f0ff7f46ab985fd200f0e8843b021c29e99f113d41087e3a7a0d4f3ad761ffc5adf012caf2c3f60125238a0522e24ddf55fa473d5a77a1d71090bd4331f0bc27e12c414ae9fe750fca04e2b584987e3ee70ce0c3162c7c6a2911c576b54e73461fc88432e8f941998be9624a55a44fa11cba7a21f750c518db30df9fbf964be59f052571dd1ef9a378e275fc8c0766e730514a272311fbcf82803e3974b4544bbbb8761cc825d0fd1f1fdb74000", 0xe6}], 0x2, &(0x7f0000001bc0)=[@dstopts={{0x20, 0x29, 0x37, {0x84, 0x0, '\x00', [@ra={0x5, 0x2, 0xfffd}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x2c, 0x8, 0x0, 0x9, 0x0, [@private1, @loopback, @loopback, @remote]}}}], 0x78}, 0x5) r4 = dup2(r0, r3) accept4$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x0, 0x800) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000240)={r1}) fsetxattr$security_evm(r1, &(0x7f0000000040), &(0x7f0000001940)=@ng={0x4, 0xe, "6ab1d65f73f877fb28d45629"}, 0xe, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @private2, 0x4}, 0x1c) [ 157.814171] audit: type=1400 audit(1705559919.490:9): avc: denied { watch_reads } for pid=4078 comm="syz-executor.5" path="/syzkaller-testdir363162098/syzkaller.qdAv2n/4" dev="sda" ino=15974 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 [ 157.843279] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 157.963100] TCP: TCP_TX_DELAY enabled 06:38:39 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)=""/72, &(0x7f0000000000)=0x48) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0xfff, 0x6, &(0x7f0000001580)=[{&(0x7f0000000240), 0x0, 0x200}, {&(0x7f0000000340)="78c8416e484279479c93a7ecb0a0a03bcdacf584511ae255b2dd57db49f1d3df9020297ded16832f49d4174d87fd1181f0e5fcd84bc2cb584e916d73aa0f3e51e1cc247d9d62f525e392b61a02abb6b9839ad3b71e54e438898f0c607df85792620202ebdd4c3561bf4c2212f5d164a8ebb4490941fccc3e4d550d1c6bbb2ace0543a9bbe2027c59ce6afc9673d64d34e9744bd27c1d3c524bd1e55fb7ff6e9fd8df2547851fdbfb0a3f38589c031cc0e418f96cc9efa4c2c480c954874143fcd80a3fc4d450c8e24645", 0xca, 0x7}, {&(0x7f0000000440)="953a2c75bd1f91fbc404250854bca16f3fd7c54277ce659efc7ad6eef4fa75b90f5f72b6799184602199a1", 0x2b, 0x7}, {&(0x7f0000000480)="a8c040b59406718d72022c1611cd304366f9d14233f585f0e5189e", 0x1b, 0x1ff}, {&(0x7f00000004c0)="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", 0x1000, 0x1}, {&(0x7f00000014c0)="00aeaf00bdc36f5b9372f2cb5a7f62180156489bc65014333aa5a62f3134ad4766948a1153ab5e85bf21f43167b9463874bbbea88a3c7c8d8e4ad5e46e5f10f0ffd0884eab815b7faede49a0c08d3115e285272dd7bf67ef7f9fc1d4b3a92a3bab320ad30a95c7023fa83cfae166c8c88ea20843417abef042cd3af62f17095888384f1bd5e471acc7037332524561ba0873b682", 0x94, 0x4}], 0x2020, &(0x7f0000001640)={[{@sb={'sb', 0x3d, 0x5}}, {@test_dummy_encryption}], [{@subj_user={'subj_user', 0x3d, 'vfat\x00'}}, {@fowner_lt={'fowner<', 0xee00}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_appraise}]}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)={0x3, 'bond_slave_1\x00', {0x3}, 0xf53}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000016c0)={0x0, 0x7fff, [0x4, 0x4, 0x1ff, 0x6, 0x5, 0x8000]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x0, 0x8946, 0x400000000000}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 158.029846] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 158.225581] audit: type=1400 audit(1705559919.901:10): avc: denied { setattr } for pid=4091 comm="syz-executor.0" name="sockcreate" dev="proc" ino=14682 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 06:38:54 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x301800, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000100)=@known='system.advise\x00', 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, 0x0, 0x4044001) ioctl$VT_DISALLOCATE(r0, 0x5608) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x600, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x5, 0x0, 0x9d, 0x7fff, 0x3}}) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000280)=ANY=[@ANYBLOB="0f56fa4ee79fbf2d207c5b1a0ff63f8e6976b6f2414387fbaf3d0a1bef611f2815b00e136cc40de5e4cace85b633e4874661d5404a9d2f3ef27892db9005d9e5d03d0bfe0f5dde10fb0000000000000000000000000000003deaded7b6854f58bb910fbdbe4ee506e820e389f82f8475f6d8b26b380900a87a1fcaec0738da56ccfbb69313b0a77c8f121c5b75131c0b8853822daee5cd3933122517efefd2981f2e16ffda2b8f788859af0602034d57dbfe8b15d0561f8d2cef3c794ff760052151be1974430aaf9bd0cc0c11a841fe24ba2bbbbb5b50f3932398aca52406", @ANYRESDEC]) syz_open_dev$vcsn(0x0, 0x9, 0x0) 06:38:54 executing program 1: r0 = syz_io_uring_setup(0x3ae7, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r4 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000c80)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r5, 0x0, &(0x7f0000000c40)={&(0x7f00000001c0)=@ax25={{0x3, @default, 0x6}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)="6a88ea96b52c274884589d815ea57111ad4fd3ab7e0ce653605be1edce86c1abc5a196beff92ae50bafa60890826140ed2127712064eb77c7f4b06cbe7fff3e9eda1d38beb68bf2bed9e22555c54ab14093706cfc49c81e385b3c2e2dcb7cf5d61929f68c15ea97089d0e75b65484b63ee002ca8d808ac1fe7cdcb69f7f9b6c8d5e086134d3826b237d43dd31aef9aff69816e64bac35ec3e16a0eeb7ab961f4be316a340f7178cd8228c6f4fbe9aeac18b00034823d3b4b1b33d41524b2df13ee545c2a5af31bf29a88626aa0ccf1a8995336479c5b43426e1d198fc2b6ddb6b0c0c117b00ebb8c49740a90639ca482bc", 0xf1}, {&(0x7f0000000340)="9de308726fb29f21084e80d0922b1b4eac81bf42ec073fcfdce0929e90be7dc9a7d1377fd3ca484f02134c94a47f3b53e0fc724a8bfd3cbecfc323232c5c675d42489a26d0580ca712cb29a6309d2789b5089b397ac63e87d98eea9603cf7ca40b50d6bf37672061c76efb5960f2b02e4a1247f2adddbfef0aecaa20e1da64e5930cc602af6f3a214686d22b3ba1a077cb575e8f54", 0x95}, {&(0x7f0000000400)="9b6d0ccf5c32b5f4c2f1b506990103c332de2ff81617f71f9735d361d547564178d7c3ae61dbd46634ea1112180b0a6231da31fc42efcca6603ba63923117e3c7ffe83f38177b8b9c73eef10259738", 0x4f}, {&(0x7f0000000140)="aa3b9db460f040fc6d53a5d387e1b7e9662f3fd0445f9e7cc23f0f79c3be1efcc9e00bc4602dd9010ea31b63c5", 0x2d}, {&(0x7f0000000480)="03c0a840b5e6ffd46a20b5571913492e942366d77df91e4218df33ac1c2c22cbe771605bf72360898ff22e5d50ca28ff32fce561b6af51c9f5d575cc902545de", 0x40}, {&(0x7f00000004c0)="b17ca49fce5611ab1ccb0c70", 0xc}, {&(0x7f0000000500)="1eee6531d133995a18d5e87f063880a8a9349d2e3b3165a74d8ecb8e75cc9870c177986477415c80fd10f842485a95a53eb2b4a7c683d3dddb5adc714e8e57f9702fbea15c811da3a5bb575f18ddf3392f1ce6bc", 0x54}, {&(0x7f0000000580)="5915982a32f847342540014495c5de5b9ae2ff6770aa7d3e20", 0x19}], 0x8, &(0x7f0000000640)=[{0xe8, 0x29, 0xbee7, "078a05f1edf126e4636b52ef7d2c14bc0b191ab49fc04fbdb4be029a18dd2460a90453d0164a4567d56dbfa8cda8e2900bf9e36b154d2ad6f079e917b053f215056a10d91ac705a817c1bae03ad72d769d1e1a54628486fc4d3cdfe2ff8197322173a7321b15d96739edb366cd81ef12fef75392593c658815ee9873c5af5961280029255f114319ebeba7ed03d610139cb80d0208b36c256024eb9252cd2527e4877d2aad7bf1a58a4c9a5199f0c4cc28d5daac11682cd909b70b0d7200c542653c6aaf62bc4ea41ae1b6ff38255bc8edd4c9f2"}, {0x40, 0x101, 0x7fff, "df4a31ce020bc636d587341fa36716ffa5e6d8a18be00a0a1d21adf77da879c29de763fc0e9cafa08f3e15"}, {0xf8, 0x116, 0xf410, "279d311f75422bb42ab1508800959714f536d95ec73f00350f393ee229625171389f9ad9c9ead15db25a1e124e703b552cf8e89aa4d469cdbe314ec92bed9ce017a4e78a7574e2d78d5f16c2b52a59832ff3c8492ec16876811123f55b25522bf70cb030ad8db4732cd055a1fd58c84d79bed87686579a170ffffe907fc69a33ff34d581263ce79095d6501be8e719418c46b679c42d801e07e807baa0aa4ef555749a8495d52683d826a4a2e7def9692ffce9d5a80d77bf09dc390674676a6f2652ee7f8d43492e1ea6fd8b8d592af34523574fbcdf88c90e856234aa59540263fd01b714298d97"}, {0xa0, 0x109, 0x0, "22e72c7745ade6d0ec780a7d018ca43b3b7654492c58ce144a9a477f483f7a2459a45f1271e6ca69e1162dc146ee7e0e83074045cad517997d0c61b9e2e31cd8fac65a690262677aa0545fb6cb622fb0f378dbf4d3b01f40ef0f5007330721149e3280fcf242fed61273de1886c90ca66d8f6a6dc952286d3ac2fbbfeb9fd958123e99ae5697e5a2cbd34841"}, {0x100, 0x111, 0x6, "19c59528dd5beddf6eadaf9dd906aaea38d5a1e53556206f463811f64ff3c639031d9308e33ca9bb411b74a8d41dd66b80e0076ff3e702a2c2982e0a3677e82f3b4a498d5355161455c48fa0df013c21aeb1f8b2b94fdfd8762574e3c40f463833de2650e4a09cb497f17ce1526372b770822ae5e8d10d6ddc0852654c68e1f40fa21f9092ec3300c5c996036329131e8b10685561639e1652b1788484a94340e9d62f18ebb5f66692e62483ad271d6b61f8a387298267d961c552bd6441ccff70042940e49eccafa434d47e02d741ca5714cb17f878a464279656cae6aaad42caff6caa87d34f5f27"}, {0xe0, 0x103, 0x6, "8c34335e8679a243e49b4b0875a933130728753a202b1300d26a1b3676b244b33109f500d569e42191756766c1aceefffb68644ae9b874f97a6cd005e92e5e42e633da4859ecefa9291b00ed2b0c7d38d0bc6da6db1949f0c9214577e6bfba10e3c05289ec967c00773174d88c3c979812f3469595513a53f502cbf84ef3d4887445391537392cc7a3642b8a16595760234f17cef6428516c92456441afb840a89ffb93e217f520de03282cf11aa196a9349a687f6660e91004d922fa674942f841a4eb3f81ea710b21ab78537696d"}, {0xc0, 0x117, 0x80000000, "efb3cf5d7c34bde52a71ebdfaa28c82e3010dea2af129640b71f89803bb6dc579177abac169a6ccec2cd6eabdb26b38f4fbda1b15e314616177b5f73699d4d9dae6fef4a8772bef3d869d01e8cdcc73ecb56b6a15404393cfd21e90816a18e67a96598bf61de13ee2d5790260463e736222d5769213da61f7a21b2fe2d42d77298d3ced8518011f4fe150782e54dce482e91ac55e3ee3fae32f899451ada7edc5e1162de7ccd6814b6"}, {0x80, 0x0, 0x3, "87dc6cb1eef45753add59bc13b960af760c7540a51b9918f718f4c410d86806544115ede16cd94e50ff3ece26ea37ec2a2cc24e2287ffd1bdaf2551094cb63849be41325b7034ae99b8863158d6ef5ba9353bf8f97f7c877b7e9f9e7159efe56eeed0f20f1e6f03a82e30e"}], 0x5e0}, 0x0, 0x4000840}, 0x1f) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 06:38:54 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)=' ', 0x1}], 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') readv(r1, &(0x7f0000000280), 0x1000000000000048) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x0, 0x9e, 0x20, 0x2, 0x0, 0xfffffffffffffff2, 0x20, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0xf1697c5b1b947fdf, @perf_bp={&(0x7f0000000000), 0x8}, 0x50802, 0x7, 0x7, 0x1, 0x4, 0x8000, 0x0, 0x0, 0x800, 0x0, 0x1}, 0x0, 0x800000000000004, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0xe60, &(0x7f0000000140)={0x0, 0xfaff, 0x10, 0x1, 0x393}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(0x0, r2, &(0x7f00000015c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r3, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a442b66d380127c8df05a333fcd5f208cc30a6e30aa84be061b8a0163a59c680616e6ad1b78a1cc3f0639b1c3af3a8e78fd760424319035dd68e88ce3df3a20851c7c5496aae8bec799edc870e1a9c89cd138cea95115dc7e47e357ecdafcfda0a68cd7fde30f8a662c7c37ad3c63a78065c7ed6b596d6abbb74fd6b302ba2883b2401cf321080c184bf617ebefbee0934a6aa8bf40bb1204c0955cb62951c4eaa05d144ddf00efab70e8e8456a3fa6a3d79e69977cad718667e11e48ab9bb67407b1367cf", 0xc5}], 0x1, &(0x7f0000000480)=[{0x58, 0x114, 0x200, "21cbfebc114cd7b6559f026193074b11677d0c994fd46ce66f385147d31091f32f40c02efdb3e86f15a6ded41bb96449167d930dbcee2662c8d8f38c2449b68c14b3"}, {0x1010, 0x1, 0x8000, "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"}, {0x60, 0x110, 0xfffffff8, "a4efef46705441109efac26c40ae64e10924fef401f623fc856fa09131ea80ccdb020b506aa6d37bd483ac8103fedaf617c2ca91bee1f7e2b2b2b2c49b4af60414c0a6381e268ff70fb66fa7"}, {0x70, 0x0, 0x1, "0a3666acff3ee6544eba28f0eedbed5db4fb5b980a0934bb5018ca5031c375375fd8c2e66f8ae1068408d13e6b0b9dcf7c9a830ad94d6e93a20cdc90d1288db112bddc60d49cb531eee34a2704b798c5569b2d23c89f53e811fedc7811a647"}], 0x1138}, 0x0, 0x0, 0x1}, 0x0) 06:38:54 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x10, 0x0, 0x1000002) r3 = dup3(r1, r2, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) accept4$inet(r3, 0x0, &(0x7f0000000040), 0x800) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r3, 0x1b, 0x5, 0x3) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0xffffffffffffff10, 0x94, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(r2, &(0x7f00000000c0), &(0x7f0000000200)=0x6e) shutdown(r1, 0x1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 06:38:54 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x8}) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x15}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@seclabel}]}}) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x0, 0x0, r1}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x0, {0x0, r3}}, 0x40) r4 = fcntl$getown(0xffffffffffffffff, 0x9) fsmount(r1, 0x0, 0x70) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="1d0001"], 0x340}}, 0x0) fcntl$setown(r1, 0x8, r4) 06:38:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x4, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$WPAN_SECURITY_LEVEL(r1, 0x0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaa8aaaaaaaaaaaaaabb86dd60f27e5f00442f00fe8000000000000000000000000000bbfeab210c890000000000000000000001e420880b00000000000008000000a3dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 06:38:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xa8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6c2fb2b8) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_trace', 0x22902, 0x0) sendfile(r2, r0, &(0x7f00000000c0)=0x7, 0xf) 06:38:54 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x400800, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x21) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet(0x2, 0xa, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) dup3(r2, r0, 0x0) 06:38:54 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x100010, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/72, 0x48, 0x200001) read(r1, &(0x7f0000000300)=""/102385, 0x18ff1) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x12000, 0x169) fsetxattr$security_evm(r0, 0x0, &(0x7f0000019480)=ANY=[@ANYBLOB="ff61d9bcde7a630497810a4d3612c6a8dee6281aff0153d4f1b9007df5e2e8c7eb88627e5c92a16a38"], 0x2, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000700)={0x0, 0xfffffffffffffffc, 0xe0ffff}) io_uring_enter(r1, 0x247, 0xf694, 0x2, &(0x7f0000000080), 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000700)={0x0, 0xfffffffffffffffc, 0xe0ffff}) openat(0xffffffffffffffff, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0xc000, 0x120) lseek(0xffffffffffffffff, 0x4, 0x4) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x0, 0x1, &(0x7f00000194c0)=[{&(0x7f0000000180)="0565fc44988bc5af0c80276687bbfdfaba2b22be141ab42714afbef719f36d64c4426d174e944203147b66bc", 0x2c, 0x7}], 0x200000, &(0x7f0000019500)=ANY=[@ANYBLOB="73686f72742e616d653d77696e6e742c796f636861727365743d69736f383829a1818810072bde0b27f9751d35392d313372746e616d653d"]) pwrite64(r2, &(0x7f0000000000)="050efa5ce16a3fc2e7a9fc30c68145813282d1115a849d6e", 0x18, 0x4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 172.647270] 9pnet: Insufficient options for proto=fd 06:38:54 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000140)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[@fragment={0x2b, 0x0, 0x1, 0x0, 0x0, 0x2, 0x65}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "550365", 0x0, 0x0, 0x0, @empty, @private0}}}}}}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa0743, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @val={0x0, 0x0, 0x8, 0x0, 0x3, 0x5}, @arp=@generic={0x305, 0x86dd, 0x6, 0x8, 0x4, @local, "1115b84e8ea49771", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, "eb3c25aba3071b"}}, 0x2d) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x100}) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x41810, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000000), 0x9) 06:38:54 executing program 0: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x204000, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001e00)=""/4096, 0x1000, 0x0) stat(&(0x7f0000000040)='./mnt\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000a00)=""/236, 0xec}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}], 0x1, 0x5545, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='-%\xe6\x00', 0x0) splice(r3, &(0x7f00000007c0)=0xfffffffffffffffe, r2, 0x0, 0xde, 0x0) unlinkat(r2, &(0x7f0000000000)='./mnt\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0xffffffae, 0x3}}, './mnt\x00'}) sendmsg$nl_generic(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x21, 0x20, 0x70bd2a, 0x25dfdbfd, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40) 06:38:54 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x131d80, 0x1ba) sendfile(r2, r1, &(0x7f0000000000)=0x80, 0x6) creat(&(0x7f0000000080)='./file0\x00', 0x38) fcntl$dupfd(r2, 0x0, r0) getpgrp(0x0) r3 = socket$inet6(0xa, 0x0, 0x403) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x404040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000400)={r5, 0x0, r6, 0x200, 0x80000}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0x20, 0x0, 0x5, 0x0, 0x1, 0x10, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x64bb, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x6307defed897a6f3, 0x10000, 0x4, 0x7, 0x3f, 0x8, 0x2, 0x0, 0x81, 0x0, 0x7}, 0x0, 0x5, r4, 0xf) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000180)={&(0x7f0000000040)=""/46, 0x2e}) ftruncate(r3, 0x7) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) syz_mount_image$msdos(&(0x7f00000013c0), &(0x7f0000001400)='./file0\x00', 0x100, 0x5, &(0x7f0000001900)=[{&(0x7f0000001440)="ee978015f17c06c57c1c4d0bef6d458f98424675fc01fa4a4d87e4a210d1a7c5d715a6b8c1b0bb911f6bc4aa19b79d40bc7cd1691e3894653cb492f68a17015ded26261e837f9cf0680c956a0a361ab34efb04565c079fbcdcc3df7324e63a596ad6d3e5d39a94a2699d408b07253a895fd23145fa90de121541a16c0d3ec8a7deff8c2e75758254ae78bccff99ccd8089abd3e2493521a8da51e07da4fe84ee1cd043044694f00bbabedb6086471d0962d11d4d1d4d2a03f8c1f3e87e57d8536030e0f4617fb6366401128d29b7844667bf9e08d072c64f038b5b70ece6", 0xde, 0x5b}, {&(0x7f0000001540)="9857c7dcda90ad6a46e21ee9ec382117b6693e6a56da2073676700d95058685d33c9ccecc47be597d6f4b71b860379cda4a1ba61ac45a2a590433dda7d28154bc637437b605b66d671ee5f5a9922e000edb92df98d1eec0a9ab1a4bd012b143670575e12291bbd2a94f76d9455be05a317662a20ead8dcec13df79eb397e09df8773029edc0df215da6d97e3a19fc3a2", 0x90, 0xfff}, {&(0x7f0000001600)="94a7f017ffe27d3353f610602452b53af17ce31b50f03e551a1c3c8538fad23628936c34e31fdfe70028af018904e840e64ba96c7280f864ebaf2ef4dd896f39b6e6d396d40e2ab33a7a4fb8ba2453e85266467e560efe68c271be278a7245b8f20e9d77c49ef2b9063dbbaad219f0477a64c1270336df4d4ef786a9d4261ce1ab130a4c7657ae", 0x87, 0x1e}, {&(0x7f0000001740)="99863b86716335f27ef8d2702fdbb0f7d8e4976ab47d0a469c0b8eed945505534d356e2f73f7d7689178e0d29ff0b45f615b43dffeac5018e6516fa35469fe5d879f3b3d161d903d35d37a5f340a2a6f238fb0dbcaba079d62b3b2048ce9ae94d8b68f91f140b99a1892", 0x6a, 0x4}, {&(0x7f0000001800)="5de10c9092693f19b6ba74896ac6f08c902a23ca461ddbb26d11d67601f1d061eac838e094e55fc54983ac07e8f20c88b4c12069dc1119609f431f119dc39fa52f71caa60edee17c0a32e3c5c1fc960a58610e50dd35df752083095147b97992527df4340c43eb40d8d6640b74f4f913725f0add0145d98f42d6fc4181842ee01cc2f02b34ea3b1cfbc5a1b09d1a97f975719d11b3db2008038f2e2f6d53717f0a37977e4b487c001562ba5751a74ac4c8d0655e60f094a673505a0a2298f544cbe11f263f15b355985fa957c35ff7a63279f2d1b334b8a63d06f1de94f3c9c95c98991275c236950baab56546d89c64f8e542a4a283f92b6d", 0xf9, 0xfffffffffffffffb}], 0x800000, &(0x7f0000000440)=ANY=[@ANYBLOB="646f74732c7365636c61480cf5846447aaaf65d86ed18562656c2c6673636f6e746578743d756e636f6e66696e65645f752c667502003d43524544535f434845434b2c66756e633d504154485f434845434b2c646f6e745f6d6561737572652c66756e633d504f4c49", @ANYRESDEC=0xee01, @ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',fsuuid=eb913678-82ba-a63d-95b5-cg7b7f76,\x00']) syz_open_dev$vcsu(&(0x7f0000000100), 0x100000001, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/cgroup.procs\x00', 0x0) [ 172.831869] 9pnet: Insufficient options for proto=fd 06:38:54 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) timer_gettime(0x0, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:38:54 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) pidfd_getfd(r3, r0, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f00000000c0)=0x101, 0x6, 0x0) [ 173.006984] FAT-fs (loop4): Unrecognized mount option "seclaH õ„dGª¯eØnÑ…bel" or missing value [ 173.156803] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 256 (only 16 groups) [ 173.234210] FAT-fs (loop5): Unrecognized mount option "short.ame=winnt" or missing value 06:39:07 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086602, 0xfffffffffffffffd) chdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000300)=""/196) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000280)={0xd0002000}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {r4}}, './file1\x00'}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="00000000316a66696c653000c026e5bffa45e6551b94da7ae89d721ba950cbd80ec745cdd3b4df9b86411994fc3035303ed2323f15aadf12cb247624da5f21bef787f3159fe9704e8da998a73adb87abe5fe5772ebabfa84fb6dcdcaa54633ff6b3130aaef2015d9ddde98a7ef6dd753bda3eac7eab378d7bdf3244b0082237fdf51eb353869279e7346ff7284d152af79a2f7510144f624d8e9a7acac5373f36b8a21f3d0061caf57b25e518f274a4a8800bc2cb304c7c9cd66a5"]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x100000001) 06:39:07 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000005c0)=""/37, 0x25}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f00000006c0)=""/196, 0xc4}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/215, 0xd7}, {&(0x7f0000000980)=""/62, 0x3e}, {&(0x7f00000009c0)=""/201, 0xc9}, {&(0x7f0000000ac0)=""/103, 0x67}, {&(0x7f0000000b40)=""/116, 0x74}], 0x9}, 0x100) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x4a000, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x400}, 0x4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0x78) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x8000000}], 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000300)) statx(r2, &(0x7f0000000280)='./file0\x00', 0x4400, 0x20, &(0x7f0000000340)) r3 = signalfd4(r0, &(0x7f0000000040)={[0x8]}, 0x8, 0x80800) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ftruncate(r4, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ac14143c7f000001010000000900000900000000ac1e0001ac1414bb64010102ffffffffac1414aaac1414aaac1414bbe0000002"], 0x34) chmod(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x90001, &(0x7f0000000cc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="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"]) 06:39:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000000c0)={[{@fat=@sys_immutable}, {@utf8}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa0000200) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') chdir(&(0x7f0000000140)='./file0\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) 06:39:07 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/vmcoreinfo', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) clone3(&(0x7f00000001c0)={0x494ce7bffab4743b, &(0x7f00000002c0), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0xc}, &(0x7f0000000100)=""/13, 0xd, &(0x7f0000000140)=""/23, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6, {r0}}, 0x58) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "e8f96afa6c20bc02", "2e083932aa55219cad7515234118722b33fd87677a0dc5401ae3aaf8d4698049", "9ef7dfaa", "614c696def923a51"}, 0x38) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0x1000}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000340)=0x800) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x2000, 0x0) 06:39:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000240)="8800170000000000001700080000000008007809140b2a3ab48b", 0x1a, 0xb800}], 0x0, &(0x7f0000000400)=ANY=[]) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) 06:39:07 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5603, &(0x7f0000000000)) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x56, 0x0, &(0x7f0000000040)="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"}) 06:39:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@polexpire={0xc8, 0x1b, 0x401, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@XFRMA_IF_ID={0x8}]}, 0xc8}}, 0x0) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000c, 0x40010, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x6) syz_io_uring_setup(0x1a6, &(0x7f00000000c0)={0x0, 0xc58a, 0x0, 0x0, 0xa3}, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x1, {0x0, r4}}, 0xfffffffb) 06:39:07 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/firmware/acpi', 0x101000, 0xa0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x8d7e, 0xc7d, 0x7}) io_setup(0x3e3, &(0x7f0000000580)=0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r0, 0x0}]) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000040)={0x0, 0x9, 0x5, 0x9, 0x3, "8014719131be8bfdc9d64765675bc90353469a", 0x2, 0x2}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/virtio_net', 0x400400, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 185.765959] FAT-fs (loop2): bogus number of reserved sectors [ 185.767287] FAT-fs (loop2): Can't find a valid FAT filesystem [ 185.779789] serio: Serial port tty31 06:39:07 executing program 6: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x10000, 0x101, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001940)=[{0x0}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/134, 0x86}, {0x0}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x6) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000040)=""/33, 0x21}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f0000000400)=""/148, 0x94}], 0x9) 06:39:07 executing program 1: clone3(&(0x7f0000000440)={0x11000, &(0x7f0000000040), &(0x7f00000001c0)=0x0, &(0x7f00000002c0), {0x31}, &(0x7f0000000300)=""/25, 0x19, &(0x7f0000000340)=""/185, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0xa}, 0x58) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x1, 0xf9, 0x4, 0x3, 0x0, 0x4, 0x14000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x101, 0x2, @perf_config_ext={0x5, 0x75}, 0x0, 0xf62d, 0x3f8000, 0x2, 0x7, 0x7ff, 0x80, 0x0, 0x2, 0x0, 0x100}, r0, 0x8, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0xc0, 0x6, 0x7, 0x20, 0x0, 0x7, 0x6000, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x4e53}, 0x2010, 0x100000001, 0x8, 0xa, 0x0, 0x61, 0x3, 0x0, 0x4, 0x0, 0xfffffffffffffff8}, 0x0, 0x2, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000000080)="0000000000000000000004000000000000000000000000000000000020002000e159f21c4db5e1ebdb129a15270100000000000000000000000000000000000000040000003740000000000000", 0x4d, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x3}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB=' ']) [ 185.809878] ISOFS: unable to read i-node block 46 [ 185.810611] isofs_fill_super: get root inode failed 06:39:07 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="30000000100001000600000000000000000000000501b02ee800e80013000080487fec864b245e0ff3a3c0f859af7792"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='\\\x00\b\x00', @ANYRES16=0x0, @ANYBLOB="080026bd7000fbdbdf25050000000c000600020000000200000008000300", @ANYRES32=0x0, @ANYBLOB="0c000600010000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c000600020000000000000008000300", @ANYRES64=r1, @ANYBLOB="0c0006000000000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000000700000829bd7000fedb5f251d0000000800da00", @ANYRES32=r2, @ANYBLOB="a39c399ea785d1080060008e530000790ffeb561c0b70000"], 0x34}, 0x1, 0x0, 0x0, 0x4000044}, 0xc0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/warn_count', 0x4080, 0x1) write$cgroup_pid(r3, &(0x7f00000004c0)=0xffffffffffffffff, 0x12) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) [ 185.860962] FAT-fs (loop2): bogus number of reserved sectors [ 185.862507] FAT-fs (loop2): Can't find a valid FAT filesystem [ 185.886527] EXT4-fs (loop1): Unrecognized mount option " " or missing value 06:39:07 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x15f033, 0xffffffffffffffff, 0xcef04000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ftruncate(r0, 0x80) fork() 06:39:07 executing program 5: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000005c0), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)='\x00', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r3, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r2) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)='$*$\\^+\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) add_key$keyring(&(0x7f0000000500), &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x6, 0x151180) preadv(r4, &(0x7f0000000880)=[{&(0x7f0000000640)=""/251, 0xfb}, {&(0x7f0000000740)=""/9, 0x9}, {&(0x7f0000000780)=""/27, 0x1b}, {&(0x7f00000007c0)=""/150, 0x96}], 0x4, 0x5, 0x4) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1f, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(0xffffffffffffffff, 0x0, 0x0, r4, r5) clone3(&(0x7f0000000ac0)={0x17492c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xa6) add_key$keyring(&(0x7f00000003c0), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r1) 06:39:07 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80325, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000500), 0xf}, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x10, 0x0, 0x1000002) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) utimensat(r0, 0x0, &(0x7f0000000200), 0x0) syz_open_dev$vcsn(0x0, 0xef03, 0x240000) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x83, 0x6, @remote}, 0x14) openat(0xffffffffffffffff, 0x0, 0x80000, 0x11b) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xa57a, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x762, &(0x7f0000000000)={0x0, 0xf65e, 0x4, 0x3, 0x1bd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x6000, @fd_index=0xa, 0x1, &(0x7f0000000440)=[{&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000000240)=""/58, 0x3a}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/70, 0x46}], 0x6, 0x19, 0x1, {0x0, r1}}, 0x80000000) writev(r2, &(0x7f0000000080)=[{&(0x7f0000001380)="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", 0x1ea}], 0x1) [ 186.007847] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.086014] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 06:39:19 executing program 7: r0 = socket(0x3, 0xa, 0x4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x20080, 0x2, 0x16}, 0x18) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x7f}, {0xa, 0x4e21, 0x8, @mcast1}, 0xb95b, [0x64, 0x1, 0x8, 0x411, 0x401, 0x1, 0x10001, 0x6]}, 0x5c) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x400, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0xc090}, 0x40) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x20, &(0x7f0000000700)=0x2080, 0x4) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r5, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x9}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r7, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x44, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xadf}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9e40}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x44}, 0x1, 0x0, 0x0, 0x8008080}, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r8, &(0x7f0000000340)=[{{&(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000300)}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f0000000040)=""/202, &(0x7f0000000180)=0xca) write$binfmt_script(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c6530207365640020736564002020ffff0ac5daee2a48df3281960a3f95c336c94eef6768c083d759d5eb8bcc94a4888b348b8924ea178d93d95bcc8a5438997e88f42c5f3fc1e397ff1b48b30989eac0028d"], 0x5a) 06:39:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) execveat(r0, 0x0, &(0x7f00000003c0)=[&(0x7f00000001c0)='-\']{#\xad\x00', &(0x7f0000000200)='%}\x00', &(0x7f0000000240)='smackfsfloor', 0x0, 0x0], &(0x7f00000004c0)=[&(0x7f0000000400)='seclabel', &(0x7f0000000440)='smackfsfloor', &(0x7f0000000480)='\x00'], 0x100) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, 0x0, 0x8c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/sr0', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x2, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 06:39:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x36a7, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000200)) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) 06:39:19 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000005c0)=""/37, 0x25}, {&(0x7f0000000600)=""/141, 0x8d}, {&(0x7f00000006c0)=""/196, 0xc4}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/215, 0xd7}, {&(0x7f0000000980)=""/62, 0x3e}, {&(0x7f00000009c0)=""/201, 0xc9}, {&(0x7f0000000ac0)=""/103, 0x67}, {&(0x7f0000000b40)=""/116, 0x74}], 0x9}, 0x100) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r2 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x4a000, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x400}, 0x4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000000)=0x78) kexec_load(0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x8000000}], 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000300)) statx(r2, &(0x7f0000000280)='./file0\x00', 0x4400, 0x20, &(0x7f0000000340)) r3 = signalfd4(r0, &(0x7f0000000040)={[0x8]}, 0x8, 0x80800) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ftruncate(r4, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="ac14143c7f000001010000000900000900000000ac1e0001ac1414bb64010102ffffffffac1414aaac1414aaac1414bbe0000002"], 0x34) chmod(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x90001, &(0x7f0000000cc0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="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"]) 06:39:19 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x346, 0x0, 0x3) 06:39:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ftruncate(r1, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200), 0x2008019, &(0x7f0000000000)) 06:39:19 executing program 6: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x10000, 0x101, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001940)=[{0x0}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/134, 0x86}, {0x0}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x6) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000040)=""/33, 0x21}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/115, 0x73}, {&(0x7f0000000200)=""/28, 0x1c}, {&(0x7f0000000240)=""/120, 0x78}, {&(0x7f0000000400)=""/148, 0x94}], 0x9) 06:39:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r1 = openat(0xffffffffffffffff, 0x0, 0x28040, 0x12) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x145000, 0x22) dup(r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ad}, 0x0, 0xffffffffffffffff, r1, 0x2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = fcntl$dupfd(r0, 0x0, r3) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000680)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e09e0068deec025f2400113680b0eb4d4627baf31afc6413da00240bc010c515c4", 0x48}], 0x2) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) sendfile(r5, r6, &(0x7f0000000040)=0x100000000, 0x10000) 06:39:20 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x48e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x3f, 0x40440) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x80, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000140)=0x10001, 0x4) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10001) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x48, r4) sendfile(r1, r2, 0x0, 0xffe3) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$revoke(0x3, 0x0) 06:39:20 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x6) dup3(r1, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x80, 0x0, 0x3f, 0x0, 0xa, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp, 0x50001, 0x140000000, 0x8154, 0x4, 0x3, 0x40, 0xa5aa, 0x0, 0xffffffff, 0x0, 0x100000000}, r0, 0xd, r1, 0x8) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000003c0)={[{@sb}]}) 06:39:20 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x100010, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x0, 0x989680}}, 0x8001) r5 = pidfd_getfd(r0, r3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24008010}, 0x20000000) writev(r3, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r6, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) [ 198.518579] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 06:39:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="9f04cd16b2f4dc73a49328916b685feda945324d89ba3f463ba563448011c0dc5812329889db0e227836d11c45f6ec015fbd01f3500dfad421c8e886845a3733e8a55a070905146b5f281503e88332ecc048ac05ecf5a03c9c383617688df59a34d3900b3b256396c4933b47e26dbd72037a94f1e4570ef5bdfe373007dc8144d88f283c8bda20169eb4a949fd223f8f0667d34cedf493172a6e7ecaaf228a305fd20ff746c97f39ecfb12ad0b65ee3fafc118e0e25a8337ec8f0aa5a07e2e143cc529f0fa7882f0a0b05536e2d641d34d7bc5f351d8594dffc37480277b484640f3cc4020232acb1d9bb939511ea355c4736fefbc57f8145d463abc6f", @ANYBLOB="7c9fe20c234c23fd18304ec3a73702000000203d431d707a6b67aec2293d6fe9094aa2d235e1edce3892104e69bec56d56172300"/65], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220"]}) r2 = dup(0xffffffffffffffff) unshare(0x48020200) syz_io_uring_setup(0x6a9, &(0x7f0000000200)={0x0, 0x668, 0x2, 0x3, 0x190, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000340)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2007, @fd=r0, 0x8, &(0x7f0000000540)=""/4096, 0x1000, 0x14}, 0x4dbb) 06:39:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001340)={0x0}, &(0x7f0000001380)=0xc) r2 = getpgid(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xfffffffe, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000002c0)={0x0}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x404040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000400)={r6, 0x0, r7, 0x200, 0x80000}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0x20, 0x0, 0x5, 0x0, 0x1, 0x10, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x64bb, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x6307defed897a6f3, 0x10000, 0x4, 0x7, 0x3f, 0x8, 0x2, 0x0, 0x81, 0x0, 0x7}, r4, 0x5, r5, 0xf) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000013c0)=0x0) r9 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000001440)={0x100000, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200), {0x4}, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001240)=""/225, &(0x7f0000001400)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1, r2, r4, r8], 0xa, {r10}}, 0x58) r11 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r11, 0x3) 06:39:20 executing program 4: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) r1 = syz_io_uring_setup(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) r5 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {}, {0x2, 0x4, r7}], {0x4, 0xa}, [{0x8, 0x1}], {0x10, 0x5}}, 0x44, 0x1) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20090, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}, {@aname}, {@aname={'aname', 0x3d, '\x00'}}, {@cache_loose}, {@access_uid={'access', 0x3d, r7}}, {@fscache}, {@dfltuid={'dfltuid', 0x3d, r8}}], [{@permit_directio}, {@dont_appraise}]}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) syz_io_uring_setup(0x3800, &(0x7f0000000280)={0x0, 0xe8cc, 0x20, 0x1, 0x1e1, 0x0, r9}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000300)) r10 = socket$nl_audit(0x10, 0x3, 0x9) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x40012180}, 0x0) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) [ 198.678021] audit: type=1400 audit(1705559960.353:11): avc: denied { write } for pid=4316 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 06:39:20 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000240)=""/83, 0x53, 0x200000048) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x1ff) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x8001]}, 0x8, 0x100000) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff810013a0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000032000000000000000000000000aaeb98c6968371f6857938de5f105163d0fff324c161dfe955b6426ab2cc5fa78b4405ba7e8115f0e535749f4bf672cc1a9d900c0443c429a8d00db81b000000000000000000"], 0x26, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x8, 0x0) 06:39:20 executing program 2: r0 = msgget$private(0x0, 0x40) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xfffffffe, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x404040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000400)={r5, 0x0, r6, 0x200, 0x80000}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0x20, 0x0, 0x5, 0x0, 0x1, 0x10, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x64bb, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x6307defed897a6f3, 0x10000, 0x4, 0x7, 0x3f, 0x8, 0x2, 0x0, 0x81, 0x0, 0x7}, r3, 0x5, r4, 0xf) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2, 0xee01, r1, 0xee01, 0xee00, 0x1, 0x3f}, 0x0, 0x0, 0xb7a, 0x8d9, 0x9, 0xc0e1, 0x400, 0x101, 0x7b, 0x8, r3, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r8 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$SG_IO(r9, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) listen(r9, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r7, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:39:20 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', 0x6}, {&(0x7f0000000340)="17148c73933e8b57e1d697ff7ec9c9ab79434f08b5a1c41d96ad12b4b1216ae714a31d74b046e07c02283705fb06d5411f46a6bde5b5eab7f0b1776096c2eb1f2de69016b1b9bbae31fc1d9cd19447", 0x4f}], 0x2}, 0x20000081) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000300)=0x9, 0xfffffffffffffff9) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000006d26274e0000000000000000000000000440000009000080999e00009c000000848fc1a6fb61f1f07c07c9620d93535d11e3ea9932118f19ca7d07e5587fd2f69d3f44cecc4b4a23fb0b20d8619c8d4d73d6cfc929afab1520531f0424aaafc8e876160b24780cd9ac52c91a1f6591ba2e5b49e31de6af7b66f3dd9367797ec89c41f782d9ffffa176ab63f6a69924fd21ce4a83536e5449a9c59204d9aaa56ea1dbed22ebff0000000000000059ff15ab2a8160f6a707000000000000001e174c64b5ad6427c679738f08ba63bb63368da0ac9535d263abc1d3fa23e7b9bfbbbfcc0bb6a3a4e66aa2a8"], 0x24}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) unshare(0x48020200) [ 199.175753] process 'syz-executor.6' launched './file1' with NULL argv: empty string added 06:39:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001340)={0x0}, &(0x7f0000001380)=0xc) r2 = getpgid(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xfffffffe, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000002c0)={0x0}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x404040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000400)={r6, 0x0, r7, 0x200, 0x80000}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0x20, 0x0, 0x5, 0x0, 0x1, 0x10, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x64bb, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x6307defed897a6f3, 0x10000, 0x4, 0x7, 0x3f, 0x8, 0x2, 0x0, 0x81, 0x0, 0x7}, r4, 0x5, r5, 0xf) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000013c0)=0x0) r9 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$SG_IO(r10, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) clone3(&(0x7f0000001440)={0x100000, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200), {0x4}, &(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001240)=""/225, &(0x7f0000001400)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1, r2, r4, r8], 0xa, {r10}}, 0x58) r11 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r11, 0x3) 06:39:20 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x9, &(0x7f00000005c0), 0x0, 0x8, 0x0, {0x1}}, 0x1ff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_setup(0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x10}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000640)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x5, 0x2001) syz_io_uring_submit(0x0, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r4, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x5, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r6}}, 0x9) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') ioctl$AUTOFS_DEV_IOCTL_FAIL(r7, 0xc0189377, &(0x7f0000000100)=ANY=[@ANYBLOB="010000dd1ca47c000100000018000000d070", @ANYRES32=r7, @ANYBLOB="ff3e6160e4168170190000696d655200"]) syz_io_uring_setup(0x2829, &(0x7f0000000680)={0x0, 0x667c, 0x1, 0x1, 0x237, 0x0, r8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000580)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x4010, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 06:39:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f45000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="696f6368619c7365745f615ec11e742c00d98dbac46f863811f1e664d4df2331793db08e32088d78159ac2e81af3baf14b3e1ff3297ba79e41d2095e5351bcf7fc07b6c26741718c38a9050ae2ae7ec9752ef09e111c6a5095d44c0d48324e58f559be2d57ad5fb7cc81ca16c440755ee6d03aca309c4b7551278fc9c9a876ab71fc0478bdb2da1213824d8b0745de7325bc5e9d4d89244527824d72f1c8765a4d0bd0f9175f982f6e441acf46148f865feca529dad5d312e298a4df94788d7df3c02bd5e9387ded6c97eb93f69dd7bd0e8a0be7d6"]) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0/file0\x00', 0xfeb0, 0x0, &(0x7f0000000180), 0x2000088, &(0x7f00000001c0)={[{@shortname_mixed}, {@utf8no}, {@shortname_winnt}, {@utf8no}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@appraise}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '):'}}, {@euid_gt={'euid>', 0xee00}}, {@subj_type={'subj_type', 0x3d, '!'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%'}}, {@audit}, {@subj_type={'subj_type', 0x3d, 'ascii'}}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000028c0)={{{@in6=@private1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f00000029c0)=0xe8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x1, 0x9, &(0x7f00000027c0)=[{&(0x7f0000000340)="f0a2", 0x2, 0x4}, {&(0x7f0000000380)="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", 0x1000, 0x6}, {&(0x7f0000001380)="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", 0x1000, 0x4}, {&(0x7f0000002380)="8f60648a996997edde5f5b3d1d619cdd28fc32da039791ef8c79fffc8406078419e8eb3f8a6772d3386b20650241bd92a290d7bcfa5b85d0aca9fb4abf63ccb4752ee79998afc291d324ba06c86adb83809f5d09fbe92a243e1a09ec5dfc1773768692a58a1b25cb28ac7ae35e33f4c55245ea341b47b728ab9d99fab4441e257b3e33dc7c92d1864d5db387b5cf6e63be7c16d39fc91a10e04ae0ca86daeb28c70f0c46dbd35f246d8ac5479886ff15f0027d81ab129d67ebf952d56766e282596e0654", 0xc4, 0x6}, {&(0x7f0000002480)="2d6d3118cddfdc8369d45e56662e320462e42475f19f02ad9d2edfc1a97bb822027df20708002c18c2bc1cdaba6a46170601675a50afed73203f422063789ea59a3b527c188225a31ff9784adaf424ff3e5042756ae705d17abac871214878b4540cbbf0c276899f9e2861f8f4aee551dda6a32ba4bc8d88ce83c3018b0d23", 0x7f, 0x1}, {&(0x7f0000002500)="ea4392088a309193d32e5314d824fed684ae5b685bee0909af5dbe21e991e21aa043f5af05456a5f3f7cf0b202e04c1f397b75b807422943900cf6f106a8a54be93bf9f26935ced41f3c1ac8745a0fdea0468218a7ecb732d8f25ffc19f2d1d492166686c5b5e0c4ca7ac28e5fc096b28e51eadbd5c55bc052f97fb8d13b025ed83acfc430cc0f7ef322cc6addf5e45495526ac50d6e285414549f60bbcee4db2053e91f75510ce9b6b1c37a0c853b3899e703d0fdbb", 0xb6, 0x1}, {&(0x7f00000025c0)="d1d152c4af98e4a7bc6d83d79d11b055d51193916714f8448cd9ab82f75ad07331ebd279a369d20ed7348223ef5233452b7a63c5c93bea78308d2b5f02a083ccc684c2ac1c1e3e7f7ecae9cc6d226ce48d1b75dcfc9f770ef1ef104bb4b1b54dfb085eb1f2f94a7b8208ace1c4296dabca06dfcd5d21d97ed57fa57e31709483ddf7f676d03ed7eed23edbcb59bdba1dd33283d3a9b5fa09f28f260484a4f8daae3ba9416c43cc2ad13cc5505c138c68586737a182ab", 0xb6, 0x7}, {&(0x7f0000002680)="832512db9dc36d3193fd70f95a4dadc4d6f6b74191b4b76195b61a6c327ad79cd940b4606b68f233df1d4e7235deda794be396f4e8662ebc7f99bf96affe49497922763db61b92166e64a6f806b2fefe5230a525d7254875ab7ff7913b9bf109b5de9032597b68f0be7b2676913b90a66d4b6f76df88015965124dc7f9370015f75a3471433c1fe2a3f655bf48942cc65cf033b939a402ee3d82b61d2365251eea3bee0a313b6e54477a6c33f12d618e2a1b9d52cc83197a641a93f4375db89cb4ece43569a5082f56168764275d4c225d14501066c57939d2c9e51144328173afea710716c48c5dda478edc20e23adda9a2ce5e5d97", 0xf6, 0x4}, {&(0x7f0000002780)="fae739eef5a7099b5de7a6c716f01e093060dad7cf454c57127b7473bc410105503eb46c7c41a17c8ba72097648b", 0x2e, 0x3}], 0x800409, &(0x7f0000002a00)={[{@errors_continue}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ascii'}}, {@subj_user={'subj_user', 0x3d, '):'}}, {@dont_appraise}, {@permit_directio}, {@uid_eq={'uid', 0x3d, r0}}, {@fowner_gt={'fowner>', 0xee00}}]}) 06:39:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfdef) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{0x0}, {0x0}], 0x0, 0x0) r2 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x100, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r2, &(0x7f0000000140)="3bcf1ad49cb723fadea0c658bb31a7c2982f6a8860098e5ea11310816e4c9c62784f37855470b0cb3315a858b6ef2774af5f81006bad6eabb1f13053b49d591d521fe1681f24d3cdf4f19103dd2a6c87725b93452904896a9d69ddf88b1ba98ddfd2bd8af66b517a0ad7a5382e238a49793e7c156b004409db193a26", 0x7c, 0x100000001) openat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0x2000, 0x1) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040), 0x6, 0x0) preadv(r4, &(0x7f0000001600)=[{&(0x7f0000000480)=""/197, 0x3}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000001640)={0x0, 0x80, 0x9, 0xe3, 0x1f, 0x40, 0x0, 0x4, 0x104181, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000001580), 0xc}, 0x0, 0x3, 0x0, 0x4, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x8de}, r3, 0x4, r4, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000016c0)=ANY=[@ANYBLOB="280000002d00010d000000000000e4ffffffffffffffffff9155dcc6d80991ac655fddfb32ad573501e562dc8a079e3a0342a4b13100d53b2d6f6004d93e3259f1aaa5f840730a4089c6ecfb31dd5978f38269d1cacdd7a357bf58e7ed189cca1b5cd304aa0f8ece4cc1f3b1cf219e3890a7f14943c952ca6080c8665127d237119d0026d90d6bfa9b3015f5a1747dcbf284208d2995845d79f7452d103d87555d025cf9f43882e46f2887dc"], 0x28}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8000) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x184, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x91}, 0x4040011) 06:39:21 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x4000, &(0x7f0000000180)={[{@subsystem='perf_event'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@obj_user={'obj_user', 0x3d, '\x8b\'#/'}}]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7472616e733d66642c726664946e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',afid=0x0000000000000000,\x00']) [ 199.424541] cgroup: Unknown subsys name 'perf_event' [ 199.441417] FAT-fs (loop3): Unrecognized mount option "fsmagic=0x0000000000000006" or missing value [ 199.448406] 9pnet: Insufficient options for proto=fd [ 199.455078] cgroup: Unknown subsys name 'perf_event' [ 199.456176] 9pnet: Insufficient options for proto=fd [ 199.459858] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 06:39:21 executing program 1: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) pipe(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r4 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x6}, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e00, 0x6, @dev={0xfe, 0x80, '\x00', 0x35}}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRES32=r0, @ANYRES32=r3], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r4, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r2, &(0x7f0000002e00)=""/4102) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0xfffffffffffffffe, 0xf4, 0xfffffffffffffff9}) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 06:39:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000089957e926c00"]) 06:39:21 executing program 5: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = syz_open_dev$vcsn(0x0, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x4001c0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x110, r4, 0x8000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000002480), 0x800, 0x0) ioctl$CDROMREADAUDIO(r6, 0x530e, &(0x7f0000000ac0)={@msf, 0x1, 0x1, &(0x7f0000000a80)=""/1}) dup3(0xffffffffffffffff, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c000000000000000004000200087a000000000000"], 0x1c}}, 0x0) 06:39:21 executing program 0: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x36a8, &(0x7f0000000080)={0x0, 0xa1ab, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 06:39:21 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xcd) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x1100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() [ 199.854130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.014596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a000101000000000000000068900bff4973d1c550b29ba9"], 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x28, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x34}, 0x1, 0x8, 0xd1f}}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, 0x0, 0x1, 0x81, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001880)={0x14, r1, 0x200, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24048010}, 0x4) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r2, 0x29, 0x5, 0x1f, 0x3, 0x1a, @loopback, @private0, 0x20, 0x7, 0x9, 0x2}}) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r3) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) 06:39:33 executing program 7: syz_emit_ethernet(0x51, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0xd, 0x4, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @multicast2, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@local}, {@multicast1}]}, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0xf, 0x0, @opaque="5b28232befcc72"}}}}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8401, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'ipvlan1\x00'}) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x6) dup3(r1, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7f, 0xb3, 0x81, 0x0, 0x0, 0x0, 0x15a50, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x2}, 0x800, 0x6, 0x5, 0x0, 0xfffffffffffffff8, 0xfb29, 0x7ff, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0x9, r1, 0x9) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) write$tun(r0, &(0x7f0000000180)={@val, @void, @mpls={[], @llc={@llc={0x0, 0x0, '5', "9f601720b5f79178ef8b8c"}}}}, 0x12) 06:39:33 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', 0x6}, {&(0x7f0000000340)="17148c73933e8b57e1d697ff7ec9c9ab79434f08b5a1c41d96ad12b4b1216ae714a31d74b046e07c02283705fb06d5411f46a6bde5b5eab7f0b1776096c2eb1f2de69016b1b9bbae31fc1d9cd19447", 0x4f}], 0x2}, 0x20000081) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000300)=0x9, 0xfffffffffffffff9) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000006d26274e0000000000000000000000000440000009000080999e00009c000000848fc1a6fb61f1f07c07c9620d93535d11e3ea9932118f19ca7d07e5587fd2f69d3f44cecc4b4a23fb0b20d8619c8d4d73d6cfc929afab1520531f0424aaafc8e876160b24780cd9ac52c91a1f6591ba2e5b49e31de6af7b66f3dd9367797ec89c41f782d9ffffa176ab63f6a69924fd21ce4a83536e5449a9c59204d9aaa56ea1dbed22ebff0000000000000059ff15ab2a8160f6a707000000000000001e174c64b5ad6427c679738f08ba63bb63368da0ac9535d263abc1d3fa23e7b9bfbbbfcc0bb6a3a4e66aa2a8"], 0x24}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) unshare(0x48020200) 06:39:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfdef) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{0x0}, {0x0}], 0x0, 0x0) r2 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x100, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r2, &(0x7f0000000140)="3bcf1ad49cb723fadea0c658bb31a7c2982f6a8860098e5ea11310816e4c9c62784f37855470b0cb3315a858b6ef2774af5f81006bad6eabb1f13053b49d591d521fe1681f24d3cdf4f19103dd2a6c87725b93452904896a9d69ddf88b1ba98ddfd2bd8af66b517a0ad7a5382e238a49793e7c156b004409db193a26", 0x7c, 0x100000001) openat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0x2000, 0x1) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040), 0x6, 0x0) preadv(r4, &(0x7f0000001600)=[{&(0x7f0000000480)=""/197, 0x3}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000001640)={0x0, 0x80, 0x9, 0xe3, 0x1f, 0x40, 0x0, 0x4, 0x104181, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000001580), 0xc}, 0x0, 0x3, 0x0, 0x4, 0x0, 0x8, 0x6, 0x0, 0x8, 0x0, 0x8de}, r3, 0x4, r4, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000016c0)=ANY=[@ANYBLOB="280000002d00010d000000000000e4ffffffffffffffffff9155dcc6d80991ac655fddfb32ad573501e562dc8a079e3a0342a4b13100d53b2d6f6004d93e3259f1aaa5f840730a4089c6ecfb31dd5978f38269d1cacdd7a357bf58e7ed189cca1b5cd304aa0f8ece4cc1f3b1cf219e3890a7f14943c952ca6080c8665127d237119d0026d90d6bfa9b3015f5a1747dcbf284208d2995845d79f7452d103d87555d025cf9f43882e46f2887dc"], 0x28}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8000) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x184, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x5}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x91}, 0x4040011) 06:39:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x8) sendto(r0, &(0x7f0000000200)="b524eb115ef643bc4a0d45bd402486a508f4fe998c75d7dcdf0e58e0ae972b0c28774fd21477a753403ac5321c8e6c3926b10cbc96b378f31ebaf44952491e72b26edd9056cb9346ee1d2cda49f96c50063ae9df7ed7b47c01c87ddb1f51badba701c048c241bf4ce0d8e63e277eb0a462950b04e2bea813c2eae214d82ab001ffe965280cee3a34919e2adfd2ffcdb7d67874bc03b13d68b39e7900f71ee904caa0cbd8e015ca3c08d4cc20728ffc2aacd6563926574c3003c8c337cfc68f7ecc8f44bbe79a2b6a7fbc3d8baec6575cce52b4da9d7030ff949b44235bf1eaefa9b33136d8946d5d1e8fb3", 0xeb, 0x24040800, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000040)="c0e09c8498f5f913870c5eb9a39b3c4f", 0x10) r3 = dup3(r1, r2, 0x0) fchmod(r2, 0x12a) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x3, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(0xffffffffffffffff, 0x100000000) write$tun(r3, &(0x7f0000000640)=ANY=[], 0xbe) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x109100, 0x90, 0x13}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r4, r5, 0x80000) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x400, 0x0, 0x0, 0xb97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x400000000000070, 0x0) 06:39:33 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000240)=""/83, 0x53, 0x200000048) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x1ff) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x8001]}, 0x8, 0x100000) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff810013a0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000032000000000000000000000000aaeb98c6968371f6857938de5f105163d0fff324c161dfe955b6426ab2cc5fa78b4405ba7e8115f0e535749f4bf672cc1a9d900c0443c429a8d00db81b000000000000000000"], 0x26, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x8, 0x0) 06:39:33 executing program 5: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = syz_open_dev$vcsn(0x0, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x4001c0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x110, r4, 0x8000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000002480), 0x800, 0x0) ioctl$CDROMREADAUDIO(r6, 0x530e, &(0x7f0000000ac0)={@msf, 0x1, 0x1, &(0x7f0000000a80)=""/1}) dup3(0xffffffffffffffff, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c000000000000000004000200087a000000000000"], 0x1c}}, 0x0) 06:39:33 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x800, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080), 0x3, 0x2000) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {r0}}, './file0\x00'}) preadv2(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x35}], 0x1, 0x9, 0x5, 0x10) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$cgroup_type(r1, &(0x7f00000002c0), 0x2, 0x0) dup2(r4, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0xfdef) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x413}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x563}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) [ 211.789752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:39:33 executing program 7: chdir(0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r0, 0x8, 0x0, 0x8000) r1 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x5, 0x0, 0x20, 0x0, 0x8a3, 0x1000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp, 0x20, 0x6, 0x9, 0x0, 0x1f, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x80000001}, r0, 0x0, 0xffffffffffffffff, 0x9) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xffffffff00000001, 0xb38}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) creat(&(0x7f0000000240)='./file0/file0\x00', 0x10d) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r2, 0x5, 0x79e3, 0x9}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x1, 0x0, 0x0, ','}) 06:39:33 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0xffffffff}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0xff, 0xfffffffffffffffa, 0x2) syz_io_uring_setup(0x19a8, &(0x7f0000000140)={0x0, 0xc5bc, 0xbe15b7e3a5178469, 0x1, 0x6c, 0x0, r0}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) io_uring_enter(0xffffffffffffffff, 0x6cd5, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 06:39:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80100) write$eventfd(r0, &(0x7f0000000140)=0xfff, 0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x22902, 0x0) r3 = fsopen(&(0x7f00000004c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000640)='.\\\xf0.,^\x00', &(0x7f0000000680), 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write(r2, &(0x7f0000000100)='?', 0x1) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, r2, 0x6) syz_emit_ethernet(0x103, &(0x7f00000002c0)={@random="67856f93ef03", @remote, @val={@val={0x9100, 0x3, 0x1, 0x2}, {0x8100, 0x3, 0x0, 0x3}}, {@x25={0x805, {0x1, 0x4, 0x9, "9731f296efc77c2db7ea22fcdb65f7e81d54a63549f315e4b2dd0af59dea0d41a8bf855c71d77d33975eb4f9bdf14359d79585f8ac114aaae3530532089a16c847e3087d3f0fdb31d53450494d1e6f443b4871f3dfa4ee4e7bccced59fcd2ab006ec43a57c6789e9ba0dd6b91e603a241d6e545655a80b6ef54d1e1d100764a7652da7cdc5ffed2a89c08932b91b918634e2eaf954fc9c53d63e7dbf8b94e47c3f13463de034dab5a0f1344a3bade9ff3bd67214ffbea25380f762b680bf186ff20f7c6f766b60b265d03adc9a37b8b034a36ff77f67457722853d69f8d1a2e5287c5085d321a25a7ca4"}}}}, &(0x7f0000000180)={0x0, 0x2, [0x7a7, 0xbe8, 0x0, 0x9a2]}) acct(&(0x7f0000000040)='./file0\x00') unshare(0x4a060400) 06:39:33 executing program 6: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ftruncate(r2, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000280)={0x1, 0x1, 0x2, 0xfffffffffffffffc}) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x300c) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend}, {@version_L}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'secty\xe6\rr\x18\xa5\x19\x00\x00\x00\b\x00'/25}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x14085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) [ 212.132162] 9pnet: Insufficient options for proto=fd [ 212.162212] 9pnet: Insufficient options for proto=fd 06:39:33 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000001840)) r0 = dup(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:39:33 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x8, 0x401, 0x0, 'queue0\x00', 0x1}) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000340)={0xa9c2, 0x0, 0x9, {0x2, 0x6f5}, 0xcca7, 0x8}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x4, @time={0x6, 0x3f}, 0x3, {0x1, 0x1f}, 0x83, 0x2, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000240)) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0xe4, 0x0, 0x18, 0x0, 0x0, 0x16000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x2}, 0x8, 0x8, 0x0, 0x1, 0x5, 0x15d, 0xffff, 0x0, 0x101, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x1}) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) unshare(0x48020200) 06:39:33 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000001e00852e000000000000000000000000080000000000000008000c00a8db14b608148178d92a2c273f7a398725cfa07542d24f24fcb179b021f4004d63e2e659a6d70eba4888a7de0407661eafcb257356b8cd1590b199979fc8d53cf3c026508ad2ff7cbcd9b22c3b205ac550f2d4109ecede4006ba335931eeb18a6135feb344454b862529", @ANYRES32=0x0, @ANYBLOB="d8e1b95d7093b2a4c0df989838ef06cac5c525ce503c89652c95ec4319edba7c3942807e0e3eaffcca0f36efd4b3e0876d4a079d2335"], 0x60}, 0x1, 0x0, 0x0, 0x24040080}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r2, &(0x7f0000000100), 0x0, 0x20008004) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x2b76, &(0x7f00000001c0)={0x0, 0x5ee4, 0x0, 0x1, 0x2ce, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x7}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000011}, 0x80) 06:39:34 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fsync(r1) fsmount(r1, 0x1, 0x70) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2f7acb39733d66642c7d600b644f3d4f8d55e0a1d9c9fab52da2654bfd309d13bfb9f8c0231d985c0460e3851fe494a78cd26170", @ANYRESOCT=r1, @ANYRES16=0x0, @ANYRES32=r0, @ANYBLOB="2c63d634eff62cade5616368653d6d6d71702c76657273696f6e3d1907009e0983a23e6093847f00f0ee9433961002b86713c9849eb4a8f8"]) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) pidfd_getfd(r1, r3, 0x0) [ 212.618098] ALSA: seq fatal error: cannot create timer (-22) [ 212.686835] audit: type=1400 audit(1705559974.360:12): avc: denied { read } for pid=4433 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 224.587511] Bluetooth: hci1: command 0x0406 tx timeout [ 224.587542] Bluetooth: hci5: command 0x0406 tx timeout [ 224.588116] Bluetooth: hci0: command 0x0406 tx timeout [ 224.589950] Bluetooth: hci6: command 0x0406 tx timeout [ 224.590498] Bluetooth: hci3: command 0x0406 tx timeout [ 224.591018] Bluetooth: hci4: command 0x0406 tx timeout [ 224.591592] Bluetooth: hci2: command 0x0406 tx timeout [ 224.592114] Bluetooth: hci7: command 0x0406 tx timeout 06:39:47 executing program 7: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xf7, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000240)={0x0, &(0x7f0000000340)}) r6 = dup3(r3, r0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000680)=0x1) dup2(r0, r4) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x3ff, r3, &(0x7f0000001e00)="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", 0x1000, 0x3f, 0x0, 0x2}]) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) write$binfmt_misc(r7, &(0x7f00000003c0)={'syz0', "4ddfb4301bec78ca557a102edcedd3c44a0e4531c8c24672ce31f305969c7c32346be588c8d8d5850b7b6e3365f988ea908c04dfeb2bcaef6c07dd903323bfe430a1132d2f3653b592b19a802fb365af60d775f4107efc565cecabb9aa463a6d1d"}, 0x65) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x3, 0x3, 0x6, 0x8, 0x0, 0x7, 0x0, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x37783c19, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x1010, 0x4000, 0x1, 0x6, 0x7, 0x8, 0x7ff, 0x0, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x1) 06:39:47 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x2f2, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000080)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'iso9660\x00'}}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0xa4080, 0x40) 06:39:47 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x5, @loopback, 0x4}, 0xffffffffffffffc5) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x4}, 0x0, 0x3, 0x1001, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x64, 0x8, 0x1, 0xb6, 0x0, 0x3f, 0x2004, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcbb, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x18202, 0xffff, 0x3ff, 0x1, 0x8, 0x6, 0xfc14, 0x0, 0x3, 0x0, 0x6ec3}, 0x0, 0x3, r0, 0x9) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 06:39:47 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', 0x6}, {&(0x7f0000000340)="17148c73933e8b57e1d697ff7ec9c9ab79434f08b5a1c41d96ad12b4b1216ae714a31d74b046e07c02283705fb06d5411f46a6bde5b5eab7f0b1776096c2eb1f2de69016b1b9bbae31fc1d9cd19447", 0x4f}], 0x2}, 0x20000081) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000300)=0x9, 0xfffffffffffffff9) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000006d26274e0000000000000000000000000440000009000080999e00009c000000848fc1a6fb61f1f07c07c9620d93535d11e3ea9932118f19ca7d07e5587fd2f69d3f44cecc4b4a23fb0b20d8619c8d4d73d6cfc929afab1520531f0424aaafc8e876160b24780cd9ac52c91a1f6591ba2e5b49e31de6af7b66f3dd9367797ec89c41f782d9ffffa176ab63f6a69924fd21ce4a83536e5449a9c59204d9aaa56ea1dbed22ebff0000000000000059ff15ab2a8160f6a707000000000000001e174c64b5ad6427c679738f08ba63bb63368da0ac9535d263abc1d3fa23e7b9bfbbbfcc0bb6a3a4e66aa2a8"], 0x24}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) unshare(0x48020200) 06:39:47 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) pidfd_send_signal(r1, 0x24, &(0x7f00000003c0)={0xa, 0x4, 0xc515}, 0x0) r2 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x3) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000440)=""/191, 0xbf) r4 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000540)={0x400, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r0]}, 0x5) r5 = fcntl$dupfd(r4, 0x0, r4) openat(r5, &(0x7f00000000c0)='./file1\x00', 0x147802, 0xd2) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001080)={0x28, 0x18, 0x1, 0x0, 0x1, {0x2}, [@typed={0x8, 0x5fe, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x19, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @binary="da"}]}]}, 0x28}}, 0x0) r6 = openat2(r5, &(0x7f0000000280)='./file1\x00', &(0x7f0000000340)={0x52ac0, 0x107, 0x14}, 0x18) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000380)) getdents64(r5, &(0x7f0000000140)=""/255, 0xff) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000000000000008e006633ee4bec2e0b49ae78db8d957621bfe09e831a543e40064ce334d9a1ab06d9532354398664"], 0x14}}, 0x0) unshare(0x48020200) 06:39:47 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0xfc, 0x0, 0x0, 0x5e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x181, 0x0, 0x0, 0x0, 0x0, 0xa418b6d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r2, &(0x7f00000002c0)=""/225, 0xe1) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x1274, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000280), 0x2) r3 = dup2(r1, r1) r4 = syz_io_uring_complete(0x0) r5 = io_uring_setup(0x1b33, &(0x7f00000003c0)={0x0, 0xc7e7, 0x20, 0x3, 0x175, 0x0, r2}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000440)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) write$binfmt_elf64(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x3b4) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4a6c80) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) clone3(&(0x7f0000000200)={0x451a6100, &(0x7f00000000c0), 0x0, &(0x7f0000000100), {0x16}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 06:39:47 executing program 2: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0xa, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}]}, 0x20}}, 0x20000080) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') sendfile(r0, r1, 0x0, 0x5) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee00) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) sendfile(r5, r4, &(0x7f0000000000)=0x80, 0x6) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000380)}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/238, 0xee}, {&(0x7f0000000600)=""/232, 0xe8}], 0x4, 0x3, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x180) ioctl$FS_IOC_FSSETXATTR(r6, 0x40086602, &(0x7f0000000000)={0x0, 0x8, 0x1000008, 0x0, 0xfffffffd}) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="c96f19de8c5d09002662090e02f6010ca2ecf8c44efb47a796d74f9d53502a56d410c7492a47e039fa8aaf04d1de88c2529cd64bce7706b565449daaa5d23d207e471fbadde1435500d083c6edad3927d1775624a43e07689f7bbd821174b429d5342d41e33fc112d74c3e764182076079a2acff4c925cb0226b60342c78ed0b70d0d4f855df68bdbbf88d82e7fb402597ac51c6a38eb00d27488eb840e0180918c5ffcd9033d31b4c9be2f636be2eb3c75bfa11f58d83003a61369e0000000000e5db78c606000001008a08f0db430b1ea94d5518f5e6e3786f427246c00688af3aa770851aba", @ANYRESHEX=r6, @ANYRESDEC, @ANYBLOB="a99c76d316149599336120081b4e5def127f6ae72dbce226cad6a9c0564ce5dbdba126b533307616c7bb70c85cfedb03a2cd0271fae7cee541"], 0xfdef) openat(r7, &(0x7f0000000340)='./file0/file0\x00', 0x200200, 0x20) openat(r3, &(0x7f0000000100)='./file0/file0\x00', 0xc0002, 0x0) 06:39:47 executing program 3: r0 = syz_io_uring_setup(0x3ac4, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000340)="c9", 0x1}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd, 0x1}, 0x6) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x5473, 0x0) write$binfmt_script(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65302020002000202e277b2340265b5b2883200020272420000abf67f678fc352a23d56a49fb4b9f5d380deed97df83c8e9faae87536ac024ea621085ef7bd09310aeee58da646dfa070e38b7f8fe184218b619629f98df39b4aaf490c3ea722e793c07a1a5d1d1663dc3743f99734c935da345cab70ce368939d744e81241ba51da43c13ea813f573505bd656cef02b9802bd75cac960105d486df768ec64b0df683019"], 0xac) r6 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = memfd_create(&(0x7f0000000000)='\x00', 0x6) dup3(r6, r7, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x20, 0x0, 0x7, 0x1f, 0x0, 0x4, 0x1004, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40000, 0x81, 0xc41e, 0x1, 0x1, 0x8, 0x1, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0xd, r6, 0xd) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x1, 0xffffffffffffff81}) syz_io_uring_setup(0x4d4f, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r8 = dup2(r3, r3) io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 225.660614] netlink: 'syz-executor.6': attribute type 25 has an invalid length. [ 225.679730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4484 comm=syz-executor.6 [ 225.689122] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 225.690248] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.691012] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.691732] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 225.692597] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 225.694116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.695557] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.697651] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.699427] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.700607] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.702655] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.704249] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.705870] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.707947] Buffer I/O error on dev sr0, logical block 2, async page read [ 225.709584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.710708] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.712774] Buffer I/O error on dev sr0, logical block 3, async page read [ 225.714393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.715654] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.717742] Buffer I/O error on dev sr0, logical block 4, async page read [ 225.719668] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.720842] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.722932] Buffer I/O error on dev sr0, logical block 5, async page read [ 225.724767] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.725940] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.729565] Buffer I/O error on dev sr0, logical block 6, async page read [ 225.731239] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.732410] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.734445] Buffer I/O error on dev sr0, logical block 7, async page read [ 225.801212] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 225.802324] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.803092] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.803821] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 225.804643] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 06:39:47 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x8001, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x5, 0x3, 0xfc01, 0x40, 0x77}, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10088, 0x0, 0xfffffffe, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x4) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x1, 0x0, 0x7e32, 0xb1fcdcc}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x43}) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000200)) renameat2(0xffffffffffffffff, &(0x7f0000000540)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffffc]}, 0x8, 0xc0800) fcntl$lock(r1, 0x25, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000240)=""/168) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) fallocate(0xffffffffffffffff, 0xc, 0x2, 0xea5b) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 06:39:47 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2200, 0x145) r2 = socket$netlink(0x10, 0x3, 0x0) clone3(&(0x7f0000000780)={0x200001000, &(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680), {0xe}, &(0x7f00000006c0)=""/55, 0x37, &(0x7f0000000100)=""/64, &(0x7f0000000740), 0x0, {r1}}, 0x58) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xe}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000000080)={[0x1]}, 0x8, 0x800) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x24000, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000240)=""/229, &(0x7f00000000c0)=0xe5) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) dup(r4) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x1) [ 226.118893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4520 comm=syz-executor.6 [ 226.130146] netlink: 'syz-executor.6': attribute type 25 has an invalid length. 06:40:02 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xb22c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setpriority(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="980000001000010006000000000000000000000069f1609929bf530f07a38f97e66c86570e089aaad13962b7ac063fde141ebecdef60ec167134a9ede2cb7715b6a63c09055f4ce3a20ed31a06d027876b6f97efb2e42a5904d0be5f522fb2ce5520e8d0e73d918c36591bf92dab139d0b240d208511d0d1cff89befc28ce215000080487fec864b245e0f3f9be149f83265549b00000000dede4353933b99cb6a4d6ea9fa8fcea6b09d45580557b750a0637e75451b9de3e56db9813774da0d6f4af4"], 0x98}, 0x1, 0x0, 0x0, 0x44010}, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={r1, 0xee01, r3}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000004c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) getdents64(0xffffffffffffffff, &(0x7f00000001c0)=""/66, 0x18) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x2, 0x1, 0x0, 0x3, 0x0, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0x3}, 0x18fd0, 0x1f, 0xfffffffb, 0x1, 0x3, 0xfffffffe, 0x7f, 0x0, 0x0, 0x0, 0x847}, 0x0, 0x6, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000d80)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x0) 06:40:02 executing program 7: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x11}, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x8, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) write$tun(r1, &(0x7f00000000c0)={@void, @val={0x1, 0x0, 0x8, 0x5, 0xfffa, 0x400}, @ipv6=@generic={0x5, 0x6, "27c89a", 0x13a8, 0x6c, 0x0, @remote, @mcast1, {[@fragment={0x21, 0x0, 0x15, 0x0, 0x0, 0xb, 0x66}, @routing={0x62, 0x0, 0x1, 0x5}, @dstopts={0x0, 0x1a, '\x00', [@hao={0xc9, 0x10, @private1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8000}, @generic={0x75, 0xb0, "8956ffe8364b6b81664e1057ff0956a335ffba2ab5ef7cfc52070994c98befb17993947131e977d82adef8bef9be092998775a90c8d248c767022428416dba155d70d8f01ecda8e7f1c76ffc92b58d164978a1a55940dcc97c211e4457fe67a599afd0fd84ec744770328b7d9a1705267fc38e88d11675d42f1e9b83aac2dd0db0f0d3279b76cb3a8f440ca72192fef73b01c7e7a1556ac955da386b21b17cd7c1426a2ab880d0f4bb1dd48394eadfd0"}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x0, 0x23, '\x00', [@generic={0x81, 0xf4, "45b24b4dbc0f74e1bb867cea3bd7a05a06952957b569cd1df34269e744ce6edb799dc204e7dad0f13ee67730ad79dfbfcce37fd4f9a3382359d498ee1eafb353fcbfc11e9ade2cc8be879dc3646af3d0205584c73ae87e2dc5448e1a21d8d5d445bfd60d48c77119bf1222a6a5cbe781a0ba79dde29e337940fbcccfe3c3ac454e479fe736b5b77ccc437e1e98aaffb4af210451d5c75a7b36f7db0ec5a2e19cb3ebf7c25b157dea802f2a2941345460c62b0c4bf1981f844131018a9a8e105ccdc70240e42e09cc51b151e77a0be79ae870f719a891dc9ea991a44cdd39fd7737039b6bcedc9bac1704fc9a7668db739a46e7ff"}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0xff, 0x101, [0x1ff, 0x1f]}}, @jumbo={0xc2, 0x4, 0x4}]}, @srh={0x88, 0x4, 0x4, 0x2, 0x3, 0x20, 0x3, [@rand_addr=' \x01\x00', @local]}, @dstopts={0x6c, 0x2, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x200}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x1}]}, @hopopts={0x11, 0x6, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x1, 0x7fff, [0x80000000]}}, @ra={0x5, 0x2, 0x5d9}, @calipso={0x7, 0x18, {0x0, 0x4, 0x1, 0x3, [0x1, 0x9]}}]}, @hopopts={0x62, 0x20, '\x00', [@ra={0x5, 0x2, 0x9}, @ra={0x5, 0x2, 0x7}, @generic={0x5, 0xe7, "ebfa8c86b723d8b27a404e7f43c55c0b52a268f314621e11b40b1edca3d4c9c691b0a3e476cf90dd7dff3b2b2211e8a0249f10caa7e652310ebf6b6644ebe3d8b8b519df0a6f01d9315e1fbb9656dba2d178df65e7effae004166ca1342539d8f887ba2e7054e8db3ed617131fe0382ec5eb8391f3bd841a665b23f75e36313285041c36544b8c65da0b988316c4b41388960429aae42d0fad6cfe60576c7eb78209877973c2a879f7a53a4bba2c337075d3ea4a4ded58912bf636b92300314c76bc722e23e316fd824ce7a39d4d1be3b4c99e43b776952987b103bf634ab94b21c91c65d7641a"}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "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"}}}, 0x13da) 06:40:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$packet(0x11, 0x3, 0x300) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x6, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x240, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$nl_route(0x10, 0x3, 0x0) dup2(r5, r6) r7 = accept$inet(r0, 0x0, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000180)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@local, r8}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@mcast2, 0x2d, r8}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f0000001640)=ANY=[@ANYRESHEX=r6, @ANYRES32=r4], 0x38}}], 0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 06:40:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') r0 = creat(&(0x7f0000000200)='./file1\x00', 0x2) chroot(&(0x7f0000000280)='./file2\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000780)=0x0) r3 = open_tree(r0, &(0x7f00000007c0)='./file1\x00', 0x1000) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x2, 0x7f, 0x0, 0x7, 0x0, 0x401, 0xc060d, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000006c0), 0x4}, 0x40206, 0x0, 0x80000001, 0x0, 0x7, 0xfffffffe, 0x5, 0x0, 0x0, 0x0, 0x1}, r2, 0xf, r3, 0xa) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0) write(r1, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) writev(r4, &(0x7f0000000640)=[{&(0x7f0000000300)="ec0790e6c387b77ab053b26206c0377a265e79f3db3a647dd74cc7b14cd3172d6f518201611e224a5815e565c636282b3ff7abf2efea75bfb8ba09b31d6f3398f440100750b06c", 0x47}, {&(0x7f0000000440)="6d7e676ead829608a1600cc0e7dbe76fd9812f8122caa6799d6a1e65bcdbe43fc2cb855c0d00ae02a717329f1511af6b5bc28958bb53a217cb61e8fcf7eb953ebed11be99ded5fc6894c26b260150ba1caf8c5f0184a2faa3bc30f0862fc990be657c521880a0f85a24f18c4f96df94528f6a9b62093bb19124e1e5f18ab0e0d03bdcf4f014fe7980a", 0x89}, {&(0x7f0000000500)="b9f79c17133995ea82cee40daa68f72bf7206f3dfa5c5ae85ca2ae3b800a8ecc091201f4cc099e50149f0bbf6c0e2e7e5a682999051f9ac46ca13b2c8727d3971cb0db4b38df7e96fee01b4e130d0561c55813ef2f77ec981545d399200cfaf23f5991170cc219b4e7c5ca91837f4057dd535cb51d8e0392af09ddbd21932ae448ad24bccb25dd7cb15a2f2ef9b318ca0fd910de14443cbf7801b033d5c2", 0x9e}, {&(0x7f00000005c0)="2737ff2864e5f52dbf5bf674e36b6033f8de737fe88fcea066e7e213502003a8d9b8358ea260656cbde1fad6b49f2dc397b5fe7624645116d24c78e87c8a9533d33330008a6360f2943647fb18c16bec51ae4f24b2213ed26ee74cf4e440d66bd651d1658b44667db8cef8d0cfdc5da6adc6828e13c0", 0x76}, {&(0x7f00000003c0)="2b8e57454f60a0b04ad0d0ece166220eac3fee4646e6fc3391f61e9383c22211ee56c0a73c8146e09a272c40ef52d0aa546b288850", 0x35}], 0x5) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000400)) sendfile(r1, r4, 0x0, 0x100000001) 06:40:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000180)=""/185, 0xb9) keyctl$assume_authority(0x10, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000380)="601c6d6b646f736616e0ca00088020000400f90f04f80000200040000300000000000000011953237f21572786b7517cb03dca6f2cf84fdb25d3e745a6f69da7191158b6721b90ac79d59282abf3df354b1d45dd77554277424b772f828ea9392b176ca822fd773415deeac2cff165f20a6e634ac51d8b26a4a9c14dd6451d3809288eea846136d891cb591b", 0x8c, 0xff}, {&(0x7f0000000580)="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", 0x13f, 0x800}, {&(0x7f0000000240)="000000f5910d2c250a4e3e1b007272416101", 0x12, 0x9e0}], 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=r1]) 06:40:02 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00', 0x6}, {&(0x7f0000000340)="17148c73933e8b57e1d697ff7ec9c9ab79434f08b5a1c41d96ad12b4b1216ae714a31d74b046e07c02283705fb06d5411f46a6bde5b5eab7f0b1776096c2eb1f2de69016b1b9bbae31fc1d9cd19447", 0x4f}], 0x2}, 0x20000081) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000300)=0x9, 0xfffffffffffffff9) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000006d26274e0000000000000000000000000440000009000080999e00009c000000848fc1a6fb61f1f07c07c9620d93535d11e3ea9932118f19ca7d07e5587fd2f69d3f44cecc4b4a23fb0b20d8619c8d4d73d6cfc929afab1520531f0424aaafc8e876160b24780cd9ac52c91a1f6591ba2e5b49e31de6af7b66f3dd9367797ec89c41f782d9ffffa176ab63f6a69924fd21ce4a83536e5449a9c59204d9aaa56ea1dbed22ebff0000000000000059ff15ab2a8160f6a707000000000000001e174c64b5ad6427c679738f08ba63bb63368da0ac9535d263abc1d3fa23e7b9bfbbbfcc0bb6a3a4e66aa2a8"], 0x24}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) unshare(0x48020200) 06:40:02 executing program 6: r0 = getuid() r1 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r2}, {}, {0x2, 0x4, r3}], {0x4, 0xa}, [{0x8, 0x1}], {0x10, 0x5}}, 0x44, 0x1) syz_mount_image$vfat(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000003d40), 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}], [{@fowner_lt={'fowner<', r0}}, {@euid_gt={'euid>', r2}}]}) 06:40:02 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001640)="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", 0xff}, {&(0x7f0000002e00)="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", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) [ 241.157304] FAT-fs (loop6): Unrecognized mount option "fowner<00000000000000000000" or missing value [ 241.175733] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 241.195109] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. 06:40:02 executing program 2: getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r1, &(0x7f0000000000), 0x5ac, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x81, 0x0) 06:40:02 executing program 6: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x1) ptrace(0x8, r3) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xff, 0x7f, 0x0, 0x5, 0x0, 0x3, 0x881, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10800, 0x10000, 0x2, 0x5, 0x4, 0x6, 0x81, 0x0, 0x7}, r3, 0x10, r2, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) ptrace(0x4200, r4) 06:40:02 executing program 7: capset(&(0x7f0000000000)={0xf1504, 0xffffffffffffffff}, &(0x7f0000000080)={0x5, 0x14, 0x0, 0x7, 0x3, 0x20000003}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xfffffffe, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)={0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x404040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000400)={r3, 0x0, r4, 0x200, 0x80000}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0x20, 0x0, 0x5, 0x0, 0x1, 0x10, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x64bb, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x6307defed897a6f3, 0x10000, 0x4, 0x7, 0x3f, 0x8, 0x2, 0x0, 0x81, 0x0, 0x7}, r1, 0x5, r2, 0xf) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000000)='\x00', 0x6) dup3(r5, r6, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x0, 0xff, 0x40, 0x62, 0x0, 0x200, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x26e, 0x8}, 0x190ea, 0x6, 0x7fffffff, 0x6, 0xfff, 0x20, 0x3, 0x0, 0x4, 0x0, 0x3f}, r1, 0x8, r5, 0x2) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)={0xa, 0x1, 0x5, 0x3, 0x240, 0x80}) [ 241.383086] audit: type=1326 audit(1705560003.059:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc829b89b19 code=0x7ffc0000 [ 241.388659] audit: type=1326 audit(1705560003.059:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc829b89b19 code=0x7ffc0000 [ 241.393733] FAT-fs (loop1): Unrecognized mount option "00000000000000000003" or missing value 06:40:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0xb689, 0x9, &(0x7f0000000540)=[{&(0x7f00000000c0)="03a9e03a785dfd24ec6d50e0e7e0e6f7325434c448612828956990e5a4a23ba21489a5f42becc9e255cf16cb8c4d422da81c47147409f06ae1fc5b9ea9247d174d6557f8c424c80ff286710ffeeecd595623b8e668379ee0e1812f8580e3c08ad6507e06c89a29e1b0", 0x69}, {&(0x7f0000000140)="1169a72e8bfb8a161dc70286c31a87cdae85f541dfd0ab8923673ea10f8fee8b0a57dc40cb3f3b6560f887473d1f", 0x2e, 0x8}, {&(0x7f0000000180)="19fc1d5c6da1623a6f009b7974b22b6f597329e027d244b605668d81986c69411e5716769e2ef5a5f4773e74143b29cfe32c64887f836599f9f82f40a9569ed2437c2949e90167cd98c0c980531d21d31604612d8197ac08b0a682e9c7bd99f9a62ece700e539ea38bea9ba525c485be64fb18135a0e0a58", 0x78, 0x2}, {&(0x7f0000000200)="25e18be77ba57033743b88a8286b97ad8fd6bd02b2f84b2b2d43fa486d863165d341f95057", 0x25, 0x6}, {&(0x7f0000000240)="8e631cfe35ce29285cd6287fe219f59e81de8f287d57ea830a3a850044df35ef3ca4a59fef988266733d7e26ce14210a521f892c3f5bcc5a0eb8b7c413a55b2bbf8bbb4f5cf85630", 0x48, 0x6}, {&(0x7f00000002c0)="e83581da9b36cf19fb517dd6abd9089d69f4721644ccc8dcc521de24337e5893bbea61ea76a39737516c33ba0ddd816fb3fb2b93fc38e8cef55ccfa486adf594dbbdea5a57c6b3c89a1d0ab7f83fa66943230051becc67bb0571cfcf4329647df3235891da063d1a6ecbe0441be6d573016a92ab8eb56444e34419ed0d6506505f5bbba3c19088378aedf4ddf84ceb710a42ece3328e624dd0c5358e652adb7e7fe43631adc9471312f8b85e64401d1c3b991d28464d2120b84e9f1da5d982000a", 0xc1, 0x8}, {&(0x7f00000003c0)="1695adb60f60c91127f2b5a3d78aa68080ec9b1f29a280824a78e298d18cb87bd73689080a731042c9279934fd3630c6ad566a5660e990bda89116838073250848b760bf65fc1048180ced6842d3d4b0fb7c8103568e999373b97379dfdff5aa8d4a190126b87d86a524928f75712dad54196fba7e28644f1d39f16c72cce371f25d9a70b3159c819f33992a269601192992a552f417c6838a093443c9d8c9841773123109b22afff767d58300347a66fa959e24fa204d63f49ad7fcedac0d7abb82720f9301dd45c57497e473a5bcecbf0a715976f2441ab1b4998ab6750a8c97bac79d5cfeeaa5fed3015804c4cda84194", 0xf2, 0x2}, {&(0x7f00000004c0)="0257b722ec7c", 0x6, 0x3}, {&(0x7f0000000500)="c41da52fb5f45cf9574b0570a4b70f5a7bd7f270afdbc9b8158efb255dce94652a29abb5109027a749bb2dd082b5364d", 0x30, 0x2}], 0x114040e, &(0x7f0000000640)={[{'/proc/sysvipc/sem\x00'}, {'/proc/sysvipc/sem\x00'}, {'!\'%]*/[%-'}, {'^.-'}, {'/proc/sysvipc/sem\x00'}, {'/proc/sysvipc/sem\x00'}, {'%:'}], [{@dont_appraise}, {@dont_hash}, {@subj_user={'subj_user', 0x3d, '-*'}}, {@subj_user={'subj_user', 0x3d, 'y'}}]}) r2 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000700)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, {0x4020}, 0x0, {0x0, r6}}, 0x1f) lseek(r1, 0xfffffffffffffffd, 0x0) [ 241.431672] audit: type=1326 audit(1705560003.094:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc829b89b19 code=0x7ffc0000 06:40:03 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001640)="fdc02636ccba7706c73130c97c15c0a0081ac7f567d99b3e96b96b484f8c59b1857604db0f0ae9800afd7ed9f81aae3bde472fc38e9ca44aa0b68a824f29775248ee6c513ca2551518c01ebe43def413bd6f80156facefd924d0834ce32568f475ea510ecc937faa1a572d94b6748b795d992a553e1b4b320f8391bf489abbfe14b6155bc743606d475a96be9af631b6ad18a4338e5ed22dc1e062620afb6f41865c962cef77aa522de4c5a6bd8a2bc7b8512ab319cc2248c0b1f0d8184a006e4dc7e18d0a434a0dcfe6eda4fe4018ad8e65890ba9f30da204a634d2ad67b43cc028b7e1d757d05d9afadd85dff9a66b7d1f9d9b16442c89c064473bade478", 0xff}, {&(0x7f0000002e00)="44be0d525b288087733e30fd810b8ab2ff67a405ec205c4740735eebfa51322948979c72427a714c2729f555dd24e7ede21249747648cea0b34da12018fb212a87ec967e165883c72c810bac544fd6ec65ce3274f997d1924a5d40a2182b2ea1c6ccd8b420799298ea85ab58b0c06c719c67ee476544672560630e4509e245034027575bb1daa5ce58387b80b8e626743dede2ed0a04e6e5bfe83fdf3ba0cbb8cc0a54891a4e703c533bc2d3ca84aea1f5dc285b1ab3327c8d1b4112a24b9f493d09bd94c4c7a00f2fd6a0abb5f859dab42c9abf9365ff37a986dc14f9a82684aa18277d1d52c36c5f2c33b51986fb658a8cbe57a0a0ebdc4861d83d9b4fc8c149245438c3edf79f14a92df4b54855f3a8b0307e3293e4e49d3dd607be6cd6bdc22d7f1cced9a2f229899ab45b9b32b33faafdeca739289105200df5a48075e4c187e28b3b20c69ff89a5a9749b34cb29049c1cb0f6af8503c4f3e67ab520ffc223189aa7bc1c8025bc67300422146f6962da573f3b733fde03a12040a3636704cab71d8c77041e5fe597ebc81e82a75c6cec4fba651902f51a762f3d200d592c67990370223c405a403c633f2f9104bce3bb744623e1ff38937612ac7406effafc16fa705340b60114490cd8c00e5ca9f7b2509c6d44b32cf77705caac9ae6e367b70fa2cdbbf96f6437d0dcba6c0cbb73876f9aade3226ce6927a2f7a0e291927a0369a9cd85b08306ec040553a0f27463f17680849fe8782cf42e63020f3781b2f47b8c027ad1899c7eeeb54cd25fc96b218dbed37fd6c5d6f14ff01bc3e9941702cd4941330616e51ab46021a0127fd7cb0e15fb850ddaa67fd2f5f0f891719d9c1cf390f26c8f6d4dbf7335040f63c73776cbd8080975b9b26d52754b8e8d32a0e7ee64035b27d68ff028f22318839620e8219610f433a07996b8a213b2625d4dda532919bdb05c54b742a8ec3a61f9ee8acfd4b50e63e4a5df5e219ad617a6f0d8bef5d60a79349011eb33b10b669e08d5ec6c596cc31f8a99afd20325f1f6d7d7e36ba3a46b4af72942d03eec5c18687aff12c07f7f3523b9ad965f8cd50bc191481a1b8661913cf227a541d86ebad51d1ddc4912cbc4198e50a59ddefc31f8b63e2194cebe18d8aa27bcddc3631b7287e08b39235865b17797dcd07c78f0e83edf823fde03f88b0bd5ec814e75536ea26e351e7c68ee22b60329e2ea37d40f8ffc0c9a9ab6079a351b4be3a141a21cceb0d87490a965750b2b49f3c63de3e3064f6dcb3192106d0d0884288a398b1e482116f5087c35cc33709ed6e4a065225b09e735098f8e37c34a0555a4fb23285c454b79560ceec4ff0952a40f6beaa3694b97d611d5d6e5e800a5183104bc1ae38ff1f2b7448c399a4721a4feb7d876d0462d5258c642dc0b82d947caf4b5f17e29749bf44bcd3eca2917630465ec506b9ec3186482456915b2bee22dc88d5024cf670ea5bdc3bc043295a5f199de62da52283d5b575b91a58f356f3c5a223bbf8a895363462f748374d62b133fd3169e63a0222f67d6727c1d58a787b4efea921d12a80e482b9b82abb87e13c878bd186ff3e6a28254f2270aa31b564e284b8f149bf512c7ab36fe382b826454351da8d12aa9fd2c27542b58fea9bc325e71a2d9cf44900883605e29cc6dbda23b58688a541d0cee96e92d5511b156bb6c7437568ef40faf0e612db34396c642973f1bec38b708c35aad38350e6208d7a3606e4253a14cca8743375d4c33a664a5a40848924d1a8ed47c628c6a3a2795d7c19767572286f840d895ae968ba927419045a742314b519f8480721652c4fd54761f3f54d27b492825c8374d94f9d4b8650e19a57187da4dd4a738e4a00c8fa2b44e47ac94007ae1f54177925b603331f91f2b2d2ebead3d58b754b2c2872ca74e15b12320a1658a8f20137de57d93758033ac39980aa0851ec228ec90ecce9d96daf5b906b2679ce342cca781188846de89b0a86ab42b9f565dba15efe580c6bdfe340a4e0263dd9fec07297a21ad1a9d512519ad4789938e354aaa1ae21111dec69ea8d185fa104dec5638fbe82acafb7044f128ab174a447c7897e4d7695e66eff361c8616e3966d98129d5a0ecbaa9afdc0d85335d38954bbb85d76d3183edc51f3e9bc94f5a07ed00634edb8cb832ca7f9c61b1143003229b043a87cc4f9dd59121993e39169f8ed31726beaea0bec1b71565a8512e11266d4f7e99b6ef9cf5000c5db61314e71cc9dce357e50573fa7c9a045b4257ed781bbf5c4f1625b02293c621798beb0882cfb7b627737c13ecd9c988a3e7cea042def5abad0be4994f9bbade56cd5c895158cddd2acb3178e80332145e0ef84172783ce4dc3ac4066813030bb0e3a023ca33e6292eb99664209f5639b5d8d65abc44afb12f1098adbb64cd28f673241639eec8bee25bce294dba844b53daed38578f728f4911755a0f0c3a04ef574e487ca7fbfb390d8607371a9d5ef489c364bed82ae607fe5e5d837e209d8db7bd96be17294379a989ec771a3c4a895f38875dfeb2b90a4700f0895873ac11c0755db76631cb7c1f0b6b8a0e492a5d98e74ed59d3520fd610e0f001558622f2f94666e72a1f5e23e5af7e4874d26eb8a907674870403782fa69dda529e20fd9b1bed9b0fa6688490a66a5765c4117319106c7b99217bb47cea9c5240ac44d1cb0c96d78f73ef7f6671f3b3f50d42b9a3a204c236f8d96dcd7f7fc09498338f3f043ab905d39c170e33e4319641c2b9ee3c57777cf56d56d608ac1644bff89f4068f76e3a292d45a491cb59f4fdd8c87b91e73e267fb58c80f1a91f07c136b2efbd3005ff118a1890efff0ab877ee308fadab039297e07bffca853b4268a0c2d228af6be8524c94229caf829c2c68262146f3e168320c548a87508a20ebc1449aad24de95f99ae4d44271357b811fc45b04f2d64f4b0934db86fb5febd6ab9996ffc1cffe72d50cb80abeec0d9a8bbf67c5e022f4490e26662b20162223177545927d77d7d6df903062701d77b350352e9f3e889f492e35d32e7cfc79fe024b89b99e3f92bfdf2a553aab5368a5549500dd3304270e0ca66f0266f3bf52c356cd8bbecd9e1950be72407afc5a98f376e72c7c55796122b23cbe5577f7b8bb4da5f6bf262f331de1d3e9f485dfcc62df6de0abd664e5d738293ee06614d353a62405e33f0c04a980bdf9d9ac511c1f44ab3130a841e3eec4dd9658130ec327d2d0b377dee9bcc59a1264eb24927c1d79982de5f31b99815c2ccf571450c423db4b3880e2aa27146722b4d50a0e6b3f9b32d205b4502543ab5a2e527e6f80717612a4819ad14a8417bbe2bd15fd4acb345cfabe99fae57ad46b158d3d0cab28437dfe83f84b37c3b7b052a33a526cac76aecdef7b2991e0279120ebc99023c411ab8b57a4ba6ac64d413fb98a45a45b9b33d78e3c74b2bd4039653bc0abcbd5842a664ba5a51df14b0166e7ee41e63d4ee643ff46d2a2927f64101bcc9b7b968e92d4c88bfce1e6b358a716ba3c092bd55e11715848abe799cb6f3c3531249e2eec04b83b4953653daa1cf2d673578cf64828c71938e57177003db96d4485ac5e48e5eb357bddfbfcf7c1c7ef54d07c150f282af4d456139ca2be7a2fe48b1b5ee28f9b1f1d48de26edf8294c11298d9f6d3276a6615fb39559ccd3dccb451d2f5962d704c6da3dd39b59390bf55eb00023bea71431b2c683e1401eff7d9d0c9d5d0b66a6ec46799c701b982a6a75d2498970dfec2a588b4d3f01dcc42614b14624d2ac8575c476b5690255674ab0e820169d62a6efc49ea1d33c9ea461f03df19af5a78dae4abf754bf751485b378a3d490a8940efb4435777217d0911585c83e063bbd71cb233c3e2d52d927fecb0c42dd05d67d52a16b9e2d5a38fb93f54b48efd51041827d53dd476c3a4db86ba9e0b1f08e04956fad4401010b22837ad598207f6663389a4e4b77a3a140638fb938bc53a64979e9037ba4d38bfa7101e220cce4e5a27f138e68697445afb476a883e8d66ff05f4810765ce5f3e1f64cfb1a5507283ab0be0708e327825f9eb89c860890b19e8b49f1a69f46c48ce1c3080b39b9d91d0f74cd8e8cd65b17b9b16a5cb42ff813f6da3a66cc82fe9ef8d501d81095289133fbfae01140beb2f65b0e4192987fcaab870d0e4bc81c5e7bc26fbc4973733f173db598491519bef2c2599ec588fa172291e2a8bd9355ef4847a083bcd02d578b26bf4a91a5cd076becf0a51d0dfe569fcd9c4e4cd9ebeb643fd5b50857517d19c7857f89b5fe93314da888c1d39c6b6d6670ea20f376e70b10ae40557c5adfd3aa1fb3a27ff52986685939d814dc809c50909f5d246d58f9dc68d68535136467d52e9ded00875c8d3e57c347d2796050f8b0356c2cd767f9a75578cf7c8b0536a322b2457a4d395ac5b17da6d69aa681d82e0ae48a0bdaaa549d2ad4cbf86f7e3b097db31e3c1184b323fa8de8f71e8e393ef9762fc4a3c97faf83566621cca1e94919f951440127c2dbe50f8b0b4e9c7d4187ad5f1d7304d940a46f02d4ed7e88c0b2a1ec7762397bd4ab96cab68e5b7f7bd9aa391cf39fcca82a552ff7be7ecc58f462403a0d3c6ce03781bba2d2d0400abf585de82e42704f4ddfd5554a9dfb243c73a35e96e9e6313f9b22b65db703e4c949740c0d97106757d33abe810764bb306f35893a6faee54ef8e98b4614091181cb83111abf4ea65f75959697a3c88ebde2365c6c24061f45ec5ba27615c3734be825fc1b41d88747a858140beda4c607a1967a8fc3a38817795d711064d3f733c3409cd0a4205dd1ed0d39c330d013a5ae85da7f5a639d497e8b05625871b6be514f18bd1376d3e0ef739b66320ca1a87dcbdf891a71f38869b6667114c25f960fed333a5e12dd20ec37b5bbfc938634bf3faeac2ba16f594510a16027603f6ff97669693541771e556fd7c5f3290df8a00540d6b50a195c5a5d43ee98b933257750df32e24e4500dcba5cd6cecb302bf01710ee7950b1d1d64fa000d1aaf96ff48ff1ca5959928ab30e61cd9b6cac2dee63330edff0af2cd0dd41e112fa1d78c3c524c1820022a21f2631067cd353a337888a7cf7bfe3c35d63ec26653006db87de11b0abf9cb279d4dd8cc3dab430d01d6b93d68ea61491b34b381626e9ee70b287d75a071e3dd93c42d44ca848799b3c86a2338fd6a35f6b99dc623c16f70da1beec44bc34a128e91ef6d37770fa3bed89b95eb6b4a2bc368e3ec6ef2320dd54523d9207feac304e4bb9d24477495004d269df00f9083f786de47842a9e6acecb0a4900c8cc44153d801fab30ddf27e3597ee2c694c05075c8e560f3222842864a91a46549d7fb28c19e5c7d1c32c76bb61f6f5be23449bd808f9440052dd7b1d9a15c7ca0520e4bb2d1e89925dab4c7bf23b362e053945799cbd4d17365656fb56c2cb782b044cc88bc0ad7bee7fb90dc2513e6247b46db1f901467782ac012fb6dcfd46fdb398b2ae8a21896c7a7ee6650ba6ed39564a539b8fd012649c711de4504dc0323473c9c5caf61d9efe2c8462dd2485c0ecc71f1a315ddc16532cc4d32961ef5cdfdb8d51319eb28f41a7267802da6b19367e3107f530aab2e7c9baf3ed7e72b2e273e764c18124f9e3945fd4f77cb8976410760520711b7b47e5ad2dcace5dd18d81315a1f17a7c04cf0993a64bc9e124acf1a9fd88151ff2f3196e2ab65005a2b7892b2b052a0ea904007fdc38c39ecf72628fd3ea82767c319b9f5b019d2df0f7c5193f58cca451", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) [ 241.577895] audit: type=1326 audit(1705560003.154:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc829b89b19 code=0x7ffc0000 06:40:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) getdents(r2, &(0x7f00000000c0), 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000040)={0x9, 0x80000000, 0xfff, 0x7, 0x80, "9ec0fbb5f26f39ac6042600f6f7b1f662ee772", 0x7, 0x9}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) fcntl$dupfd(r3, 0x0, r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x99d) 06:40:03 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001640)="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", 0xff}, {&(0x7f0000002e00)="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", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 06:40:03 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x121035, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r1) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x1}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x6) dup3(r2, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x2, 0xfb, 0x5, 0x3, 0x0, 0x7, 0x490, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x200, 0x9}, 0x40000, 0x9, 0x1101, 0x7, 0xf19, 0x517, 0xffff, 0x0, 0x5, 0x0, 0x7}, r0, 0x10, r2, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) fcntl$setstatus(r4, 0x4, 0x44400) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x1, 0x0, r4, 0x0, 0x4000}]) clone3(&(0x7f0000000ac0)={0x134064500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x46) io_submit(0x0, 0x3, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x20, 0xffffffffffffffff, &(0x7f0000000240)="d0c650dfb9fabd4cc6a5fbe69e3237f7a5ac2431ad725e7cc25f6e9b68a5fc0a21268dd75522c99897869d3dd74ee4153b45e416b08e35a16d91b48e6b8c9ebb4609ecc9003bc6950287b93174ddf59af763ffa08c214d635e09d90c3121389e29c16bf6b07b6b6778dbb63848dd56720ffc313456f500e0a6a45808ffcb93cb97cbf2ba14aa83452e44ddd42dcbe530f9bdcdf30e83a2cb33df50d691b5752f5e4a964fa2314e3754bd591e902511fe85885184a453a0c3cec709bf564de5c1471cd2908df71caa86f08d4cb737ac7c7240", 0x105, 0xffffffffffffffc0, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x9, 0xffffffffffffffff, &(0x7f0000000b40)="c6a5e4d09e85ce0908558a3f5f80eb6478e7bf51d985e8a6b3914f6c09240fbf76d67dbd8687eed2bf6435e75e7735efcadc5b16d5ac82bbfb4f66d2cb44db595c2f9fb4946865995a230eeabb27981186686de39cb8e7ecd44a4ad6cd4943c8fa126ffce03104ef1019bd1f75e2438994e290151bf2c6adf456688ee843778fb1e03e47597c70b2a8807ea6ba31415fc302d4848402a25983227763b88e221967e805cdaa1b641e0509e6a585f7764cd23b0dc094ff2bb5b7ceba20eed0b0eb365a4368eb5990da9c61c64f4d8d55077677c0de8bf170912c66106cae697f78c4557037743b6206fd4ea8755e8e222ee4ac96503b48f88d900292c756a86745df3abe23161e57f2d62413001ac4a949c4c71159d2e485b53e2a43b82cc2c85d605b577c3ffd27a6c62bf04f2447e47299625da6191e00f6a388cc1f247c6483d10bc6c25294c90d586b103fda00dc546d18ef9d14a1aa3be89972e12f0b9540c14022b3cc4435b815df42197b465b70b2f0d3d76b6955d26791c679c98a8c4df10b038b1e896daa931e4bbd60576282c2f52ca38a817c7be1790def7ff76bdaf45b9c5529a45e638ef5d1e760ab329054989c57b7e3845e998139119440d43d51c4fcf807727d079103c075a5d00ec0cd86b4ba687bddf16feeeb3088d4b7708f91347d8613d46986438057254fe103f7c6e2ddc8ca0e13f8a286ac901f601cdfce865d14ab7f6950e9f0ff17bf975059e0ac18f0831870c7b53fc0a5478023db4bac9637ea847dd93f306454ae96c8a584348b4d8e5bc3896e66a18c2de5581dff7bedb9789346944cd71280121727b9c3c29ea18517c28aaab5b68945aa7943f4bf5ce0da478e0c861f40eb37611f8020c10d17452bf509ef642abf2fd7aadcbc14e297e140d290ee19b44b89efc2344f82397ae865c9c169cace795ba7c8558d3908fde6b01b3075e27388da1a7ac4b0833466af0dcb472badb9d435f67d6621e2df1fb1f5f35a79b23d00a459925cc6a640819b540e1cadf586239927764fb5c92c491a5b1b38c86b5be33055351749c275dc4a15a8ed0a4523b0a8725867b05404f72fb214e1a2bdebca962847c165c5fca9e7e68d29e5e91cb5cf8d517047b15c0327de5cd8b30ecf9a41a9467228d8029ead61455b6531a0f68014a73453edb40312e4ccfbfdaac8a78a7c8dcd7c8d9e1b9d252a97d094cfa01014aaef106c29e381c0d5e5a0c90da9606abe7a5eb969a6a4a259e8de6ba4f52a61a4d8ade28a6b78a0837148ec8cd1855ac7f90104f85431449e79a90d1aabee11bce159cce7bc4cf6be35d2a8a4ce56b014e1452b4eaaa82298b5a256117e1d1adbbbe66350799c6722ab894429ff2fa5a96d39f94d4974845d8520f27cc88df24b9d6051c4c9ef46e82c676b55de851ce96b7c5954adc6953c9445b7ea534f0b4991b49eeb1a3baea39dbff2a5cfe238c6f103070be87c8d4b951ab3522b9fd37a0bbd5dcc6f27ee7790e95b8eedc38f5ad8250219d7e0184e4bc4e396a452b138d8a7a55f157217e788dcbc56f0d7840c6d1731b67e1226dd6e81aa3be808a65b5b54d9a2499b06761488cfac8e38606d8a9b285cadfcf1888a24606e552983460926f5f1532b227b991943bf528cf207280d383018c63b2af1d8e979b9b6de78c674efbd71e877d9ea50bc8d2cc216cb7fa4f76d6dd40f8068eb8832ea78d0f409a1a20b29f2372e1fd4e34148df3d9bfc7df47a96a59270110fb30458d6d98265811c912f8a47144c9ed53d05b850279a2099ccad2fb80751f735e4b1854d7277a584573a5de2c5b277b940c46dc9cff915e9059b2707f5ce4b78c7dbc6609fe8d4e327bdde70e8c54858b4f685313040b1fdde68c4350a2586707e28143ade10a1514b3433fb5016b620c6c7f987c9819a1d82a92b1a05f2cd006cff6330ebbdc11c28e53126077f2c6c74d1114f67c1215183892f28305bfda4847b1c89d1b53bf82b848c59ca3b99f4fbb0fe6ff56fe128939fb5707ee0caba39406733275a16c13b42fd9237289ca091033643abf454130a5b97120faa7f1f5d9d406c05dbebcedbee2da9f42132f8319255374a53c30a49b0cb4b200d8b78d96baa841548df0760f2362803b9fe9c858ab39dd383697a70c27429c0be59b8802c1674318166085619a4edeedafa9c033a619a2eb7a2f32f005df697680888375edf4985b65c6562a2034ab27f137478f7816fcdd9e1222c9b413cf508b7c52042e8d0cf919276c7cdaeac627290db4e0345fea55a6af5fe12c9709096cea17316d343197d208638bd57ceb7c5e573d04f382922eec4cc04a4737dbc21337e9714a58b5b241eeec0aa78a7b819b78c91470b7761f6b755d00c9cdaa48f1f30984d6136479d15403e05b69cf85a9d20aa11c473a03e8ccc404d69da00b8d2d78999a9929f00cef75ca6620d2697792cae95feaef7a103487cd8e0b6341981a04e5b159b407048b45e74d246e439514acb655eb1ac22801020262e611adba377563b682b64477227ec593a4e13107ae6e44343e2f3d679d4752a282556da622c877c0a56a3cf5aad1c21378c166b4b4ad1179b7a4503abd7fb0834745bc23317cc4ed003d54ff57351b7e3558894ddf5cad992106af02a5f23f686b6fd59a7758dd351b7754bdfc1305cf48f22074f0e65e0dfa33c2e6626225fc54d9d023dac4e96afd712f6d2eb89e2145b42057ae8741c46d5cc0d22fd5684e083cd3e8935b4a681e987034803890407edf15aafe6f892d52bb8e2ba97ea6920bb8fc65b09200d41af31625ab4b27174705a2c2547a99ae91053c15151818cce9269233bfea7ca1fcf64329a2fcc0831aaf2cd0d7c504cca0b0a2299dc5313e55027aef38a8a3299850cc2e4bb531db96589b67c347a8c7f1420b95b7d82836b49f89330d88325b049bddfa455c2a3d41d4688d394bedcb354a966daa35ee76c5799a1e425b67b9bb1c2250a0bca3230382d5a5eb8a280eca4863fca6635c5e0a314e14d5e22e14dc491d0f88179c7e37590f8f5abafee6e806f173e0fc18e528bf72b90876c452965599994c9c925aa77ccb077b5a3cf057db0f418ff87cb1f0a64faca9a2b5ded15665f83e9ca053042f55d1ad839faa42744f2f9461652749884c0fb23fccbd5eea8d969f3554138d88074392b595837649ef52f5f5926ef30928eaabd5b4e26453572af11fcf93387ac20afcd46b24181c51c876a3b69e3d53911fea6c9b28212a91f63d7e209b0deabc4cf9e9c4ea639c4988f2409bcf8b91e5b8e06ce241e1f14efb0b723e49092e071bfde6d82d3a7ebc127202da25a0836c72821efd477f4c5f21b3918302e5191ebebaf8b142d48d443352a31f8934b14d0d2b4f30aac51ebf966b6bf7014f4b48fc731a165c3419a0aa46eaca2ec3a4ff3247d27ba451150c9c55b30f91a68f74375619f08c06f68057090d1fd990639ffc8440474d3dacda5676ab66a21a79e42ef9474bd6d570691bfa6e051bc2e9b9dd2a7ab8bb2197324b32aa30ae197a0d3cf6104dc6e121d0fff8c531a8ed5dabe2188c1082f4a5a71e1b9426e8231350c761fdaa124f252586f0696dc7c00c635556473c79cc9840e20106f4356d430e9f7f7389edd3bf564b64d4102c540a407ceefacdefed79c1f4d41967d2c53e644a238a1b83471e065413144f176f9b61c6f67a88c5138d985f0f4295f4d4cd64344796dbae082165ece6e4dfd8155ff847575e2249a390bb8fe8848ea5e1d0290054c40721ecd0a4776e93a2bba0c88e4674b5751af80213f5f671280bf32c22288e259db0eee782b6d23439d51b40adc682cdd3ab9829573103ac20236c76098b76ac4f0185a19970c9c30970e3588eca01276c282ff28ff13386ec4c64d27914982961a0b2231b13375b8f595d9c2305b3ba62e41c8abb1d9c8b1fd925a865274c558c786df3e737069846178e62b00a7a27dc7b78b51d6423a0cc71e725ee00e8f5f18efe1bb7e553663e3dbda942b0df4c30e8d86145f570c8f79da46b5de322748e4429dcdcb7ea66785adbee19102fd87c7fd6ae490773d2b7879221a66eab519ea0d175461f02b5d0c34875ed4e90e2bf0cd89a17a36b078fddc2d1acf2312c4895e5fd29adc074441a47d789097d3705f9133bcbbfe9acdcbbe9a7d47c2d4cd2bf99a42495f8d0a6c88f5faeb4477b7d1cfd3e09464855471eee29ff58cf3410a838dc5ca9e4233564d4a98324caa7570410453804ecb0d448cc3c4501e417839041c0acd6ebfda5bfe15404b0e703cdb2c5becf70d646fd35e8d1c3892fa44669eaace1c41aac64b03cc5a4f96783a2ba15385a5dd27d4a50817281b951b5feb1fbd1c107d228bc8f6ba0f3188ba1a123162056fa8f840457a7cae648d11d03220aa9614ebaa271e4fb504d666f430772e9d0eaf84c115eab7e3ca58b1dc9fabb950c253960d19a8793f5870cb5e7db6b3922574725f6fb4e1657155cc22ad092bc2ed58c877b33e3e8134e8bfcff0c361fa7e1fdc738471948bc11bc9388ca5d17298fded438b44c574b7edae6b601f63d31f323d88ec58b95e393f64b2329753e632af02b183d5c7ee67156b6e18db448e46c453e62d91734fdb9d7f8d1d943d4c4bca6988f7c75014a72b9c759327ba255b6935803f998dc038c82e684c4acaa586591b5002c088686985646f35fee9331ddf5604adfd13636411b95a695385bbea91420ebee3da9103c82e0bdde2ea47bc2f49ebe652151d4c58b31ed42534631439e561eed61e3cad0a9f344012facc5c6fdd9da7b979d607799cbfbbb6576c107e1908228dd0e2e471fa2ea456360b26048da3d4381ad72067ff2a766d976f107aabd6434b8e76917e4a8f313b904022446557f18d84f35f661007b332602fc5fdc644f8322f751dc31850ff890fb502103b18bb0567dfdba2a3c8566e36b834105e9a9521df1733234d90a2ff20f56068607baf5f02e1be8a2730f8763a162822cc9828d20eece07271f0edafc7fa074a643753b562ce5c6aff69a08cc1fc6ebbf63fedc88f88ac7c40e53a1b1eab39eade6fc2f1a3285ef578a57ab88caffebb22895bfa47ab96b1bc2fcbab58d93b395d4f524ba69fe1210aa645e1fef4152aef2346e56756685bc9effa0081205a229d54354d633b743f04e49bdebdc8e89e1aa3e8ab86d3259ef2d6ea5d09dd12eea5edae2ba5f9fe798c5a1ac314531ca327196bcbf32a09a8211a3ca7d09ddfb973eb1bbdc73dda1e901ac151e527540def8c76414289cac65b407ee1cf6fde4abedb2eb016f9cecea0b8fcb8d9d208991d55c03444c04fa600217f0a005c2da76fcd4e7686506dff45fb9acec10d4d28df13b9ede037ca7d5917f35a70b93605965109bc5ed007a9aafd96be2160f8f48ef07b182919bb0bd66089045fe12fac44e397a727c8c8102f727c8d01505a3c9c624589e00a3dca649081be46d27452a24f1bce4a2248163fd9c309f7a4a3a5c15416a25f4dca7d979dcdff075a5e4aab2ebdd4a6a01e96c3153ac4a508797572a015bdb6cdc0d9af3ae28412daa83ea2c7a1fb0eebe4dff85c2a7018f46e54fc64d089bca9c12c846a3c040bd082658f0e6b81e83f83bcc7f540710ae5d7c41a61c23afa74487a52d02dbc1d429731aa9646ef174a02668516f6d64edfedf853e169fe93fa6bc8fd440e32c400d7963cf28ddb0c64274fd1768e177911d7d87db218ddec17ceb78e76362b0fe352b280d0a03de1409eda840d4a548936b7fc498f8439327b9420faaa87a6732370330d49f5e3f8ad6d9488e28f668424b3b50c09b9d0f836c7dd015be9a840e6075e2ddbc79d17d4f2ec5001bf1c0472b1a90eab208366849d2b07bebcdb4597d88968b219b27f2928fe4961acc9f4174e54664784a9f2f45796fe5d6e762b6e8112808789f89798c013c2b5432b942af035862c843c97a221b7fef8525beb42011fdca200e29b561361ad0a4323f842f4a0867544362622b25c72411b683281", 0x1000, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000380)="e0c6830f685a1082b9e1ff4792d07dd7da9f35ed3cf9adc1235190f209c79c740361f46f547aab1c4b309a5c4bfcf1fd254b9f7ed07bbff64a26bb21668f8a6444500e4d7009252b00d7e94e89d6541d59e227e11e467d27e1a34c1db55bd42e51d18408465a87e11294258b4063a02cb7ee10ef9e93a553e610d64f4ea3caf59aa594e54fb750c085679fc454bed6f286d045b526d1703d3645f19041700aa29ca2a74386edb303f1b96ab249501f7ad79bb2363d60f8ddb397caa91078f4", 0xbf, 0xfffffffffffffffd, 0x0, 0x3, r6}]) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x10000000) [ 241.930756] audit: type=1326 audit(1705560003.602:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fc829b89ad7 code=0x7ffc0000 [ 241.957649] audit: type=1326 audit(1705560003.632:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc829b3cab7 code=0x7ffc0000 [ 241.963864] audit: type=1326 audit(1705560003.639:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc829b3cab7 code=0x7ffc0000 [ 241.968365] audit: type=1326 audit(1705560003.643:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc829b3cab7 code=0x7ffc0000 [ 241.973333] audit: type=1326 audit(1705560003.648:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc829b3cab7 code=0x7ffc0000 [ 241.978274] audit: type=1326 audit(1705560003.653:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4559 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fc829b3cab7 code=0x7ffc0000 [ 242.030608] EXT4-fs (loop6): Mount option "noacl" will be removed by 3.5 [ 242.030608] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 242.030608] [ 242.032569] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 242.123866] EXT4-fs (loop6): mounted filesystem without journal. Opts: noacl,,errors=continue 06:40:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) fdatasync(0xffffffffffffffff) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x34) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) signalfd(r0, &(0x7f0000000180)={[0x80]}, 0x8) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000340)) fallocate(0xffffffffffffffff, 0x4, 0x9, 0x3) write$binfmt_elf64(r2, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7f, 0x8, 0x81, 0x6, 0x3, 0x3, 0x36d, 0x1d1, 0x40, 0x24, 0x4, 0x1, 0x38, 0x1, 0x3, 0xfe8, 0x6e9}, [{0x4, 0x9, 0x7, 0x0, 0x7, 0x9, 0x1, 0x20}], "be26864a2861f07c77dc6def0da039b1aac25e8dd74c5252a402185ba0511f9f0b4ef72d86b3f26a12ffcf4b08ce859548f21e48ec84388bfd14abb6680148f43cb2f4d56e83acc2dce9aede5924ab3c779cbbc9e74e08670915222a3fb47595b5199309ae1d23d5f6f7549f3aca8f87ac82f5edd2fbe1d9f8d6b963861833fc", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6f8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000005cb80)={0xfffffffffffffffe, [{}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x7f, "9656c75f04ba4d"}) close(0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=@sha1={0x1, "7974f51f91a9b545415542171451ae3688c80f7d"}, 0x15, 0x2) lseek(r2, 0x0, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r6, 0x0, r2, 0x0, 0x200f5ef, 0x0) 06:40:17 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x6) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "e3a834080000610100000000000000ffffffff"}) ioctl$TIOCSTI(r6, 0x5412, &(0x7f00000000c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8) fsetxattr$security_capability(r3, &(0x7f0000000040), &(0x7f0000000140)=@v2={0x2000000, [{0x8c5, 0xfffffffe}, {0x200}]}, 0x14, 0x2) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000180)=0x6) splice(r4, 0x0, r3, 0x0, 0x2, 0x0) 06:40:17 executing program 6: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="139cec9f8e33b3b742346f94e954d8f444fc822303509dcd067d887495826ce01d1ae8fee6058ccca886ede654c8c1010e0d4a77370d459e4478ff918a02ddf2") perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) fallocate(r0, 0x0, 0x0, 0x1000002) r2 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0xbd, 0x3e, 0x6, 0x567, 0x5}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 06:40:17 executing program 0: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) statfs(0x0, &(0x7f0000000100)=""/67) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB]) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') preadv(r2, &(0x7f0000001180)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) faccessat2(r4, &(0x7f0000001100)='./file0\x00', 0x9538d0ad9febaad, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000001080)=ANY=[@ANYBLOB="0100000001000000180000004ddc1850137765ca07ba9c4b6908747cf2a40be9390c3c2280e4f24fb0440beb879cda3e084db58cff5320b369058f7b94328210369c2a3f0f94b9", @ANYRES32, @ANYBLOB="00000000000000fffdffffff00000000"]) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r0, 0x0, 0x4000007ffffffc) 06:40:17 executing program 7: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000000000000d50c53c60086"], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'veth0_to_team\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) 06:40:17 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) fork() perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2000004, 0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x2, 0xfffffffffffffc4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x15, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) r3 = syz_io_uring_complete(0x0) mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) io_uring_enter(r2, 0x630a, 0xce52, 0x2, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180)=0x800, 0x2, 0x2) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0, r4}) 06:40:17 executing program 1: syz_emit_ethernet(0x2aa, &(0x7f00000002c0)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'M}1', 0x270, 0x3a, 0x0, @remote, @loopback, {[@srh={0x1, 0x8, 0x4, 0x4, 0x9, 0x68, 0x0, [@rand_addr=' \x01\x00', @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0xff}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x6c, 0x0, '\x00', [@padn]}, @dstopts={0x3a, 0x6, '\x00', [@hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0xfffe}, @pad1, @jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x40}, @enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0x21e}, @pad1]}, @fragment={0x1d, 0x0, 0x3, 0x1, 0x0, 0x5, 0x66}, @srh={0x2f, 0xc, 0x4, 0x6, 0x9, 0x30, 0x7, [@rand_addr=' \x01\x00', @mcast1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}]}, @routing={0x0, 0xa, 0x0, 0x57, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private2, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @mcast2]}, @hopopts={0x2, 0xa, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x4, 0x6, [0xe071, 0x7, 0x3f, 0xc7]}}, @jumbo={0xc2, 0x4, 0x8}]}, @srh={0x32, 0x12, 0x4, 0x9, 0x6, 0x8, 0x5f20, [@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, @ipv4={'\x00', '\xff\xff', @remote}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}, @private2={0xfc, 0x2, '\x00', 0x1}]}, @hopopts={0x87, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xfff}]}], @echo_reply}}}}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @link_local, @val={@val={0x9100, 0x6}, {0x8100, 0x6, 0x1, 0x2}}, {@can={0xc, {{0x0, 0x1}, 0x8, 0x5, 0x0, 0x0, "031d28ba034c312e"}}}}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/88, 0x58}, {&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000180)=""/60, 0x3c}], 0x3, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}, 0x10062) write$tun(r0, &(0x7f00000005c0)={@void, @void, @ipv6=@gre_packet={0x6, 0x6, "b041ff", 0x11c3, 0x2f, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, {[@routing={0x89, 0x10, 0x2, 0x7, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @local, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0={0xfc, 0x0, '\x00', 0xbc}, @private1={0xfc, 0x1, '\x00', 0x1}, @private2]}, @fragment={0x37, 0x0, 0x7, 0x1, 0x0, 0x5, 0x66}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x2, 0x0, 0x2], "482245abb8089edb2b4c1d18b25cbea057714a4f84ee20c5bc2855d088556c6669887042a2b9e5c9b2e47e9affcb900f6954e44eebf3a1758194dee7922e5df0c89a02ea3817c0b0ae1fce7ffa4b66676cb94589d90b249b48e1ca9c1deef4276c6f97b667c430f4bbc5b4f2c31a97fa1879d362c3cfcdbb3e65b135146ebedc57d11cc83aca387083fc0a1850a499035d66d225f9d2c974b0dd1b7d18502fe32f347e"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0x9f0], "3bf03a00e9e939a9cc93631ca91eabbced7e29d0af1a6c5c4e17218920dc88ae0d62f44b2df8ec72ce8f080a30a4024443d0167d0d89020a80d20db42ff8d4ef347995e9"}, {0x8, 0x88be, 0x3, {{0x1, 0x1, 0x5, 0x1, 0x0, 0x1, 0x1}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x4, {{0x2, 0x2, 0x1, 0x3, 0x0, 0x2, 0x7, 0x6}, 0x2, {0x990, 0x3f, 0x2, 0x18, 0x0, 0x1}}}, {0x8, 0x6558, 0x3, "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"}}}}}, 0x11eb) 06:40:17 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="184eb333f249251e940e90fc5a9112dcecb47a48dc2106c3f332e7825d4034c7159132d958c009417e96ea234a6e4a1fd224fa79e1ca4ed192925fc2c04dd6562ea16bcfcb675941c5d97bf26504e0db5c54f2842231a86576476794c12b8ba82865e8f0b2cb41f1b4b91283c2f20dc7298f38c6e657435f1505caf656822fe619c68c0b65e16419abf5973dc19414b2a44f5b1ab5db21790c3a91fbb8c3e4232139d48073df0c364c10ad2eb295c83a0f82bb3418e1f155cafd5d233c531b8bd148fc290c15a52033d239f8dd163c9c76ba1970da181893f1f14204d7cef9bd5965357acf6330af834cfe68628dce2a8314f5eda1ea0f80de15b7d636bcbf21e61ff9810bc341f0d0dc22557199052d31871239825822d642b08628350c5101a64f326a3cb5a335e06ea3a87c14e563bc1106549184a033a785eb42ecfdbc8dbe3a7e36802f792620f4f1e7802c808baa3018288054a4aeb0195cb52b829452f7cba6085d7b35c740c918235b3c5c8b62c3252a773888d9ccb70f6e8cb6ba90f193388b4916ada838ccbef2418d6237c54151f11d92cda15b625d4d1391e336bf04a7d5450b211ef3c13d40c061e9d1ebe6ad60aa5e58e3d2c73532a0ba94560e46ce5720874b92066565c26a5f24f908920e53ad563f2b2d91382377ec34939039de9f5ee8448d838b169982c218eb6ce2b9f450f5349be4e8301be93e5a95297073d40ee34e1263a3fcd6e8bd0cc1b105fbbe380285fb285b3042f6d077bd07a37f489a395f3af0958bee0291403ad278ab79d9b3050ccd4b451e5773564195e36139604f2aab28aceb43b72afb0282ffa486d43e36ce584604811a07da98d95e630a71a67339bc4115b7463e5e81077114822a643e29fa274c76648f04721d959c7deb81790670b6db59ddd7d68db5ec0d195598e8403b988f7e3f18e391d830101c5977d4927bd654c251f46d408ab188c907ed7197655b55ff6c4c0a1137d4d75f2bec500d9ce54bf824ad81bde6470cb5ae63e76197d15bbc4599463dbf959d7434116fea21c5cff9b78b9fd9e3ec54947b7f6250c71586ce5d66e53a2540632dd35c2b80ac9217e2b0b1796a17e5a48cb5ff381910c0c738290449de09ae2e07d3de22b8cd61540d58326ced7720145a60b2cd502b339963bdfb4e9a9f08f37adc0a628958cbb4a8ab269dd9568ad0022470cf08c0e08322ff774be2227b81b049152e06ab7b9c751b20340c1fec97e563937db6e9436a4bc4984005d03adc5037cd9a1f979dd0c88a4af3c08423ea2e028bb4208b5bf9c856996494c733238d48cfbe08352c7f0faabfa38ec1f1589170fd2685abd88c8044e647640b30bae6453db5b1607e7fb13bc8d86dd55dff4f97b4c61cc4ab53d8afdf3e73511ed356cc5c0c202d56c39d49a8d10b7f1087bb0602b3ca4d7e12e28b9bc15edd8ac199a09c9d5511055546304638d021d2a10e8c2c40fe48e2c4b79d450888b1e63dc41401913f7e768331984dfd51701801db5e130a504a0684cbfa8dc6fd2756c07243a54050db41cc1b26d5e7ba7d59fc436f11a6477288e69de606bbc749c95fdee5728333acbcb66cdf0c38fde71d3abab2ce115662dbbd924592dd3cb09f34321fc2cd6d4b75316cdc05d2137d7bb3b6033dd9676adcbc273be18b88a3e55d4a7e2c36dccc779fb0f2529ce6946bb9f7cb7f9e174f39ad991685587cec25fbca37e436e2c6c18fd3bea3674ed520b2e44b8366afd9adf5e4413f3bf50372dbead010ba36d3a00530af856cf3605e3828efb49d47b8bcd403b52d39a93c8f2de032da952ea1a14163d6f8db4c0f6554c987113403b16704c2933b576fa5f932cdfadc39dce394dae9651e03eecfbe9beb28fb622910da32c9cbde8bbde70e8c36edcefe2b1519003c579966a9e97beb3bf2a5f50866620f2a820b100cfbe087d0a09a9153d9896b974e6071d3adee5614de1e8c93f374f5df7028eb42ac16240e98d587dfb8b6e916c5b280555cc4f994e4ec13f8a0e4d8ee672ba0721b70f690c166c732321f85684dd9bae21374e782bb4e35f7bc4f999e283d35be62151b030dfa864992ebaec9b94b917769840b5f5db49a2026310d546bfea83888b270eab2e5a2fd4daa757f2e3400bf19eda0dd7685314692cc685cc91419332783eb80f8adbcd27337cc7fc258bbfb9a95209ede585f41062e2285491d5ce77cca4c99063cc395823019408b6ba82ccca448c981c0f9fe88366c8ac9a491540da2146848341c907fd4787c719cea0ace6ec99339a0994ba927fb8bd819f74334ab148bd88ffb070dbca94070badc32df9cee13fce098da359e4108dd57e822b9eab26a166f5d0a0977a68d2d6e7a5c5badf18322a225d1e53d81e3a38bafa7ac1d373c39253dee3a6dffffc44fe51dcc18b465a168ad3aba19bd6b6e09a104ab7253cdf53e81e2b473bc79ab613b1cdb9dcfced11e51e824507ef45b978741169db62a222b21e595579de9593e1226b43b6874288c4c0dda0ad1b060b9bda4a477381e0aac62fdbd317d5aaf66faad9fe17ab70096c50b0b21d1e2041ad5a820965f5882143b26039602e129b16b32072faf971d6dec9c4277155a80c660ab9ea88e19da3cf7cc9e8e661c0f3598f2b245cb031ce57cd54d54d72da9ab46279afb4ffc6dcecf3aedea8ad283b36507a989759c9c0c93ac6f127e3c7bc82a812b1169e9ef35bd7c6e1088a727e045b7e055d6db6678996ee53c40726bb92b616ae8e4df5120cd3beae579d87c0a359923975829e12f2da4514997810ad55be1fe53e9540033bb87c426b10bcce0dc4ef2028731eb81d17456a9532ca196a3e73200ab68a459fd099e0d6643a6dcede40610329b173524c1c96e460515f9b02d96aacc29daf0be7f2c5f721f8a1b9cd0198cf9f36c40a41f4d57d0a598e4245dc3bbe488b186df57f7baea8b2d95923e2d2cf6bd0c1c35615710ea6ee0d2e9f4e47819627cc06b3946b7f7438f81857a993f86059e0b82899906eb30302969bf759ec6c4b1d9b7f00c19d3998665a7e0bcbb992d54cd0fd5690f70d4efe09be1d2f5237bd85fa115dd885309a724f5f62674daeba9e93345b2db9b514cb935535af5bd1e10820918425eb9b20f56c4f9d0337b1d80ea6c7762e67052f2744d6945382330b9dd363b60fa8a083ce7073a7ded67e534990df126062e8e63b4029539a56c9da1488cdbebfd36809b1bf3ff952483ce0bca2ae24620f10ace568499013d4d6cc155245e2fc96d0a54fb167d464a106e91882b7999e9cbe1292b2048426c59ee31ed22589209d07c06d30100fb9389b6a6026f04a775ae4623b5d7a9dbe35718e92d01cab9f5fa43acf2f89d304dec42eec9cd4543186857fd4c252af1d15e90b1000940bb16619a962bd708a1f056c65a76e5c311defbd7b45b0dc8771c131c4290f4126b6bf19a855b12a210818d40e9c4fce48cf2e3d3cf08d0939fb58db527a0b5d2d419f7ab86e4abe79826f9da048c58566c198b625e557d5ff5202fe9ec4f255962edb8f405577cf7f2bad4bf3c4c89a64ede3605d06669324be7d6571bf2157c02aeae566fa86ce3eb1081d3163bb771182c6fa23ac67d5de77a04d4eed90515c8c0f96e1403efa7305a672e9beef975a8c74b78dfb0dc15d02f9f11a14d0fefa04bf597c1057a134aca9e446f03627901e5367212aabb3400a7fb2e0fa40c0d120eb955221099deba0e7f6e4d0defcb39fffb0f3c5d1f8f48fc77c633ad49faa5b638f273991d3eb6eac4cad1551f56988cbcf97fbb899bc38578084d3acedc7efc6a296d479a3af46dda203878f24c2255d9d16c6f50f71b2ae30a0054fe439b83357354558269d325ba2cc1aa2a4fd8bf4927d4efa420865feaabb3bc7c656f40b312c705363a1b8f4e84b7fb248e69d3c2a8d4a1394eec1536ad1fde62672ea1e8dd29c55d90a626d37f404e37c8579dfffa0fa4fcc7d8a82f91551f54f9d0d1de7ef9ffc04e91639884bf5a5067fb3812ebe2626d35e0548a200cd22a596f32cf8760e7ea5a023715d4aaaf3e35f6ceda584bc39bb4b8b667408dfbde4e763766d18e05aa5058847506f83987522d031888aba6a99b1c077a40c3726b1f94a70a4f0a53da66da586a094e5e27e3e47197611d93e15fab0fd9f5b8f3aeb1606808c3cd80bb842e4c3c1f0bbc3e76522d428ddf45f0761e4b85c34e3a43ab411d9886c3650d8044076dd1d4ce9a425c03db33bf7a7f743a31b56c2ccaebe666395ae053acf74510dc25452298808e436b17686ed5cdae572fab9115ab0e90fa5a6e4804e74449cf79561f721cc2ef5a1274b7e6f959fc4533dcfb20f5210ce14f4886deba8c94edd282331dae75c0135c343dd4765eb56ec04c84d4e4b4b355b32d18425f5960efb413c76d95797838a637a0edc9193642d88e30c6c02c41e4a4254901b8a786c4398a7d7c446df77ae6daa0980b6391ca5d5963dffe4f4f1227712d8c9b4edaf58336162fbce714e6df1fea00e668aa9679690c565e4ec72eda08586798a62b2a4a5448f81b6daf9796db1b6e88b4bc2b297b4bc317c951850b82659d7923aa849ebad3d13e057cab3c2cd5e3e2f4557cbccea07f1ec93ff895f64fccdcb9355efffc86c24c2183722333d99bdc47bbcb88e47280f075fe8aad9585af080fc21b324fe30907f730e5d42bdbb754df5f74b384577371605e729085c90c69632c21ff609da54b45f9cb2a771d7683db12f3d87d36ef9a13e501c76efb420ab17a44bc45047ff8731e87175b01b97bad4575266133a6d0fda71a208361654a59c05d1558cf7ffe8883dfe49f34eefd7f7f2ff3cbe09cd03e3dc85965d3a0595af4f562e218be30664a882412548ff9d02e2e80a442e95a165746b5667fd1eb416ae2ab4d14bb959444960933541c024c5fe2918be144d769e4e7fd68692118d80d41a03073854b69f7549d942d0b47143fb2fede7d453d5d9a23b58c3728bd49cfaee7c51dfea601aeb08ff614e3ae3c644537f5b47a70fe81ec7ae6005a5760750807a7ef2fbe67c72bcc3b74caa07e2e0da1f69d1e4cb3394e7e5aee40c4d42466e18458260db3bc624ec345438cdd9e5dd76b8c679031ab33260acaca6ec8ebef191e9fce70285651182fdcd110b809a9f04d5baf8d886d78f55f5fe9fdc57dbfcc45d45069bf57ba8fd86a5bbf469ef4391079c5a00a6ad3276a7def7a926d52b226e98e12915299fd96394aff0fc8b542e6b6fc73e3bbfdb53c55b4e959c0e3424712d762d24efd7e565449eb21834371db13d5e7d778e9bb53350cc38910996c0f0726b1cfe4cac19e007584aaa36b9a040f71d49a7c1fc6cb20c95a210ac2e8150e3a2d514379439f8c1d9168df4818f31c7b4d6d3089b9e85eac8ad966af9980edd0e81f9518c79655880f148b9f83536b06f910ecd3ae31d8edee4b02ccc774c8db23c85e757a543dd1351a50e035820476ef4dac51589d8f21fcc23c9d595e2dd98914a4ce6700a6a611299474d38c9e90436eb304e69edfe4e0d2d43cf8d35762a7be6e41a4d017b4c85d3a304323b945b0c732e73f58e5d3beeb689e54d7b6c40a9ad6944a45e101ca8d8646cfe81683a1f8921907f8d943fc795385fb4666ae70916bd359b7f6d1612ecfe74576ede2d50aed6f81e0bc9fa2ab7f989b405a125d6bb65d88ef41328c43b904644cabd765ef983d2f943e59cf799f064db3c340d71f22a1311b5b199a89508a672afe68518498f9e0c371775efc4b8b962daeb110910339bc0e0461f8e9bc", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001640)="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", 0xff}, {&(0x7f0000002e00)="44be0d525b288087733e30fd810b8ab2ff67a405ec205c4740735eebfa51322948979c72427a714c2729f555dd24e7ede21249747648cea0b34da12018fb212a87ec967e165883c72c810bac544fd6ec65ce3274f997d1924a5d40a2182b2ea1c6ccd8b420799298ea85ab58b0c06c719c67ee476544672560630e4509e245034027575bb1daa5ce58387b80b8e626743dede2ed0a04e6e5bfe83fdf3ba0cbb8cc0a54891a4e703c533bc2d3ca84aea1f5dc285b1ab3327c8d1b4112a24b9f493d09bd94c4c7a00f2fd6a0abb5f859dab42c9abf9365ff37a986dc14f9a82684aa18277d1d52c36c5f2c33b51986fb658a8cbe57a0a0ebdc4861d83d9b4fc8c149245438c3edf79f14a92df4b54855f3a8b0307e3293e4e49d3dd607be6cd6bdc22d7f1cced9a2f229899ab45b9b32b33faafdeca739289105200df5a48075e4c187e28b3b20c69ff89a5a9749b34cb29049c1cb0f6af8503c4f3e67ab520ffc223189aa7bc1c8025bc67300422146f6962da573f3b733fde03a12040a3636704cab71d8c77041e5fe597ebc81e82a75c6cec4fba651902f51a762f3d200d592c67990370223c405a403c633f2f9104bce3bb744623e1ff38937612ac7406effafc16fa705340b60114490cd8c00e5ca9f7b2509c6d44b32cf77705caac9ae6e367b70fa2cdbbf96f6437d0dcba6c0cbb73876f9aade3226ce6927a2f7a0e291927a0369a9cd85b08306ec040553a0f27463f17680849fe8782cf42e63020f3781b2f47b8c027ad1899c7eeeb54cd25fc96b218dbed37fd6c5d6f14ff01bc3e9941702cd4941330616e51ab46021a0127fd7cb0e15fb850ddaa67fd2f5f0f891719d9c1cf390f26c8f6d4dbf7335040f63c73776cbd8080975b9b26d52754b8e8d32a0e7ee64035b27d68ff028f22318839620e8219610f433a07996b8a213b2625d4dda532919bdb05c54b742a8ec3a61f9ee8acfd4b50e63e4a5df5e219ad617a6f0d8bef5d60a79349011eb33b10b669e08d5ec6c596cc31f8a99afd20325f1f6d7d7e36ba3a46b4af72942d03eec5c18687aff12c07f7f3523b9ad965f8cd50bc191481a1b8661913cf227a541d86ebad51d1ddc4912cbc4198e50a59ddefc31f8b63e2194cebe18d8aa27bcddc3631b7287e08b39235865b17797dcd07c78f0e83edf823fde03f88b0bd5ec814e75536ea26e351e7c68ee22b60329e2ea37d40f8ffc0c9a9ab6079a351b4be3a141a21cceb0d87490a965750b2b49f3c63de3e3064f6dcb3192106d0d0884288a398b1e482116f5087c35cc33709ed6e4a065225b09e735098f8e37c34a0555a4fb23285c454b79560ceec4ff0952a40f6beaa3694b97d611d5d6e5e800a5183104bc1ae38ff1f2b7448c399a4721a4feb7d876d0462d5258c642dc0b82d947caf4b5f17e29749bf44bcd3eca2917630465ec506b9ec3186482456915b2bee22dc88d5024cf670ea5bdc3bc043295a5f199de62da52283d5b575b91a58f356f3c5a223bbf8a895363462f748374d62b133fd3169e63a0222f67d6727c1d58a787b4efea921d12a80e482b9b82abb87e13c878bd186ff3e6a28254f2270aa31b564e284b8f149bf512c7ab36fe382b826454351da8d12aa9fd2c27542b58fea9bc325e71a2d9cf44900883605e29cc6dbda23b58688a541d0cee96e92d5511b156bb6c7437568ef40faf0e612db34396c642973f1bec38b708c35aad38350e6208d7a3606e4253a14cca8743375d4c33a664a5a40848924d1a8ed47c628c6a3a2795d7c19767572286f840d895ae968ba927419045a742314b519f8480721652c4fd54761f3f54d27b492825c8374d94f9d4b8650e19a57187da4dd4a738e4a00c8fa2b44e47ac94007ae1f54177925b603331f91f2b2d2ebead3d58b754b2c2872ca74e15b12320a1658a8f20137de57d93758033ac39980aa0851ec228ec90ecce9d96daf5b906b2679ce342cca781188846de89b0a86ab42b9f565dba15efe580c6bdfe340a4e0263dd9fec07297a21ad1a9d512519ad4789938e354aaa1ae21111dec69ea8d185fa104dec5638fbe82acafb7044f128ab174a447c7897e4d7695e66eff361c8616e3966d98129d5a0ecbaa9afdc0d85335d38954bbb85d76d3183edc51f3e9bc94f5a07ed00634edb8cb832ca7f9c61b1143003229b043a87cc4f9dd59121993e39169f8ed31726beaea0bec1b71565a8512e11266d4f7e99b6ef9cf5000c5db61314e71cc9dce357e50573fa7c9a045b4257ed781bbf5c4f1625b02293c621798beb0882cfb7b627737c13ecd9c988a3e7cea042def5abad0be4994f9bbade56cd5c895158cddd2acb3178e80332145e0ef84172783ce4dc3ac4066813030bb0e3a023ca33e6292eb99664209f5639b5d8d65abc44afb12f1098adbb64cd28f673241639eec8bee25bce294dba844b53daed38578f728f4911755a0f0c3a04ef574e487ca7fbfb390d8607371a9d5ef489c364bed82ae607fe5e5d837e209d8db7bd96be17294379a989ec771a3c4a895f38875dfeb2b90a4700f0895873ac11c0755db76631cb7c1f0b6b8a0e492a5d98e74ed59d3520fd610e0f001558622f2f94666e72a1f5e23e5af7e4874d26eb8a907674870403782fa69dda529e20fd9b1bed9b0fa6688490a66a5765c4117319106c7b99217bb47cea9c5240ac44d1cb0c96d78f73ef7f6671f3b3f50d42b9a3a204c236f8d96dcd7f7fc09498338f3f043ab905d39c170e33e4319641c2b9ee3c57777cf56d56d608ac1644bff89f4068f76e3a292d45a491cb59f4fdd8c87b91e73e267fb58c80f1a91f07c136b2efbd3005ff118a1890efff0ab877ee308fadab039297e07bffca853b4268a0c2d228af6be8524c94229caf829c2c68262146f3e168320c548a87508a20ebc1449aad24de95f99ae4d44271357b811fc45b04f2d64f4b0934db86fb5febd6ab9996ffc1cffe72d50cb80abeec0d9a8bbf67c5e022f4490e26662b20162223177545927d77d7d6df903062701d77b350352e9f3e889f492e35d32e7cfc79fe024b89b99e3f92bfdf2a553aab5368a5549500dd3304270e0ca66f0266f3bf52c356cd8bbecd9e1950be72407afc5a98f376e72c7c55796122b23cbe5577f7b8bb4da5f6bf262f331de1d3e9f485dfcc62df6de0abd664e5d738293ee06614d353a62405e33f0c04a980bdf9d9ac511c1f44ab3130a841e3eec4dd9658130ec327d2d0b377dee9bcc59a1264eb24927c1d79982de5f31b99815c2ccf571450c423db4b3880e2aa27146722b4d50a0e6b3f9b32d205b4502543ab5a2e527e6f80717612a4819ad14a8417bbe2bd15fd4acb345cfabe99fae57ad46b158d3d0cab28437dfe83f84b37c3b7b052a33a526cac76aecdef7b2991e0279120ebc99023c411ab8b57a4ba6ac64d413fb98a45a45b9b33d78e3c74b2bd4039653bc0abcbd5842a664ba5a51df14b0166e7ee41e63d4ee643ff46d2a2927f64101bcc9b7b968e92d4c88bfce1e6b358a716ba3c092bd55e11715848abe799cb6f3c3531249e2eec04b83b4953653daa1cf2d673578cf64828c71938e57177003db96d4485ac5e48e5eb357bddfbfcf7c1c7ef54d07c150f282af4d456139ca2be7a2fe48b1b5ee28f9b1f1d48de26edf8294c11298d9f6d3276a6615fb39559ccd3dccb451d2f5962d704c6da3dd39b59390bf55eb00023bea71431b2c683e1401eff7d9d0c9d5d0b66a6ec46799c701b982a6a75d2498970dfec2a588b4d3f01dcc42614b14624d2ac8575c476b5690255674ab0e820169d62a6efc49ea1d33c9ea461f03df19af5a78dae4abf754bf751485b378a3d490a8940efb4435777217d0911585c83e063bbd71cb233c3e2d52d927fecb0c42dd05d67d52a16b9e2d5a38fb93f54b48efd51041827d53dd476c3a4db86ba9e0b1f08e04956fad4401010b22837ad598207f6663389a4e4b77a3a140638fb938bc53a64979e9037ba4d38bfa7101e220cce4e5a27f138e68697445afb476a883e8d66ff05f4810765ce5f3e1f64cfb1a5507283ab0be0708e327825f9eb89c860890b19e8b49f1a69f46c48ce1c3080b39b9d91d0f74cd8e8cd65b17b9b16a5cb42ff813f6da3a66cc82fe9ef8d501d81095289133fbfae01140beb2f65b0e4192987fcaab870d0e4bc81c5e7bc26fbc4973733f173db598491519bef2c2599ec588fa172291e2a8bd9355ef4847a083bcd02d578b26bf4a91a5cd076becf0a51d0dfe569fcd9c4e4cd9ebeb643fd5b50857517d19c7857f89b5fe93314da888c1d39c6b6d6670ea20f376e70b10ae40557c5adfd3aa1fb3a27ff52986685939d814dc809c50909f5d246d58f9dc68d68535136467d52e9ded00875c8d3e57c347d2796050f8b0356c2cd767f9a75578cf7c8b0536a322b2457a4d395ac5b17da6d69aa681d82e0ae48a0bdaaa549d2ad4cbf86f7e3b097db31e3c1184b323fa8de8f71e8e393ef9762fc4a3c97faf83566621cca1e94919f951440127c2dbe50f8b0b4e9c7d4187ad5f1d7304d940a46f02d4ed7e88c0b2a1ec7762397bd4ab96cab68e5b7f7bd9aa391cf39fcca82a552ff7be7ecc58f462403a0d3c6ce03781bba2d2d0400abf585de82e42704f4ddfd5554a9dfb243c73a35e96e9e6313f9b22b65db703e4c949740c0d97106757d33abe810764bb306f35893a6faee54ef8e98b4614091181cb83111abf4ea65f75959697a3c88ebde2365c6c24061f45ec5ba27615c3734be825fc1b41d88747a858140beda4c607a1967a8fc3a38817795d711064d3f733c3409cd0a4205dd1ed0d39c330d013a5ae85da7f5a639d497e8b05625871b6be514f18bd1376d3e0ef739b66320ca1a87dcbdf891a71f38869b6667114c25f960fed333a5e12dd20ec37b5bbfc938634bf3faeac2ba16f594510a16027603f6ff97669693541771e556fd7c5f3290df8a00540d6b50a195c5a5d43ee98b933257750df32e24e4500dcba5cd6cecb302bf01710ee7950b1d1d64fa000d1aaf96ff48ff1ca5959928ab30e61cd9b6cac2dee63330edff0af2cd0dd41e112fa1d78c3c524c1820022a21f2631067cd353a337888a7cf7bfe3c35d63ec26653006db87de11b0abf9cb279d4dd8cc3dab430d01d6b93d68ea61491b34b381626e9ee70b287d75a071e3dd93c42d44ca848799b3c86a2338fd6a35f6b99dc623c16f70da1beec44bc34a128e91ef6d37770fa3bed89b95eb6b4a2bc368e3ec6ef2320dd54523d9207feac304e4bb9d24477495004d269df00f9083f786de47842a9e6acecb0a4900c8cc44153d801fab30ddf27e3597ee2c694c05075c8e560f3222842864a91a46549d7fb28c19e5c7d1c32c76bb61f6f5be23449bd808f9440052dd7b1d9a15c7ca0520e4bb2d1e89925dab4c7bf23b362e053945799cbd4d17365656fb56c2cb782b044cc88bc0ad7bee7fb90dc2513e6247b46db1f901467782ac012fb6dcfd46fdb398b2ae8a21896c7a7ee6650ba6ed39564a539b8fd012649c711de4504dc0323473c9c5caf61d9efe2c8462dd2485c0ecc71f1a315ddc16532cc4d32961ef5cdfdb8d51319eb28f41a7267802da6b19367e3107f530aab2e7c9baf3ed7e72b2e273e764c18124f9e3945fd4f77cb8976410760520711b7b47e5ad2dcace5dd18d81315a1f17a7c04cf0993a64bc9e124acf1a9fd88151ff2f3196e2ab65005a2b7892b2b052a0ea904007fdc38c39ecf72628fd3ea82767c319b9f5b019d2df0f7c5193f58cca451", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 06:40:17 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x80) syz_io_uring_setup(0x5fe1, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 06:40:17 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="00020000000000000001012001010000000000a4970ba322b73a67a167f2c87b80a90962e6432315f83bb207f445901beb1af7451276aef612c210b0981abbd13dbed558cde304348d06e200a44900000000000000000000e62b5c255ab93f44a57fa0fffb9800a52200c7fdd722829bca3b7e4dc96a16b0261ce6da433ef164e2c1f02f9f673fdd349e38fb488ed7b0ba65b97f5a3643974f5056104f6f0968187c90630651341c1253e480877eac7ccb8ce07a610ebecc4a6865fa7d6d504d01fd9666c634697d52e960f35907028113ab859c5128ba00"/225], 0x20) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001700)=""/4099, 0xffffffc9, 0xcd08, 0x0, 0xfffffffffffffe77) 06:40:17 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001640)="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", 0xff}, {&(0x7f0000002e00)="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", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) 06:40:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/igmp6\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000854, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f0000000180)=0x9, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x1a6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) r6 = syz_open_pts(r4, 0x88402) copy_file_range(r6, 0x0, r4, 0x0, 0xfffffffffffffffd, 0x0) r7 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xb000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r7, 0x0, 0x20d315) 06:40:17 executing program 1: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x5392, &(0x7f0000000440)=@disckey={0x7, 0x0, "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"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0xaf3e, 0x6, 0xfffffffffffffff9, 0x3, 0x7f, 0x81}) 06:40:17 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="31496d6951d10f32bee65e771ed31303d52cbffa674ee0f3905fd91094f35c8923a907a94a4b40645441d17cb6fbd0908eadacdab6bc1c292753b220c88f66768ed35831734241b109bf5bd76a280e02f80cd4af07197bdbfec1bc60013fe603aece24a70aa40de876b31b07642c5bc75c70da75b4b70bd6a2f41f40cd738e4146b0a13f21929758101421d16bf07618f325062e0aae86e30eda73df5f1be2e4c6290812f4d4bd4c1db846188ec401a2fa6c79528767bff7acc93e3aa5d26d4624ef384c85ca6787eda400abd359885839bed4804cbe11734c1e638ad813e108ef9e7704fa3b618db176d692d25cba3a9d5743c2a9abfb4613e761f6068fe03b8bb2aa2cba9c4675b10acdcf7ebf93bb414325f55615edc4ce07ad58e44854be88719d7057b08dead4d0a6d0c662effc9e33f9d15fc6eaa5d30cc87e73ffa61a755897a9e0d900ef801e47eafdd2f098302fc7f01062dd6ecbd016fd032ea456ed3387baf1a6d224f003bcd928401dae0a8d8aeaa1a0103835517183beedc130303bad430de399f8d9522b43d3ea4b6cc816f5149a8d2569d112755d71ec07c64d0081a0104a6ced8d1070fc68dad96ed6e1f0f31b78fdc58fbf2edb36268c3223a0a891571057f0d614778f28b5fec3cec9877a5976b17e406d8c57280b893ce708cd387b99a03d351aec7b32ffca06af08a98fca0bdc550e90389400f52570458ec15455d060ebcedd9cced9e5d79154d50a77929643306f23203a44d446d595a68a1bcf240e8b7ee141c2fda4cb72f82e0ad15d52532b238e98026b4b98ec4159547230891716a8d207bdde6f30ef433e03527a23f4181a39bcfa901d8121e29d9918c11f949c552a4735d117327982ac2eee08d19a6384ca1451cc84ca40581136d435e104657a07cd287e8f7e50dedd1664ff2a0dc14b8c73f3d23960da4021476857dc3f2e292de9df8580ee00d221af89b98c266aae4a70723b4fde873dfb88fb9729607378aac7930892eee9a2fe155d4963e6fae4f5554402b6f645747008a80cf0cec193623ef7479e237c62ee37d7e7017cae17a9f94c9614e4912fb71a9e638758fa0e55a8c65801981fddbfe049bc14c70cb50c1841a1472cfb808c218f42f91d31d570cff393cc2d80936a27d6dae0975baae26b19d6dfacba117033050cbee005a2f9216b5f26863544851cfe1d2bd02afe09c90d4cbeabbba2ee6abdefc098a622e7083ab924d9c2650893f02eafe463a403822c7d25d5baeb201c859f96bc6e332b9bdab3bb81687351e3969b2086d8714285402825aaf3a87587f73d001a8ddf937670c5c2d2910a071258ca354b0bff402aed0e2ad6dc345adba02f8cb0176e6b2398b358fee815c8e62a9ba86195c5ea2e8681cac21f2450412340e25bbf4c0f39282f4e22bf5b6985a336315a9fd308bfb0e44f65707ce38f482253ef0abe88a562277083bb7220ab3616614ce8b93d30deede533bcc08550385913049e212d9b40f69f0afbc508077a05f3775d9e62c7f7fe1c09158860a3a2707a1dcd75975e9e19a1e55cc3bbfffd11e914ef95da8e21618596ccc305da71ce7d179e079ad8a2f324500090ac65fc5433f108c942214c0f00fa6e69f02463153d3a6344e5c680d14997cee9f5f17ad8f3c2e0fdcb2d06254ba8c3c2c8c3131fb2372eab79ff63b05814ee31abc8011a321934c79b8d078e46e4b52ea320d4785fd1a0354675fb0440a458896248e472caef35e182bcef1d7d9956fa4b9d1b0ba00edc9d9212ad15ff1aa1fd3ab5414d4ea3a74bc0020b628f2862e1a3d1dc7f756083cdbde84530d34f37922c6c48d449bd9e542efbe1b205f8c1b7fb1c435f76d5c59380d13971dbced6bad5e39a9b3f0de89476719ef7ede47e6bceb0136bd4b40ac0dd590f9522996b03c0388aa4ed2935766fe3f5b3fd321514dd59638569e323443ea1e622f9a4738ba44e9685968acdaa20db79ea2020d18db23ca7f57164c7789836b4193c808dd990c7ff43ac98e545b0ff9c5f7d03a93e1dfbfe38b8f864d91e378d2cab81ec48dec6e13ff0dd353874864c225c14b6dc9b69b7c2b2d83c1ccfd5472c670949bdc2934e835dc375a3b873f321dafb8f78a6e8e87a2f3822607c5c70ab9ee60ca8dde1383c9178801e22d33ad2c0f2c2168431f34267db823ac230c8ce3520326af4fb9c11ca815fc3f7abf66f06af83926dcd9cd485602b0978c7ae3ab0ee0d899d25b7ebc10c9aafc206520334faf227fbf9247cf7ff5af8cd9fa0ec1aad3fe7f171e745c57488137f8d3e5ffb92164f93095bde93f8e7bd1cd20a6537b9a436bf1370c4d2529d61751d8fcb55b564f9dcdca8a98934abfa4660d219f41be5d9942d429a6dcf0329409035d1235209ee7c33377a617a0e7ca34e183d45dac7643e1b0ce74da88d3f683f9812c37744f2224f955e578ee5d011177a71725da5634297bdeab4baa27f3d1ce54826d6733ae225a88bbec0085a6a38443cb9a9e5856a20c0db3c0f36ee8e8382bc5361a8d56bf101eb73c023f91d868493e7ae236ede864b255b9ba31ec8c9bf0fb2ea4fd68bc873fbe36bb7a639f3b037135f39e6db514066c4ba42aec567e52cd307e85926b83158f99da92cc2701c511dd5f82ddc3d4672209e4a1afbd90230157d8fe3b9cef15da6494146fbc5bd11af322442bbdbdda49c324d16b8fd84105df870a0520273e79997e51e32ae8e6a9a2c703adc7678e7b672c8226ce558c0fd7387b48aa898164f788fe0835025576b8f56ca2707d724a397f07d609802166f5aeea4bea2a076cb71eccce14e6191b73603e841b8d52ce9243905ab8a019a9143ea579fe98d2e4e7c323ab6f23621c9b4af0401e1695524a305b8590697c24062e80380685979d3a1e954251bb02e3d40a9879c4c30f1c9a9f9987f6aa8e1a79e8bbed79549fefd97b772f410f62619fca81269da4bd1be580f6f1a2c148a33a2d7dfcec3cc6f9fe71bbf0a36128313e0afc53b5ff5c3d079bbcc00fd43dd43e0eb7c5ecf7fad4ea3d90d4bc4a7375148e783de55e0bcde060d39f1f234c4c133c5921058b06305c83bc5de673835fe6b810dc509ee35f33347a82584b1c2658c536c3400f26fe6106b96c20dd2726e3d5b782671ee5e8ad88b0f6ec1b020ea81dee9d382e56b1d8b540c506afe39cf1490adb82e6672c868d262e9701ab7471b30dfc5e9615f60951e80667ea4f6b6771c7e84e284fafe51a673cbebc45974d3a22c37385bcbd03220a9077243dd9c07c7271e8c50a72161e15194bd2e73a68233ccd731ab8880ae790aaffadb1a3e4c02cd56957ffdb89f17f58fd9581cfc8d368a3812660a91c7b379a85e69ce34192742008f9e097fd5d5aa428df266e5bcb61bb63d4b6984f473d95284902a8b664ec903aaf4da49f1c1a1d70ad45a22a11e734c5251c32895ac462ca1294723fb19a0e450bf751e4776012cc3940c3ce6c5a8c6f762e8d29d60091842d5cf985db930a97a73120d312a666fc43de7effd20154617ce94a8cc1e87d42cd35f530fc49ac4b127829d6aa10d0ad57b5c313fb4e3b02c16ff0aae87041177dbb4e3b8560d553dd018d229b78b65be3ea16a3d2ba6271df8d4738e3229c3f1422fe8ca9dca330f5dff62c0af80410988b3388aac85c9bf021c180e2dc2a0f54fe5aaa96b7484ac5e95acb9b42595b1956c5d28a3a2b6e3c4ce79ebdacde8c5fb22d1ac91386ca1688aad967f0d803f21a9301c1ca8ab590972aa682afbc6f2bb2fa78f435267e72e14127d8df343fb6537c91625265f4ca8f2720164b5b2cd30ed56cbb3884d9723101b3704c673412c5deafbdae863b1bf5e5c3a0681373f47a8ecebac0007bbba33628e6960065c1f19af83da18002828c1b5e73e752b16fc8f2fd681ff6a27d3ac9ab505107909f0959319a1d4f275142c4ad92f8075420a79c7b34d7aed9e6109335157ac89c33a414137248a0d47adb7283dbf79983730addec5b65117157b83acfe9da1eb73122db1c6b3704d197a7a8ab7cd00ea3f4258c7c83865b42f32cb85ea711733bbad9701da88305de60bbf2acb391ba439a84be47aa728843bdec2201f5fa5b8ac1f6ff573d8c870c76d38bccd40877fc31dbeb1f7443b34fc002bd48cbabeb9f46662b1da5b1a84136faec38c883ded1f16a483cbe37cbbdf49619189f7f38e0bea2d7a8d56ec9bb4a2b5d7cfb1ac25dc0f6076123dda7802ba3f3432e4490f29a62c64a306633d52243e28d568bce59687aa7ffe4dddc3f50372b277891680ff701e314d4acd52bceafc4146fc32b1a3511390acb98525b2ea3374c1db5b430a4e46608c5b13714f8634a7945b6fee5e92d29efb68cd05805abbe853a42e3ed61e1fabffdafd69e6a9244fcb8572cdbfd3653c75617822749c18e52cc5d7d5669b74987babe891ca2f3c790cef828e0e70914f58e8dd6e2efedde8e1569fd9e2db12881021ce457d0f515053492296fbdc0739923e0cd8cec6cff96c4e8190087655495d7d0dfa37181839024e5bb409d9110b1c4edfc6e2a81c6878b21dee828b74cc276d9a607fadc34d6b57e0b8892dbbd90cc5c28d033e504c57dc31ec4786407d93bae934817565a85f2dab3ccb594dbba8f56e4b6c6737bcb5c8acb84bce50c1a524ad296ce77574162c3be3b1edc7eae4d6986576cd0633460d6f74de003b0e6a951d36e511476d7b43129a8ab23b320d8d62ce2c82e9c311f561cc0d784256791468f62d4210a227c9cf453a654ef62cff45243d9243da55dbfe7cbe54667fdd4a54ed37a1e7f114ac3a1adfe06327e5f69887f2d4638ed0b87845c94fb2c873e3f5251be5261aa85beed60a90b9d83f6139e4c100bb50eef43596a8288dceec038b2552495186c66c38c1d3613e1e81c3323c2c029d03aa19811662a0daeb944dacc5d2a2d2e8a293565796cd70ee744ff2d53e41cee3ac10108dd7f9222fb2d4368afa3cfa1e8cde5cf409053738c1ceefe534ac49f1621ee79fa22d0a2717c27a82bb1b2bc444f2b5cbceef521ca421df8c73ce78ff6b0abb46cede675440d0714c082ba5d5e4f3334c843f774e4c450d1ff124467952c4523c40b717de3870cab5f36aaabe2bcedaf853b8f740a456d85df9a0f4872b3d49cfb559969c41fa51020e39d48ad6878da2cdd1e41338636f06d86a16a8cc6ff045692641f082f967e80e277bf7e940a7d7d89beead3141e87680d6ce7abfd799c4f52a3bb9b23ccb1f8de55087d661c1f46a0e65032f652600c16b2e7d4c9e429f5d47f9bac96a54fc6c697caaf32da89086f3ef33d372bbdac4af8ab43f416d3932a956800f43956fe59092212dcfa70b69df32b56dbeac0551ca36676c0e6e656b5f4e95b5cfc827fd4de64c3fbdd2f079b4382776f7895d2bd883a37662e0385742bc798a3f815e3a371be4574bc345738ab87319025e758a5878fcb215e07ad2c4bc0a0935798e9456cca5a7fd011d958e73bfd4a7bc371d2a275f86d78625c6a4799d64518044446f140bb46621fbbc7c437b72d960c8cf146c1a9846fb6ba209e04fa9559a55171fd791ebdf0a7af8a5584e7de5c8936af7ea8dec4b0cb44f1af268c2993716b89078f5448e1cd32a442167b8f86008b1d1bfa562d4dd8048d08d424e84535da2a85d432987b9217fc06edfb062f247d1cff74d636c7271e038bc6316c997d7c0ebca330f2e1878c9ec8195e14827566fa1e1801562654f34f6ae1fb9f9e4ff4ea251fcd4a5cf42c6aa7dd058e70cf5299b519165c1d43490549fcc7423", 0x1000}, {&(0x7f0000001640)="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", 0xff}, {&(0x7f0000002e00)="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", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) socket$nl_generic(0x10, 0x3, 0x10) 06:40:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0x1, 0x5}}, './file0\x00'}) openat$cgroup_ro(r1, &(0x7f0000000440)='blkio.bfq.dequeue\x00', 0x0, 0x0) clone3(&(0x7f0000000240)={0x44001000, &(0x7f0000000000)=0xffffffffffffffff, 0x0, 0x0, {}, &(0x7f00000000c0)=""/115, 0x73, &(0x7f0000000140)=""/70, 0x0, 0x0, {r0}}, 0x58) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000dc0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB='\x00\x00']) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)={{0x1, 0x1, 0x18, r2, {0x38}}, './file0\x00'}) r6 = openat(r5, &(0x7f00000003c0)='./file0\x00', 0x2000, 0x136) r7 = dup(r6) ioctl$F2FS_IOC_SET_PIN_FILE(r7, 0x4004f50d, &(0x7f0000000480)=0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xb0, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x52}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000020}, 0x4804) 06:40:17 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r5, 0x1, 0x6, @local}, 0x10) sendmmsg$inet(r3, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4540177bcb1893c546e53833a391c90721b6f5216d958041fda52d1bcc67a30ffb99bc0428785bc98db02555b09f4c7832a", 0x32}, {&(0x7f0000000040)="83305664d9b6b8274b36df07de278b64122deb3c42b767b5d5cf4f210c5f587a2b5545fc7ab503aec5a925edc8c5738c2aeb79d79c7b24847207ff8ed3364c9bec6e6aa1b19b67654623d0dd7cc0c656844a", 0x52}, {&(0x7f00000000c0)="5e66ea7e0e1d57f4c32486ed", 0xc}, {&(0x7f0000000180)="ef9a24567eea49f2af8854bed525d16a3565e31d80dbcdc6ffec5edf20426302e3c5e61e12865001901fdbc4b6f6c2ba388b531fa05fddb7d971f83660b706171952db67d95b34e9d1d15b466f765068976bd77baef7425b32264f330bbea50af4056658753dfe46f4416a079ebd075432260f90", 0x74}, {&(0x7f0000000640)="184eb333f249251e940e90fc5a9112dcecb47a48dc2106c3f332e7825d4034c7159132d958c009417e96ea234a6e4a1fd224fa79e1ca4ed192925fc2c04dd6562ea16bcfcb675941c5d97bf26504e0db5c54f2842231a86576476794c12b8ba82865e8f0b2cb41f1b4b91283c2f20dc7298f38c6e657435f1505caf656822fe619c68c0b65e16419abf5973dc19414b2a44f5b1ab5db21790c3a91fbb8c3e4232139d48073df0c364c10ad2eb295c83a0f82bb3418e1f155cafd5d233c531b8bd148fc290c15a52033d239f8dd163c9c76ba1970da181893f1f14204d7cef9bd5965357acf6330af834cfe68628dce2a8314f5eda1ea0f80de15b7d636bcbf21e61ff9810bc341f0d0dc22557199052d31871239825822d642b08628350c5101a64f326a3cb5a335e06ea3a87c14e563bc1106549184a033a785eb42ecfdbc8dbe3a7e36802f792620f4f1e7802c808baa3018288054a4aeb0195cb52b829452f7cba6085d7b35c740c918235b3c5c8b62c3252a773888d9ccb70f6e8cb6ba90f193388b4916ada838ccbef2418d6237c54151f11d92cda15b625d4d1391e336bf04a7d5450b211ef3c13d40c061e9d1ebe6ad60aa5e58e3d2c73532a0ba94560e46ce5720874b92066565c26a5f24f908920e53ad563f2b2d91382377ec34939039de9f5ee8448d838b169982c218eb6ce2b9f450f5349be4e8301be93e5a95297073d40ee34e1263a3fcd6e8bd0cc1b105fbbe380285fb285b3042f6d077bd07a37f489a395f3af0958bee0291403ad278ab79d9b3050ccd4b451e5773564195e36139604f2aab28aceb43b72afb0282ffa486d43e36ce584604811a07da98d95e630a71a67339bc4115b7463e5e81077114822a643e29fa274c76648f04721d959c7deb81790670b6db59ddd7d68db5ec0d195598e8403b988f7e3f18e391d830101c5977d4927bd654c251f46d408ab188c907ed7197655b55ff6c4c0a1137d4d75f2bec500d9ce54bf824ad81bde6470cb5ae63e76197d15bbc4599463dbf959d7434116fea21c5cff9b78b9fd9e3ec54947b7f6250c71586ce5d66e53a2540632dd35c2b80ac9217e2b0b1796a17e5a48cb5ff381910c0c738290449de09ae2e07d3de22b8cd61540d58326ced7720145a60b2cd502b339963bdfb4e9a9f08f37adc0a628958cbb4a8ab269dd9568ad0022470cf08c0e08322ff774be2227b81b049152e06ab7b9c751b20340c1fec97e563937db6e9436a4bc4984005d03adc5037cd9a1f979dd0c88a4af3c08423ea2e028bb4208b5bf9c856996494c733238d48cfbe08352c7f0faabfa38ec1f1589170fd2685abd88c8044e647640b30bae6453db5b1607e7fb13bc8d86dd55dff4f97b4c61cc4ab53d8afdf3e73511ed356cc5c0c202d56c39d49a8d10b7f1087bb0602b3ca4d7e12e28b9bc15edd8ac199a09c9d5511055546304638d021d2a10e8c2c40fe48e2c4b79d450888b1e63dc41401913f7e768331984dfd51701801db5e130a504a0684cbfa8dc6fd2756c07243a54050db41cc1b26d5e7ba7d59fc436f11a6477288e69de606bbc749c95fdee5728333acbcb66cdf0c38fde71d3abab2ce115662dbbd924592dd3cb09f34321fc2cd6d4b75316cdc05d2137d7bb3b6033dd9676adcbc273be18b88a3e55d4a7e2c36dccc779fb0f2529ce6946bb9f7cb7f9e174f39ad991685587cec25fbca37e436e2c6c18fd3bea3674ed520b2e44b8366afd9adf5e4413f3bf50372dbead010ba36d3a00530af856cf3605e3828efb49d47b8bcd403b52d39a93c8f2de032da952ea1a14163d6f8db4c0f6554c987113403b16704c2933b576fa5f932cdfadc39dce394dae9651e03eecfbe9beb28fb622910da32c9cbde8bbde70e8c36edcefe2b1519003c579966a9e97beb3bf2a5f50866620f2a820b100cfbe087d0a09a9153d9896b974e6071d3adee5614de1e8c93f374f5df7028eb42ac16240e98d587dfb8b6e916c5b280555cc4f994e4ec13f8a0e4d8ee672ba0721b70f690c166c732321f85684dd9bae21374e782bb4e35f7bc4f999e283d35be62151b030dfa864992ebaec9b94b917769840b5f5db49a2026310d546bfea83888b270eab2e5a2fd4daa757f2e3400bf19eda0dd7685314692cc685cc91419332783eb80f8adbcd27337cc7fc258bbfb9a95209ede585f41062e2285491d5ce77cca4c99063cc395823019408b6ba82ccca448c981c0f9fe88366c8ac9a491540da2146848341c907fd4787c719cea0ace6ec99339a0994ba927fb8bd819f74334ab148bd88ffb070dbca94070badc32df9cee13fce098da359e4108dd57e822b9eab26a166f5d0a0977a68d2d6e7a5c5badf18322a225d1e53d81e3a38bafa7ac1d373c39253dee3a6dffffc44fe51dcc18b465a168ad3aba19bd6b6e09a104ab7253cdf53e81e2b473bc79ab613b1cdb9dcfced11e51e824507ef45b978741169db62a222b21e595579de9593e1226b43b6874288c4c0dda0ad1b060b9bda4a477381e0aac62fdbd317d5aaf66faad9fe17ab70096c50b0b21d1e2041ad5a820965f5882143b26039602e129b16b32072faf971d6dec9c4277155a80c660ab9ea88e19da3cf7cc9e8e661c0f3598f2b245cb031ce57cd54d54d72da9ab46279afb4ffc6dcecf3aedea8ad283b36507a989759c9c0c93ac6f127e3c7bc82a812b1169e9ef35bd7c6e1088a727e045b7e055d6db6678996ee53c40726bb92b616ae8e4df5120cd3beae579d87c0a359923975829e12f2da4514997810ad55be1fe53e9540033bb87c426b10bcce0dc4ef2028731eb81d17456a9532ca196a3e73200ab68a459fd099e0d6643a6dcede40610329b173524c1c96e460515f9b02d96aacc29daf0be7f2c5f721f8a1b9cd0198cf9f36c40a41f4d57d0a598e4245dc3bbe488b186df57f7baea8b2d95923e2d2cf6bd0c1c35615710ea6ee0d2e9f4e47819627cc06b3946b7f7438f81857a993f86059e0b82899906eb30302969bf759ec6c4b1d9b7f00c19d3998665a7e0bcbb992d54cd0fd5690f70d4efe09be1d2f5237bd85fa115dd885309a724f5f62674daeba9e93345b2db9b514cb935535af5bd1e10820918425eb9b20f56c4f9d0337b1d80ea6c7762e67052f2744d6945382330b9dd363b60fa8a083ce7073a7ded67e534990df126062e8e63b4029539a56c9da1488cdbebfd36809b1bf3ff952483ce0bca2ae24620f10ace568499013d4d6cc155245e2fc96d0a54fb167d464a106e91882b7999e9cbe1292b2048426c59ee31ed22589209d07c06d30100fb9389b6a6026f04a775ae4623b5d7a9dbe35718e92d01cab9f5fa43acf2f89d304dec42eec9cd4543186857fd4c252af1d15e90b1000940bb16619a962bd708a1f056c65a76e5c311defbd7b45b0dc8771c131c4290f4126b6bf19a855b12a210818d40e9c4fce48cf2e3d3cf08d0939fb58db527a0b5d2d419f7ab86e4abe79826f9da048c58566c198b625e557d5ff5202fe9ec4f255962edb8f405577cf7f2bad4bf3c4c89a64ede3605d06669324be7d6571bf2157c02aeae566fa86ce3eb1081d3163bb771182c6fa23ac67d5de77a04d4eed90515c8c0f96e1403efa7305a672e9beef975a8c74b78dfb0dc15d02f9f11a14d0fefa04bf597c1057a134aca9e446f03627901e5367212aabb3400a7fb2e0fa40c0d120eb955221099deba0e7f6e4d0defcb39fffb0f3c5d1f8f48fc77c633ad49faa5b638f273991d3eb6eac4cad1551f56988cbcf97fbb899bc38578084d3acedc7efc6a296d479a3af46dda203878f24c2255d9d16c6f50f71b2ae30a0054fe439b83357354558269d325ba2cc1aa2a4fd8bf4927d4efa420865feaabb3bc7c656f40b312c705363a1b8f4e84b7fb248e69d3c2a8d4a1394eec1536ad1fde62672ea1e8dd29c55d90a626d37f404e37c8579dfffa0fa4fcc7d8a82f91551f54f9d0d1de7ef9ffc04e91639884bf5a5067fb3812ebe2626d35e0548a200cd22a596f32cf8760e7ea5a023715d4aaaf3e35f6ceda584bc39bb4b8b667408dfbde4e763766d18e05aa5058847506f83987522d031888aba6a99b1c077a40c3726b1f94a70a4f0a53da66da586a094e5e27e3e47197611d93e15fab0fd9f5b8f3aeb1606808c3cd80bb842e4c3c1f0bbc3e76522d428ddf45f0761e4b85c34e3a43ab411d9886c3650d8044076dd1d4ce9a425c03db33bf7a7f743a31b56c2ccaebe666395ae053acf74510dc25452298808e436b17686ed5cdae572fab9115ab0e90fa5a6e4804e74449cf79561f721cc2ef5a1274b7e6f959fc4533dcfb20f5210ce14f4886deba8c94edd282331dae75c0135c343dd4765eb56ec04c84d4e4b4b355b32d18425f5960efb413c76d95797838a637a0edc9193642d88e30c6c02c41e4a4254901b8a786c4398a7d7c446df77ae6daa0980b6391ca5d5963dffe4f4f1227712d8c9b4edaf58336162fbce714e6df1fea00e668aa9679690c565e4ec72eda08586798a62b2a4a5448f81b6daf9796db1b6e88b4bc2b297b4bc317c951850b82659d7923aa849ebad3d13e057cab3c2cd5e3e2f4557cbccea07f1ec93ff895f64fccdcb9355efffc86c24c2183722333d99bdc47bbcb88e47280f075fe8aad9585af080fc21b324fe30907f730e5d42bdbb754df5f74b384577371605e729085c90c69632c21ff609da54b45f9cb2a771d7683db12f3d87d36ef9a13e501c76efb420ab17a44bc45047ff8731e87175b01b97bad4575266133a6d0fda71a208361654a59c05d1558cf7ffe8883dfe49f34eefd7f7f2ff3cbe09cd03e3dc85965d3a0595af4f562e218be30664a882412548ff9d02e2e80a442e95a165746b5667fd1eb416ae2ab4d14bb959444960933541c024c5fe2918be144d769e4e7fd68692118d80d41a03073854b69f7549d942d0b47143fb2fede7d453d5d9a23b58c3728bd49cfaee7c51dfea601aeb08ff614e3ae3c644537f5b47a70fe81ec7ae6005a5760750807a7ef2fbe67c72bcc3b74caa07e2e0da1f69d1e4cb3394e7e5aee40c4d42466e18458260db3bc624ec345438cdd9e5dd76b8c679031ab33260acaca6ec8ebef191e9fce70285651182fdcd110b809a9f04d5baf8d886d78f55f5fe9fdc57dbfcc45d45069bf57ba8fd86a5bbf469ef4391079c5a00a6ad3276a7def7a926d52b226e98e12915299fd96394aff0fc8b542e6b6fc73e3bbfdb53c55b4e959c0e3424712d762d24efd7e565449eb21834371db13d5e7d778e9bb53350cc38910996c0f0726b1cfe4cac19e007584aaa36b9a040f71d49a7c1fc6cb20c95a210ac2e8150e3a2d514379439f8c1d9168df4818f31c7b4d6d3089b9e85eac8ad966af9980edd0e81f9518c79655880f148b9f83536b06f910ecd3ae31d8edee4b02ccc774c8db23c85e757a543dd1351a50e035820476ef4dac51589d8f21fcc23c9d595e2dd98914a4ce6700a6a611299474d38c9e90436eb304e69edfe4e0d2d43cf8d35762a7be6e41a4d017b4c85d3a304323b945b0c732e73f58e5d3beeb689e54d7b6c40a9ad6944a45e101ca8d8646cfe81683a1f8921907f8d943fc795385fb4666ae70916bd359b7f6d1612ecfe74576ede2d50aed6f81e0bc9fa2ab7f989b405a125d6bb65d88ef41328c43b904644cabd765ef983d2f943e59cf799f064db3c340d71f22a1311b5b199a89508a672afe68518498f9e0c371775efc4b8b962daeb110910339bc0e0461f8e9bc", 0x1000}, {&(0x7f0000000200)="c4c539cc06938031b76e611d552ccff6d9b670f0648a67db3d20022dfe01ab45ba0539bdec1402b17dfb1b04c838a55280aa779efe3c486c803d5e610774930ed99ed70a011fb5675afd0687319c1cc3bb5df70b9a7f3f5b6980630fe0753296f2a316e00ced9c9311db88edc41bb59c49c7f96d2a80aa849c71b0", 0x7b}, {&(0x7f0000000100)="0ae03f47f6b6cdfc9f140f4fcab57c9f646eb786acf749ab49e4cae9fc052244d356f6f437dd0a6032b9a0f397dfee9b2c19c656a12cc47c47eb3b7be6419f", 0x3f}, {&(0x7f0000000280)="05fa1cc73eddc806dfbcc5f9956c2a4ddabe68b788", 0x15}], 0x8, &(0x7f0000000340)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xff, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local]}, @generic={0x83, 0x6, 'O5\f\\'}, @ssrr={0x89, 0xb, 0xea, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local]}]}}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="75941e97c83180a63b180588ef30df68ae51ed0f2b5587a598410df0e616b980e7577c3730b38fcf0e63fb4de12bc1cecd17a827b724a7190a17c511a1f480dec1bd6d22c8b50bf06a119227b5f087cab46de3df48b1184957cc65dba7eafa72156c74568741d96447f6d9cdf99eb9123914a5bf821e3aa69933edfaa39d38bac85b9b8435fc45bb21795e2a502b03fffbf560fc304929c9abbbd0421b182ab99db2", 0xa2}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001640)="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", 0xff}, {&(0x7f0000002e00)="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", 0x1000}], 0x4}}, {{&(0x7f0000000480)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001740)="c5a991d4f9fe65b0fe65ba7d21bcce4d4855180b71479e09165c09830a49f7363147eca98c7dc769382c3120e302dbf28c40348b380252ae9610a70a0ce654967fc54ac2136fc7c4052ffa41cb440fcfd1311c5aad8b5039662b34155e4ed5737e00308158714a18f5deba741cad955a2ba33c7b3b671958e171fb8d7140c9582b67446fd359083a7c4ce72f86cc7dfbbce273768c720101bf50c11d5757960862b284dcacfb4f8b52f005fc056c82893c8471f077de087189a58df6d8627f6b090dcbe87d74f90f5ae07dd2cde16af2c1d946c7", 0xd4}, {&(0x7f0000000500)="4aebfd573d11e33770ce1dbe1b611762ccc78103047f5bfba56d6965a9918202b3503dd2762ca8e836", 0x29}, {&(0x7f0000001840)="1a5b6955cab709ca9940190b8c243a717734ed208df384b04b218605a5497017b768ef64d1d0821329f3652c2c80efc77b3ecd83f541e905d37c5fa32e00d8f30573d2282c625ecfcabe6fc6a72bd75e1696e4e32d2a75e4676e83c7c0139eb9d865844a3735f6075a29457351b95a20c196c0ea75d907d92744f11c71", 0x7d}, {&(0x7f00000018c0)="251d53fee1ffcfd84c47df145ebdd0a1fd6dd58051028d2a2d3363d0a143f97ecf26ee4cf1e48896efefa0b3a4d5d4a328f28abdb5bd1f3e379324625087f55985096206fc8bfc0c0e237e1312d3ec1d4b3b8820288cf690bba9b40c9919ff4f92e0056ac78430faa7b5dc6cadb2d67d112272cf174a2253e0b06539137e807e079b0cfe06825ad178c2f68a0ce3a4317aa3718848bed077f54f911eae43ad669d7c5efbca92f3048c83e525d418ab00eba2ea66e1026c216e2a90931c24450807d40b71d4171386a12eefd1d7d3", 0xce}, {&(0x7f00000019c0)="4d5f624e9e7dbc22418a438c51bcab5815fc94e192e4f206243dd00f152caa2b20048d60943e7a11a3207ca599a503ac3e5e2a22a20b28bd2a1fe3a9b1c8420727700194f2a6d9e4339c7594240792b46c35998680fdcff6724332a2d25f542b5b7627b21c199ef53dc51332a50555fc993da2b29377935be4287e8ef4c37094ec22bae76e87897e4fecd63e7a185cf1a544c39c747425168827afc97b8d76db05e2062a18454d52ff", 0xa9}, {&(0x7f0000001a80)="6036b32a0c72fd21084f1e594d33ef7697f070f5e6a37d88ac1050a9db42629319ae8caeef9c81e3283ca344d7ba83df87897458b8a5a8e6c7e931156fbb55f3f2d7c6610205b72e620670a1ca2536008589ee9a89d6bec112e989b24a1626845e50349512a32a19576916fd3b4d1667c7c233df4536898765422f138c2ae219802de4121a84d55ee2a7676d77d04cfc9460204279c2546b0ca7dea51dcd4ee381a4ceb6d9509c64f3c1709854f943a06b821e29984f62c3fb65643e79390346418b38bab0a5ae5ca92473c73ab117", 0xcf}, {&(0x7f0000001b80)="c6ecbc83b27cba6d9fd74c019a1245c2e88ee7ea04b9b746d4d15d644b930f1b15c9c62695c52a9fa1597959c8f3c2f95c9cca51d3ebb2af343df2b3efbba3035ea5b4c927bb404686b27daf83766bf0757957eca00984b81e7428ef55358037fac83610c40dd9b8f84df9e4539ddfd71c555d236d2d17c291e6f2dc6808ca70e8e9d4d11d0150b6e621060439b58003918aa687dd411be4624ba9d423092890cbd7069bece8eacf5f668f5afc5a142d60b03e40001b7b6aceb3f8b1fffbc4801887fd8165", 0xc5}, {&(0x7f0000000540)="1692fe0a", 0x4}], 0x8, &(0x7f0000003e00)=ANY=[@ANYBLOB="14000000000000000000000002000000fbffffff00000000140000000000000000000000020000008df20000000000001c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1e0101ac14141d0000000011000000000000000000000001003d77d20000000000000011000000000000000000000001000000ff000000000000001400000000000000000000000200000001800000000000001400000000000000000000000200000007000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="e0000001ac1414bb000000001100000000000000000000000100000081000000000000009c000000000000000000000007000000862ffffffffc020bcd0f8ae5ce60119ef0010edecf99cc04067177b88610f50705d0cd58020bbc11161a4a8640175294040000440c2370000000010000d1a0010713f5ac1414aa7f000001ac1414aae0000002440c69717f0000017fffffff00892b6effffffffac14142aac1414aaac14143fac1414aae0000002ac1414230a0101020a010102ac1414aa0000000000"], 0x188}}, {{&(0x7f0000003fc0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004200)=[{&(0x7f0000004000)="9bd03f63e73674e7959b5e2464c03a5b112b4f3d291ba94cb36c41fc9956b7ecda4467ba9fd7aa01a07722616abf36eafbb9b4f54585c336a147c1681ec8dd6ca2225dee169d88012a924072680d84b966edb191f54c031dd0cdb6b0750ecf7aa29d1ba83e49353d965ec2470028befda38921e7bcc247ea140b1f293e4aac3ff3e6c0c127274b76b90aceb15029abbec19615cd9beee2eb364aa3d569d4278ce28e6d8f", 0xa4}, {&(0x7f00000040c0)="33f003e2f75390b9b0d5776cd722e491a539e90c9de061230648eb949019c9dd344259beae41e5e66061fa27fe982ee216a704944345fcf320afe06ede9c2dc2c8ac91a7efdb3002393489ee26566782fba450141740ea97eb0bb7fb1f304090fe6e0e5c87ef90b90b6e306f6d79c9286dd478fd1a85b3cd728c41bc84ff466b8dc1ebb87f06ba91e2da47d7442189f60795c25fb10eb94e5ad579321c090ec5b08243b9caa4f418513312ad706e63c7d29c508b77450fbe23e64be9fc723e5ef0f64e0147b40256157dcb5ddc4af2a7b10b03deea1515d8a056dc6b1cd499c4d0ebaecdf43ab2", 0xe7}, {&(0x7f00000041c0)="0371a6908839ea67015ad149f5", 0xd}], 0x3, &(0x7f0000004240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0xdf, [@broadcast, @remote]}, @rr={0x7, 0x17, 0x87, [@multicast2, @multicast2, @multicast1, @multicast2, @loopback]}, @noop, @end, @lsrr={0x83, 0x17, 0x86, [@private=0xa010102, @loopback, @multicast1, @private=0xa010101, @multicast2]}, @rr={0x7, 0x23, 0x9a, [@empty, @multicast1, @private=0xa010101, @remote, @empty, @multicast1, @loopback, @rand_addr=0x64010101]}, @lsrr={0x83, 0x17, 0x11, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0x64010100, @local]}, @lsrr={0x83, 0x1f, 0xa0, [@local, @private=0xa010102, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, @rand_addr=0x64010102, @multicast1]}, @ra={0x94, 0x4}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}], 0x148}}], 0x4, 0x4000001) 06:40:30 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) 06:40:30 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x200002, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240)=0x32a5, 0x4) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040)=0x5, 0x7, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0xfffffffb, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x1a}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x54) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x3) 06:40:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB]) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$netlink(0x10, 0x3, 0xa) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r5, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x17}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000005840)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000080), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005580)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, &(0x7f00000006c0)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x24040014) 06:40:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x2, 0x0, 0x0, 0x8, 0x3422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001480)=ANY=[@ANYBLOB="03000000000000000a000000ff000000ff010000000000000000000800000001"], 0x410) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:40:30 executing program 7: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(r0, &(0x7f0000000180)='./file1\x00', 0x100, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) chdir(&(0x7f0000000380)='./file1/../file0\x00') write$binfmt_script(r0, &(0x7f0000000740)={'#! ', './file1', [{0x20, 'system.posix_acl_default\x00'}, {}, {}, {0x20, 'system.posix_acl_default\x00'}], 0xa, "a9d0760dbac567db75a3b2cc83f9698fbe6c6313c0454c2ed248037fdd1a1f91aa19c84bfb681a97ab424cf1ce682cecf3cc49d62e6ccddcb846d46a9967a700391728061e35e198ddef22abd1d41cec07bb67529ed5e101dac6236f02103476c0b80d224ecb9147941bb21120d8df02210a126ddf1ab21a566ab4d4935949aac5196f73329c67665e8d7e953f952f1509669a1a6da8c1404ab3a3c4ac3778e2453dfdaade65e99f3b94b8c3e8d67b3caff706763523170484821dfeae2e4f93983bd6bb6e967d2208e452ed3b6285607808f2f31551a2e1d8135c1c7fed0051f6f42988d70ee4"}, 0x128) creat(&(0x7f0000000440)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r3}, {0x2, 0x0, r1}, {0x2, 0x4, r5}], {0x4, 0xa}, [{0x8, 0x1, r2}], {0x10, 0x5}}, 0x44, 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$VT_ACTIVATE(r7, 0x5606, 0x100) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r7, 0x89f7, &(0x7f0000000bc0)={'sit0\x00', &(0x7f0000000b40)={'sit0\x00', r4, 0x4, 0x3, 0x1, 0x4e5f, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x7, 0x1, 0x8, 0xffff}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000d40)={0xb0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8001}, 0x11) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 06:40:30 executing program 4: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x101003, 0x0) pread64(r0, &(0x7f0000000280)=""/178, 0xb2, 0x9028) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x10b6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80", 0x72, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)=ANY=[]) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, 0x0, 0xa000) r1 = pkey_alloc(0x0, 0x3) ftruncate(0xffffffffffffffff, 0x8001) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r1) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) pkey_mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, r1) 06:40:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)=ANY=[], 0x0) r2 = dup2(r1, r1) ioctl$HIDIOCINITREPORT(r2, 0x40045506, 0x20000000) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001e00)={0x0, "fda2a15dc8e2580f70ead9e83c24ffb4"}) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580), 0x200000, 0x0) write$binfmt_elf64(r5, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x9, 0x81, 0x1, 0x2, 0x6, 0x7fffffff, 0x3b, 0x40, 0xce, 0x3, 0x8, 0x38, 0x1, 0x3ff, 0x2, 0x5}, [{0x60000000, 0x1, 0x2, 0x47, 0x800, 0x7, 0x5, 0x6b}, {0x60000000, 0x8, 0x685, 0x7, 0xffffffffa6b0c3d1, 0x246, 0xd1}], "f8f81222cc0fa6c4fad2ef201879a6ecacec46c15725d3a07c360a5604189484b7f2de6db6c38ca0f7bec95285106be533898d0d591da8912c11733785b2de08f688b3bcda03bb50008a632ac6d5a7ca677a6e69eb6e47b4ff71f3f461c1c378532f45ea551bbfdfa43a218ebe42cd7c3e984a2e443a6ec7788e34ad16489a2dd65dd7578bd2af660015152b60658e7e0f8299858f46172abc41f0a1ce5b86a86e36c2f0ba63fe217faca9d75bd44affda158a8c3e0b5629329ac91276368ff275222456291cb790", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) timer_settime(0x0, 0x0, &(0x7f0000000e40), &(0x7f0000000e80)) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, 0x66, 0x878c5bf8df414e27, 0xfffffffc, 0x0, {0x4}}, 0x14}}, 0x0) syz_usb_connect$cdc_ecm(0x4, 0x5c, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x80, 0x20, 0x7f, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x2, 0x6, 0x0, 0x1f, {{0x6, 0x24, 0x6, 0x0, 0x0, ']'}, {0x5, 0x24, 0x0, 0x8001}, {0xd, 0x24, 0xf, 0x1, 0x3, 0xd2, 0x101, 0x6}, [@obex={0x5, 0x24, 0x15, 0xbe}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x4, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x7, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x8, 0x8, 0xe9}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x8, 0xe0, 0x8, 0x7}, 0xd5, &(0x7f00000003c0)={0x5, 0xf, 0xd5, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8e91921ad860079c96fc8f9a528a8cf1"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x9, 0xf0}, @generic={0x3f, 0x10, 0xb, "7901945ff676fcb58ccf93a2622a076561e3b7ab1b5b9422bdcc65c72dd0f4385bc2728ed093a6269090407ec60b49e3f8ce0bc02c35e95c22f7024e"}, @generic={0x76, 0x10, 0xa, "23c1fa82eeedb2fdcd8c0cf3c2e0a4763342a348becf57c06317a8dfbb3b5b9f3eecc93385c596c0d2a47a5daa38379e6a12490b3541c5f1b2f40b646017f5f06b7a76d5b3f93771aa211702fbd5878d4c50c2e8420f154c3dd82351bd0e089ecd39364726facb6237e23597d32582a76fdaa6"}]}, 0x7, [{0xbe, &(0x7f0000000280)=@string={0xbe, 0x3, "fff5e469de5fcf9772ebfb810019c250155cb81d04975724c8100ff24ae908aee64ca8ca2eb862fabe14cf3dedfe040093005100bf26ae9ee8560b4503dcba1dfbf0a8dd1783ecad4f66acfbe862a9caa8ff6fdc6dcaf15ce7a120b9cc5a3778c8cbaa62011484dbbe59c4c6e3ddd8001afd005f5f036755993b7ab06add47f3ecdf16ae106865ccf34b66732ac4a4d3c487fcf2d15695f9d941040b42ac62da094d6ec48e3a76077beed3d1bb50b799ae5c64e25d86d2ad858b3be7"}}, {0x17, &(0x7f00000001c0)=@string={0x17, 0x3, "f6ea0e2089560b05fe4333f4cf6604f9dcf9a8c6cc"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x40d}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x807}}, {0x93, &(0x7f0000000680)=@string={0x93, 0x3, "b6683e81826d4e6c739e1447a70885d5b8406a2915ea45818fca541fb166d7b5bf44d10b2f6da21714c24887e4e1894550982deb4386812ab3abbb39fe7a5297bc5c04b5ead152ac2149b4648bbf51ae1dd5c730afabbf5c3dda51de78d25aae40282656668a8e6acb703978b0a000a3fad4ecab2676bf941eedd9cd7031398c989e8fa516f697bacb6279da689a6d888d"}}]}) 06:40:30 executing program 6: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="139cec9f8e33b3b742346f94e954d8f444fc822303509dcd067d887495826ce01d1ae8fee6058ccca886ede654c8c1010e0d4a77370d459e4478ff918a02ddf2") perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x6}}, './file1\x00'}) fallocate(r0, 0x0, 0x0, 0x1000002) r2 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0xbd, 0x3e, 0x6, 0x567, 0x5}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) [ 269.170810] udc-core: couldn't find an available UDC or it's busy [ 269.172310] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 06:40:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) pwrite64(r1, &(0x7f0000000140)="5dc8e4154215248098849bda7515bfa479c7140a5515113f19fa49b6c7bb26b9531ad1f9a6369714ec83ede679a1f307cd2586a074a3b3fe1e4b224da5d6cfbea090ea5e4903", 0x46, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r2, 0x2671, 0x4a08, 0x2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x10000000a) r5 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f00000001c0)={0x4000000000000134, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}]}) recvmsg$unix(r3, &(0x7f0000000900)={&(0x7f0000000200), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/224, 0xe0}, {&(0x7f0000000480)=""/164, 0xa4}, {&(0x7f0000000540)=""/110, 0x6e}, {&(0x7f00000005c0)=""/38, 0x26}, {&(0x7f0000000600)=""/243, 0xf3}, {&(0x7f0000000700)=""/254, 0xfe}], 0x8, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000001c0), 0x1000000, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_L}, {@cachetag={'cachetag', 0x3d, '/)'}}, {@nodevmap}, {@privport}, {@cache_loose}], [{@dont_hash}, {@appraise}, {@hash}, {@uid_eq={'uid', 0x3d, r8}}, {@fowner_eq}]}}) 06:40:31 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) 06:40:31 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @dev, @initdev}, &(0x7f0000001d40)=0xc) 06:40:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x2c, &(0x7f0000000000)={0x20087b6}, 0x4) close(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000001640)=@nfc_llcp, &(0x7f00000016c0)=0x80, 0x40c00) openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x402003, 0x10, 0x8}, 0x18) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x2c, &(0x7f0000000180)={0x0, 0x0}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40005, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xff, 0x7f, 0x6, 0x2, 0x0, 0x1, 0xc218, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x3, @perf_config_ext={0x0, 0x4}, 0x1020c, 0x80, 0x0, 0x4, 0x1f, 0x9, 0xafd, 0x0, 0x400, 0x0, 0xffff}, 0x0, 0xa, r0, 0x0) syz_io_uring_complete(0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x20d315) [ 269.828133] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 270.049343] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz-executor.4: bad orphan inode 301979167 [ 270.087537] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue VM DIAGNOSIS: 06:45:38 Registers: info registers vcpu 0 RAX=ffffffff83e5f470 RBX=0000000000000000 RCX=ffffffff83e4752c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e5fa78 RBP=fffffbfff09c6450 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85672788 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e5f47e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe6500000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5aa64ee010 CR3=000000000cf42000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004188e21140000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff81310cf9 RDX=ffff888008978000 RSI=ffffffff81310d02 RDI=0000000000000005 RBP=ffff8880476858e0 RSP=ffff88806cf09e38 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=ffff88806cf2ea40 R13=ffff88806cf2ecc0 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff81310d1e RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0600000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c00069900c CR3=000000000cf42000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=0000000000000000426f44f983a68000 XMM02=00000000000000003fde666666666666 XMM03=00000000000000003fde666666666666 XMM04=00000000000000003fdae5e3821b4a2f XMM05=000000c00889d740000000c00889d5c0 XMM06=00000000000000003fd3333333333333 XMM07=00000000000000003fd0000000000000 XMM08=00000000000000003f45b5052f250000 XMM09=0000000000000000bfde5b8be3ced3e6 XMM10=00000000000000003f999999999999a0 XMM11=000000c00889dac0000000c00889d840 XMM12=000000c00889de80000000c00889db40 XMM13=000000c0088e9d00000000c0088e8140 XMM14=000000c0088e9f80000000c0088e9f00 XMM15=000000c0089980c0000000c008998040