Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:35815' (ECDSA) to the list of known hosts. 2023/02/09 07:09:24 fuzzer started 2023/02/09 07:09:24 dialing manager at localhost:45979 syzkaller login: [ 27.173437] cgroup: Unknown subsys name 'net' [ 27.175264] cgroup: Unknown subsys name 'net_prio' [ 27.177512] cgroup: Unknown subsys name 'devices' [ 27.178489] cgroup: Unknown subsys name 'blkio' [ 27.230455] cgroup: Unknown subsys name 'hugetlb' [ 27.233457] cgroup: Unknown subsys name 'rlimit' 2023/02/09 07:09:39 syscalls: 2215 2023/02/09 07:09:39 code coverage: enabled 2023/02/09 07:09:39 comparison tracing: enabled 2023/02/09 07:09:39 extra coverage: enabled 2023/02/09 07:09:39 setuid sandbox: enabled 2023/02/09 07:09:39 namespace sandbox: enabled 2023/02/09 07:09:39 Android sandbox: enabled 2023/02/09 07:09:39 fault injection: enabled 2023/02/09 07:09:39 leak checking: enabled 2023/02/09 07:09:39 net packet injection: enabled 2023/02/09 07:09:39 net device setup: enabled 2023/02/09 07:09:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/09 07:09:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/09 07:09:39 USB emulation: enabled 2023/02/09 07:09:39 hci packet injection: enabled 2023/02/09 07:09:39 wifi device emulation: enabled 2023/02/09 07:09:39 802.15.4 emulation: enabled 2023/02/09 07:09:39 fetching corpus: 50, signal 31379/33219 (executing program) 2023/02/09 07:09:39 fetching corpus: 100, signal 47125/50697 (executing program) 2023/02/09 07:09:40 fetching corpus: 150, signal 56339/61594 (executing program) 2023/02/09 07:09:40 fetching corpus: 200, signal 62993/69849 (executing program) 2023/02/09 07:09:40 fetching corpus: 250, signal 71936/80361 (executing program) 2023/02/09 07:09:40 fetching corpus: 300, signal 77542/87499 (executing program) 2023/02/09 07:09:40 fetching corpus: 350, signal 82298/93780 (executing program) 2023/02/09 07:09:40 fetching corpus: 400, signal 86662/99613 (executing program) 2023/02/09 07:09:40 fetching corpus: 450, signal 90307/104729 (executing program) 2023/02/09 07:09:40 fetching corpus: 500, signal 98353/114023 (executing program) 2023/02/09 07:09:40 fetching corpus: 550, signal 101889/118961 (executing program) 2023/02/09 07:09:41 fetching corpus: 600, signal 106279/124685 (executing program) 2023/02/09 07:09:41 fetching corpus: 650, signal 110687/130381 (executing program) 2023/02/09 07:09:41 fetching corpus: 700, signal 114189/135192 (executing program) 2023/02/09 07:09:41 fetching corpus: 750, signal 116670/139011 (executing program) 2023/02/09 07:09:41 fetching corpus: 800, signal 119030/142670 (executing program) 2023/02/09 07:09:41 fetching corpus: 850, signal 122295/147167 (executing program) 2023/02/09 07:09:41 fetching corpus: 900, signal 124856/150989 (executing program) 2023/02/09 07:09:41 fetching corpus: 950, signal 127335/154712 (executing program) 2023/02/09 07:09:42 fetching corpus: 1000, signal 132758/161097 (executing program) 2023/02/09 07:09:42 fetching corpus: 1050, signal 134848/164407 (executing program) 2023/02/09 07:09:42 fetching corpus: 1100, signal 137065/167811 (executing program) 2023/02/09 07:09:42 fetching corpus: 1150, signal 139090/171011 (executing program) 2023/02/09 07:09:42 fetching corpus: 1200, signal 141987/175020 (executing program) 2023/02/09 07:09:42 fetching corpus: 1250, signal 143484/177732 (executing program) 2023/02/09 07:09:42 fetching corpus: 1300, signal 145660/181023 (executing program) 2023/02/09 07:09:42 fetching corpus: 1350, signal 147834/184281 (executing program) 2023/02/09 07:09:43 fetching corpus: 1400, signal 150070/187658 (executing program) 2023/02/09 07:09:43 fetching corpus: 1450, signal 151414/190165 (executing program) 2023/02/09 07:09:43 fetching corpus: 1500, signal 152696/192666 (executing program) 2023/02/09 07:09:43 fetching corpus: 1550, signal 154052/195220 (executing program) 2023/02/09 07:09:43 fetching corpus: 1600, signal 156420/198569 (executing program) 2023/02/09 07:09:43 fetching corpus: 1650, signal 158086/201280 (executing program) 2023/02/09 07:09:43 fetching corpus: 1700, signal 159977/204174 (executing program) 2023/02/09 07:09:43 fetching corpus: 1750, signal 161608/206833 (executing program) 2023/02/09 07:09:44 fetching corpus: 1800, signal 163248/209541 (executing program) 2023/02/09 07:09:44 fetching corpus: 1850, signal 164140/211547 (executing program) 2023/02/09 07:09:44 fetching corpus: 1900, signal 165429/213889 (executing program) 2023/02/09 07:09:44 fetching corpus: 1950, signal 166836/216362 (executing program) 2023/02/09 07:09:44 fetching corpus: 2000, signal 168785/219248 (executing program) 2023/02/09 07:09:44 fetching corpus: 2050, signal 170044/221499 (executing program) 2023/02/09 07:09:44 fetching corpus: 2100, signal 171162/223650 (executing program) 2023/02/09 07:09:44 fetching corpus: 2150, signal 172406/225916 (executing program) 2023/02/09 07:09:44 fetching corpus: 2200, signal 173139/227798 (executing program) 2023/02/09 07:09:45 fetching corpus: 2250, signal 173963/229710 (executing program) 2023/02/09 07:09:45 fetching corpus: 2300, signal 175270/231995 (executing program) 2023/02/09 07:09:45 fetching corpus: 2350, signal 178032/235391 (executing program) 2023/02/09 07:09:45 fetching corpus: 2400, signal 179371/237662 (executing program) 2023/02/09 07:09:45 fetching corpus: 2450, signal 180384/239678 (executing program) 2023/02/09 07:09:45 fetching corpus: 2500, signal 181226/241546 (executing program) 2023/02/09 07:09:45 fetching corpus: 2550, signal 182233/243512 (executing program) 2023/02/09 07:09:45 fetching corpus: 2600, signal 183447/245634 (executing program) 2023/02/09 07:09:45 fetching corpus: 2650, signal 184417/247556 (executing program) 2023/02/09 07:09:46 fetching corpus: 2700, signal 185618/249631 (executing program) 2023/02/09 07:09:46 fetching corpus: 2750, signal 186448/251437 (executing program) 2023/02/09 07:09:46 fetching corpus: 2800, signal 187702/253575 (executing program) 2023/02/09 07:09:46 fetching corpus: 2850, signal 188742/255557 (executing program) 2023/02/09 07:09:46 fetching corpus: 2900, signal 189687/257450 (executing program) 2023/02/09 07:09:46 fetching corpus: 2950, signal 190517/259274 (executing program) 2023/02/09 07:09:46 fetching corpus: 3000, signal 191743/261330 (executing program) 2023/02/09 07:09:46 fetching corpus: 3050, signal 192694/263193 (executing program) 2023/02/09 07:09:46 fetching corpus: 3100, signal 193434/264874 (executing program) 2023/02/09 07:09:47 fetching corpus: 3150, signal 194355/266667 (executing program) 2023/02/09 07:09:47 fetching corpus: 3200, signal 195486/268635 (executing program) 2023/02/09 07:09:47 fetching corpus: 3250, signal 196369/270427 (executing program) 2023/02/09 07:09:47 fetching corpus: 3300, signal 197465/272334 (executing program) 2023/02/09 07:09:47 fetching corpus: 3350, signal 198599/274267 (executing program) 2023/02/09 07:09:47 fetching corpus: 3400, signal 199546/276047 (executing program) 2023/02/09 07:09:47 fetching corpus: 3450, signal 200408/277800 (executing program) 2023/02/09 07:09:47 fetching corpus: 3500, signal 201377/279566 (executing program) 2023/02/09 07:09:48 fetching corpus: 3550, signal 202334/281346 (executing program) 2023/02/09 07:09:48 fetching corpus: 3600, signal 203647/283377 (executing program) 2023/02/09 07:09:48 fetching corpus: 3650, signal 205013/285436 (executing program) 2023/02/09 07:09:48 fetching corpus: 3700, signal 205977/287174 (executing program) 2023/02/09 07:09:48 fetching corpus: 3750, signal 207237/289175 (executing program) 2023/02/09 07:09:48 fetching corpus: 3800, signal 208125/290898 (executing program) 2023/02/09 07:09:48 fetching corpus: 3850, signal 208720/292371 (executing program) 2023/02/09 07:09:48 fetching corpus: 3900, signal 209342/293848 (executing program) 2023/02/09 07:09:48 fetching corpus: 3950, signal 210191/295532 (executing program) 2023/02/09 07:09:49 fetching corpus: 4000, signal 210995/297112 (executing program) 2023/02/09 07:09:49 fetching corpus: 4050, signal 211845/298734 (executing program) 2023/02/09 07:09:49 fetching corpus: 4100, signal 212509/300244 (executing program) 2023/02/09 07:09:49 fetching corpus: 4150, signal 213215/301748 (executing program) 2023/02/09 07:09:49 fetching corpus: 4200, signal 213786/303138 (executing program) 2023/02/09 07:09:49 fetching corpus: 4250, signal 214471/304638 (executing program) 2023/02/09 07:09:49 fetching corpus: 4300, signal 214923/305987 (executing program) 2023/02/09 07:09:49 fetching corpus: 4350, signal 215551/307379 (executing program) 2023/02/09 07:09:49 fetching corpus: 4400, signal 216495/309026 (executing program) 2023/02/09 07:09:50 fetching corpus: 4450, signal 217172/310549 (executing program) 2023/02/09 07:09:50 fetching corpus: 4500, signal 217939/312081 (executing program) 2023/02/09 07:09:50 fetching corpus: 4550, signal 218642/313564 (executing program) 2023/02/09 07:09:50 fetching corpus: 4600, signal 219276/314951 (executing program) 2023/02/09 07:09:50 fetching corpus: 4650, signal 219812/316367 (executing program) 2023/02/09 07:09:50 fetching corpus: 4700, signal 220431/317822 (executing program) 2023/02/09 07:09:50 fetching corpus: 4750, signal 220960/319168 (executing program) 2023/02/09 07:09:50 fetching corpus: 4800, signal 221601/320550 (executing program) 2023/02/09 07:09:50 fetching corpus: 4850, signal 222117/321867 (executing program) 2023/02/09 07:09:51 fetching corpus: 4900, signal 222791/323287 (executing program) 2023/02/09 07:09:51 fetching corpus: 4950, signal 223390/324689 (executing program) 2023/02/09 07:09:51 fetching corpus: 5000, signal 224185/326146 (executing program) 2023/02/09 07:09:51 fetching corpus: 5050, signal 224851/327538 (executing program) 2023/02/09 07:09:51 fetching corpus: 5100, signal 225586/328931 (executing program) 2023/02/09 07:09:51 fetching corpus: 5150, signal 226164/330237 (executing program) 2023/02/09 07:09:51 fetching corpus: 5200, signal 226756/331610 (executing program) 2023/02/09 07:09:51 fetching corpus: 5250, signal 227339/332945 (executing program) 2023/02/09 07:09:51 fetching corpus: 5300, signal 228271/334493 (executing program) 2023/02/09 07:09:52 fetching corpus: 5350, signal 228823/335758 (executing program) 2023/02/09 07:09:52 fetching corpus: 5400, signal 229532/337140 (executing program) 2023/02/09 07:09:52 fetching corpus: 5450, signal 230074/338384 (executing program) 2023/02/09 07:09:52 fetching corpus: 5500, signal 230541/339603 (executing program) 2023/02/09 07:09:52 fetching corpus: 5550, signal 231053/340840 (executing program) 2023/02/09 07:09:52 fetching corpus: 5600, signal 231677/342133 (executing program) 2023/02/09 07:09:52 fetching corpus: 5650, signal 232206/343395 (executing program) 2023/02/09 07:09:52 fetching corpus: 5700, signal 232857/344730 (executing program) 2023/02/09 07:09:53 fetching corpus: 5750, signal 233301/345937 (executing program) 2023/02/09 07:09:53 fetching corpus: 5800, signal 233879/347230 (executing program) 2023/02/09 07:09:53 fetching corpus: 5850, signal 234533/348499 (executing program) 2023/02/09 07:09:53 fetching corpus: 5900, signal 235055/349763 (executing program) 2023/02/09 07:09:53 fetching corpus: 5950, signal 235507/350938 (executing program) 2023/02/09 07:09:53 fetching corpus: 6000, signal 235937/352158 (executing program) 2023/02/09 07:09:53 fetching corpus: 6050, signal 236574/353474 (executing program) 2023/02/09 07:09:53 fetching corpus: 6100, signal 237054/354668 (executing program) 2023/02/09 07:09:53 fetching corpus: 6150, signal 237664/355917 (executing program) 2023/02/09 07:09:54 fetching corpus: 6200, signal 238318/357141 (executing program) 2023/02/09 07:09:54 fetching corpus: 6250, signal 238726/358282 (executing program) 2023/02/09 07:09:54 fetching corpus: 6300, signal 239306/359504 (executing program) 2023/02/09 07:09:54 fetching corpus: 6350, signal 239682/360632 (executing program) 2023/02/09 07:09:54 fetching corpus: 6400, signal 240036/361723 (executing program) 2023/02/09 07:09:54 fetching corpus: 6450, signal 240530/362849 (executing program) 2023/02/09 07:09:54 fetching corpus: 6500, signal 240950/363972 (executing program) 2023/02/09 07:09:54 fetching corpus: 6550, signal 241482/365167 (executing program) 2023/02/09 07:09:54 fetching corpus: 6600, signal 242288/366459 (executing program) 2023/02/09 07:09:55 fetching corpus: 6650, signal 242685/367541 (executing program) 2023/02/09 07:09:55 fetching corpus: 6700, signal 243242/368732 (executing program) 2023/02/09 07:09:55 fetching corpus: 6750, signal 243567/369778 (executing program) 2023/02/09 07:09:55 fetching corpus: 6800, signal 244100/370932 (executing program) 2023/02/09 07:09:55 fetching corpus: 6850, signal 244637/372074 (executing program) 2023/02/09 07:09:55 fetching corpus: 6900, signal 245032/373130 (executing program) 2023/02/09 07:09:55 fetching corpus: 6950, signal 245604/374255 (executing program) 2023/02/09 07:09:55 fetching corpus: 7000, signal 246029/375346 (executing program) 2023/02/09 07:09:55 fetching corpus: 7050, signal 246493/376446 (executing program) 2023/02/09 07:09:55 fetching corpus: 7100, signal 246946/377539 (executing program) 2023/02/09 07:09:56 fetching corpus: 7150, signal 247980/378842 (executing program) 2023/02/09 07:09:56 fetching corpus: 7200, signal 248403/379965 (executing program) 2023/02/09 07:09:56 fetching corpus: 7250, signal 248788/381018 (executing program) 2023/02/09 07:09:56 fetching corpus: 7300, signal 249440/382145 (executing program) 2023/02/09 07:09:56 fetching corpus: 7350, signal 249840/383186 (executing program) 2023/02/09 07:09:56 fetching corpus: 7400, signal 250218/384196 (executing program) 2023/02/09 07:09:56 fetching corpus: 7450, signal 250795/385335 (executing program) 2023/02/09 07:09:56 fetching corpus: 7500, signal 251343/386453 (executing program) 2023/02/09 07:09:57 fetching corpus: 7550, signal 251906/387587 (executing program) 2023/02/09 07:09:57 fetching corpus: 7600, signal 252372/388660 (executing program) 2023/02/09 07:09:57 fetching corpus: 7650, signal 252973/389747 (executing program) 2023/02/09 07:09:57 fetching corpus: 7700, signal 253236/390723 (executing program) 2023/02/09 07:09:57 fetching corpus: 7750, signal 253870/391828 (executing program) 2023/02/09 07:09:57 fetching corpus: 7800, signal 254134/392752 (executing program) 2023/02/09 07:09:57 fetching corpus: 7850, signal 254496/393815 (executing program) 2023/02/09 07:09:57 fetching corpus: 7900, signal 254942/394836 (executing program) 2023/02/09 07:09:57 fetching corpus: 7950, signal 255501/395869 (executing program) 2023/02/09 07:09:58 fetching corpus: 8000, signal 255961/396910 (executing program) 2023/02/09 07:09:58 fetching corpus: 8050, signal 256432/397936 (executing program) 2023/02/09 07:09:58 fetching corpus: 8100, signal 256832/398920 (executing program) 2023/02/09 07:09:58 fetching corpus: 8150, signal 257330/399929 (executing program) 2023/02/09 07:09:58 fetching corpus: 8200, signal 257693/400891 (executing program) 2023/02/09 07:09:58 fetching corpus: 8250, signal 258181/401864 (executing program) 2023/02/09 07:09:58 fetching corpus: 8300, signal 258509/402801 (executing program) 2023/02/09 07:09:58 fetching corpus: 8350, signal 258928/403787 (executing program) 2023/02/09 07:09:58 fetching corpus: 8400, signal 259337/404763 (executing program) 2023/02/09 07:09:58 fetching corpus: 8450, signal 259725/405723 (executing program) 2023/02/09 07:09:58 fetching corpus: 8500, signal 260144/406666 (executing program) 2023/02/09 07:09:59 fetching corpus: 8550, signal 260412/407588 (executing program) 2023/02/09 07:09:59 fetching corpus: 8600, signal 261211/408648 (executing program) 2023/02/09 07:09:59 fetching corpus: 8650, signal 261615/409597 (executing program) 2023/02/09 07:09:59 fetching corpus: 8700, signal 262132/410564 (executing program) 2023/02/09 07:09:59 fetching corpus: 8750, signal 262763/411587 (executing program) 2023/02/09 07:09:59 fetching corpus: 8800, signal 263126/412521 (executing program) 2023/02/09 07:09:59 fetching corpus: 8850, signal 263633/413489 (executing program) 2023/02/09 07:09:59 fetching corpus: 8900, signal 263996/414418 (executing program) 2023/02/09 07:09:59 fetching corpus: 8950, signal 264414/415364 (executing program) 2023/02/09 07:10:00 fetching corpus: 9000, signal 264886/416267 (executing program) 2023/02/09 07:10:00 fetching corpus: 9050, signal 265240/417188 (executing program) 2023/02/09 07:10:00 fetching corpus: 9100, signal 265563/418111 (executing program) 2023/02/09 07:10:00 fetching corpus: 9150, signal 266170/419034 (executing program) 2023/02/09 07:10:00 fetching corpus: 9200, signal 266510/419910 (executing program) 2023/02/09 07:10:00 fetching corpus: 9250, signal 266799/420817 (executing program) 2023/02/09 07:10:00 fetching corpus: 9300, signal 267171/421723 (executing program) 2023/02/09 07:10:00 fetching corpus: 9350, signal 267506/422605 (executing program) 2023/02/09 07:10:00 fetching corpus: 9400, signal 267910/423469 (executing program) 2023/02/09 07:10:00 fetching corpus: 9450, signal 268218/424354 (executing program) 2023/02/09 07:10:01 fetching corpus: 9500, signal 268481/425219 (executing program) 2023/02/09 07:10:01 fetching corpus: 9550, signal 268752/426027 (executing program) 2023/02/09 07:10:01 fetching corpus: 9600, signal 269087/426925 (executing program) 2023/02/09 07:10:01 fetching corpus: 9650, signal 269531/427788 (executing program) 2023/02/09 07:10:01 fetching corpus: 9700, signal 269972/428699 (executing program) 2023/02/09 07:10:01 fetching corpus: 9750, signal 270265/429536 (executing program) 2023/02/09 07:10:01 fetching corpus: 9800, signal 270560/430386 (executing program) 2023/02/09 07:10:01 fetching corpus: 9850, signal 270906/431257 (executing program) 2023/02/09 07:10:02 fetching corpus: 9900, signal 271285/432132 (executing program) 2023/02/09 07:10:02 fetching corpus: 9950, signal 271629/432972 (executing program) 2023/02/09 07:10:02 fetching corpus: 10000, signal 272061/433828 (executing program) 2023/02/09 07:10:02 fetching corpus: 10050, signal 272385/434711 (executing program) 2023/02/09 07:10:02 fetching corpus: 10100, signal 272767/435558 (executing program) 2023/02/09 07:10:02 fetching corpus: 10150, signal 273092/436373 (executing program) 2023/02/09 07:10:02 fetching corpus: 10200, signal 273441/437204 (executing program) 2023/02/09 07:10:02 fetching corpus: 10250, signal 273752/438033 (executing program) 2023/02/09 07:10:02 fetching corpus: 10300, signal 273972/438839 (executing program) 2023/02/09 07:10:02 fetching corpus: 10350, signal 274356/439654 (executing program) 2023/02/09 07:10:03 fetching corpus: 10400, signal 274761/440484 (executing program) 2023/02/09 07:10:03 fetching corpus: 10450, signal 275369/441350 (executing program) 2023/02/09 07:10:03 fetching corpus: 10500, signal 275811/442150 (executing program) 2023/02/09 07:10:03 fetching corpus: 10550, signal 276182/442975 (executing program) 2023/02/09 07:10:03 fetching corpus: 10600, signal 276427/443819 (executing program) 2023/02/09 07:10:03 fetching corpus: 10650, signal 276685/444597 (executing program) 2023/02/09 07:10:03 fetching corpus: 10700, signal 276938/445405 (executing program) 2023/02/09 07:10:03 fetching corpus: 10750, signal 277259/446201 (executing program) 2023/02/09 07:10:03 fetching corpus: 10800, signal 277574/446975 (executing program) 2023/02/09 07:10:04 fetching corpus: 10850, signal 277964/447723 (executing program) 2023/02/09 07:10:04 fetching corpus: 10900, signal 278224/448528 (executing program) 2023/02/09 07:10:04 fetching corpus: 10950, signal 278494/449349 (executing program) 2023/02/09 07:10:04 fetching corpus: 11000, signal 278741/450118 (executing program) 2023/02/09 07:10:04 fetching corpus: 11050, signal 279103/450925 (executing program) 2023/02/09 07:10:04 fetching corpus: 11100, signal 279509/451696 (executing program) 2023/02/09 07:10:04 fetching corpus: 11150, signal 279903/452474 (executing program) 2023/02/09 07:10:04 fetching corpus: 11200, signal 280319/453248 (executing program) 2023/02/09 07:10:05 fetching corpus: 11250, signal 280613/453988 (executing program) 2023/02/09 07:10:05 fetching corpus: 11300, signal 280976/454729 (executing program) 2023/02/09 07:10:05 fetching corpus: 11350, signal 281271/455502 (executing program) 2023/02/09 07:10:05 fetching corpus: 11400, signal 281628/456275 (executing program) 2023/02/09 07:10:05 fetching corpus: 11450, signal 282010/456453 (executing program) 2023/02/09 07:10:05 fetching corpus: 11500, signal 282281/456453 (executing program) 2023/02/09 07:10:05 fetching corpus: 11550, signal 282542/456453 (executing program) 2023/02/09 07:10:05 fetching corpus: 11600, signal 282806/456453 (executing program) 2023/02/09 07:10:05 fetching corpus: 11650, signal 283122/456453 (executing program) 2023/02/09 07:10:05 fetching corpus: 11700, signal 283447/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 11750, signal 283790/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 11800, signal 283967/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 11850, signal 284262/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 11900, signal 284564/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 11950, signal 284879/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 12000, signal 285129/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 12050, signal 285379/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 12100, signal 285656/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 12150, signal 285986/456453 (executing program) 2023/02/09 07:10:06 fetching corpus: 12200, signal 286337/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12250, signal 286674/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12300, signal 289108/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12350, signal 289419/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12400, signal 289739/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12450, signal 290017/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12500, signal 290361/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12550, signal 290712/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12600, signal 291165/456453 (executing program) 2023/02/09 07:10:07 fetching corpus: 12650, signal 291358/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 12700, signal 291746/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 12750, signal 292060/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 12800, signal 292499/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 12850, signal 292783/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 12900, signal 293189/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 12950, signal 293401/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 13000, signal 293771/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 13050, signal 294035/456453 (executing program) 2023/02/09 07:10:08 fetching corpus: 13100, signal 294317/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13150, signal 294535/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13200, signal 294767/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13250, signal 295153/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13300, signal 295473/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13350, signal 295724/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13400, signal 296158/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13450, signal 296390/456453 (executing program) 2023/02/09 07:10:09 fetching corpus: 13500, signal 296580/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13550, signal 296785/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13600, signal 297057/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13650, signal 297351/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13700, signal 297621/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13750, signal 297908/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13800, signal 298160/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13850, signal 298380/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13900, signal 298596/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 13950, signal 298881/456453 (executing program) 2023/02/09 07:10:10 fetching corpus: 14000, signal 299105/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14050, signal 299367/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14100, signal 299708/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14150, signal 299992/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14200, signal 300212/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14250, signal 300612/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14300, signal 301170/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14350, signal 301396/456453 (executing program) 2023/02/09 07:10:11 fetching corpus: 14400, signal 301819/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14450, signal 302067/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14500, signal 302282/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14550, signal 302528/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14600, signal 302755/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14650, signal 303003/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14700, signal 303190/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14750, signal 303365/456453 (executing program) 2023/02/09 07:10:12 fetching corpus: 14800, signal 303648/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 14850, signal 303811/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 14900, signal 304025/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 14950, signal 304352/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 15000, signal 304679/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 15050, signal 304923/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 15100, signal 305217/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 15150, signal 305417/456453 (executing program) 2023/02/09 07:10:13 fetching corpus: 15200, signal 305587/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15250, signal 305758/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15300, signal 305920/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15350, signal 306237/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15400, signal 306451/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15450, signal 306695/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15500, signal 306959/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15550, signal 307227/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15600, signal 307433/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15650, signal 307638/456453 (executing program) 2023/02/09 07:10:14 fetching corpus: 15700, signal 307852/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 15750, signal 308239/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 15800, signal 308434/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 15850, signal 308690/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 15900, signal 308923/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 15950, signal 309114/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 16000, signal 309328/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 16050, signal 309537/456453 (executing program) 2023/02/09 07:10:15 fetching corpus: 16100, signal 309820/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16150, signal 310035/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16200, signal 310220/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16250, signal 310410/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16300, signal 310670/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16350, signal 310861/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16400, signal 311075/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16450, signal 311387/456453 (executing program) 2023/02/09 07:10:16 fetching corpus: 16500, signal 311662/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16550, signal 312079/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16600, signal 312223/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16650, signal 312380/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16700, signal 312530/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16750, signal 312750/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16800, signal 312928/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16850, signal 313096/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16900, signal 313391/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 16950, signal 313618/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 17000, signal 313788/456453 (executing program) 2023/02/09 07:10:17 fetching corpus: 17050, signal 314247/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17100, signal 314411/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17150, signal 314585/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17200, signal 314782/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17250, signal 314953/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17300, signal 315171/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17350, signal 315335/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17400, signal 315579/456453 (executing program) 2023/02/09 07:10:18 fetching corpus: 17450, signal 315879/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17500, signal 316063/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17550, signal 316307/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17600, signal 316503/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17650, signal 316684/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17700, signal 316846/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17750, signal 317081/456453 (executing program) 2023/02/09 07:10:19 fetching corpus: 17800, signal 317230/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 17850, signal 317385/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 17900, signal 317528/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 17950, signal 317791/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 18000, signal 318121/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 18050, signal 318298/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 18100, signal 318465/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 18150, signal 318678/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 18200, signal 318936/456453 (executing program) 2023/02/09 07:10:20 fetching corpus: 18250, signal 319177/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18300, signal 319322/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18350, signal 319490/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18400, signal 319656/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18450, signal 319814/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18500, signal 320020/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18550, signal 320267/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18600, signal 320488/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18650, signal 320691/456453 (executing program) 2023/02/09 07:10:21 fetching corpus: 18700, signal 320889/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 18750, signal 321069/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 18800, signal 321240/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 18850, signal 321455/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 18900, signal 321710/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 18950, signal 321877/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 19000, signal 322095/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 19050, signal 322272/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 19100, signal 322421/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 19150, signal 322593/456453 (executing program) 2023/02/09 07:10:22 fetching corpus: 19200, signal 322787/456453 (executing program) 2023/02/09 07:10:23 fetching corpus: 19250, signal 323563/456453 (executing program) 2023/02/09 07:10:23 fetching corpus: 19300, signal 323723/456453 (executing program) 2023/02/09 07:10:23 fetching corpus: 19350, signal 323901/456453 (executing program) 2023/02/09 07:10:23 fetching corpus: 19384, signal 324010/456453 (executing program) 2023/02/09 07:10:23 fetching corpus: 19384, signal 324010/456453 (executing program) 2023/02/09 07:10:26 starting 8 fuzzer processes 07:10:26 executing program 0: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="1e7fb14ba000"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="afe583f03cfa"}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x40) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x6]}, 0x8) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1e4, r1, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x44}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1a4, 0x3, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xb8, 0x1, "c953b0b95ff18d59b938346a30257daec9e0818d0bf2ef2399c6e3fd5d7b08714ac6ac3cd66ff9bb58af774e41b58ad401d45769d569906928e53a961fa426dc33a4d60970eba03e55d70f8545d95d46ded7d6a62776e2712e20829b539a6c865ec909337a938f7f607ba43886a7d7d7a78efffab02ca8e5d31d0869b41566524f863e83d4dc6588fdc13dfaec2a9621c7c2fe34beb8e1340231b3287da4f7228e817f037608260ff8fefa41bd49c3cec9f0dccb"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x10001}}, {0xd8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xd4, 0x1, "82000bc3f0a899997462c2ebf88f43f5e4a9d4258cad6f4159e81d3b9522aa46a2c2ba914e9f1562875ddf8c4ff2a1edf9adffd35f91cfce4a9feb4c3ab2952f8e53155d483fdedb0f4a8ef14c59585a9ae914b78664426a0b51d9baa8b158c4bcebd14ca45d340b17d84c46337f190aceab87bef629233cf6266bf848b540aab527737c28a3bcf5a8ac5774ac1a16b82e6e2f4110744cbe1aa308d9123b189607f1f65733b201030d88360e47fecc417b03905da14fd7c0e44af7c8fa32527337dd70082329c7b55af39fbe7306852e"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x6}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x80000000}]}, 0x1e4}}, 0x4000884) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x4}]}, 0x1c}}, 0xb4634d80d590aaa9) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x88, r1, 0x424, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1c6, 0x4e}}}}, [@NL80211_ATTR_REKEY_DATA={0x60, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="534b225e93acf0d955ce4b2695f7fdab"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="78ad40e4f82fc9a0ad4390bdb91b32a2"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="188c09578196e457ce9dbfcadf40fdc9"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f8fb3f24aa7a5eec"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "83a9c034eda5966b"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x8000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010101}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x4) r2 = fcntl$dupfd(r0, 0x406, r0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x37af, 0x1}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x8}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3f}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x3ff}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0xc5) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x38, r1, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0xa}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x21}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x80}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0xc000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a80)={0xd4, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3d}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4040040}, 0x24004080) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x20}}, 0x20000000) r4 = syz_open_dev$hiddev(&(0x7f0000000d00), 0xffff, 0x4000) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r4, &(0x7f0000001100)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000e80)={0x23c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0xcd}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x800}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0x40}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x45d}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x57}, {0x6, 0x16, 0x794}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xc2a}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1000}, {0x8, 0xb, 0x39}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0xad0}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x3017}, {0x8, 0xb, 0xff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xa1c}, {0x6, 0x16, 0xd15}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0x80}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000001}, {0x6, 0x16, 0x105c}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x3ff}}]}, 0x23c}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000001180), r2) sendmsg$DEVLINK_CMD_RATE_DEL(r5, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, r6, 0x200, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40020}, 0x4000) fsetxattr(r4, &(0x7f0000001280)=@random={'system.', ' \x01\x00'}, &(0x7f00000012c0)='\'^@\x00', 0x4, 0x5) 07:10:26 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x111138c}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r0}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x1e}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xfe}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}, r0}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', r1, 0x4, 0x9, 0xfc, 0x3, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8, 0x7, 0x0, 0x2}}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @loopback}, &(0x7f0000000440)=0x10) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000480)={r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) accept4(r3, &(0x7f00000006c0)=@can={0x1d, 0x0}, &(0x7f0000000740)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private1}}, &(0x7f0000000880)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'syztnl1\x00', r1, 0x2f, 0x3f, 0x1, 0x7, 0x40, @empty, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}, 0x20, 0x8, 0x4, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000ac0)={'syztnl2\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x4, 0xfd, 0x1, 0x5, 0x2, @mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x17, 0x20, 0x4fdb, 0x9}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000c00)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000c40)={0x31c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xe4efb705d37d0cc1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) r11 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), r11) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x50, r11, 0x0) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001040), 0x200000, 0x0) syz_io_uring_submit(r12, 0x0, &(0x7f0000001080)=@IORING_OP_TEE={0x21, 0x5, 0x0, @fd=r13, 0x0, 0x0, 0x9, 0x8, 0x0, {0x0, 0x0, r3}}, 0x0) 07:10:26 executing program 2: getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r0) clock_gettime(0x0, &(0x7f0000006800)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f00000001c0)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/4, 0x4}, {&(0x7f0000000280)=""/67, 0x43}, {&(0x7f0000000300)=""/98, 0x62}, {&(0x7f0000000380)=""/14, 0xe}, {&(0x7f00000003c0)=""/94, 0x5e}], 0x5}, 0x7c7}, {{&(0x7f00000004c0)=@llc, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/62, 0x3e}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)=""/51, 0x33}, {&(0x7f0000000700)=""/4, 0x4}, {&(0x7f0000000740)=""/11, 0xb}, {&(0x7f0000000780)=""/177, 0xb1}, {&(0x7f0000000840)=""/109, 0x6d}, {&(0x7f00000008c0)=""/125, 0x7d}], 0x9}, 0x5}, {{&(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000a80)=""/172, 0xac}, {&(0x7f0000000b40)=""/212, 0xd4}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/18, 0x12}, {&(0x7f0000001c80)=""/90, 0x5a}, {0xffffffffffffffff}, {&(0x7f0000001d00)=""/152, 0x98}, {&(0x7f0000001dc0)=""/215, 0xd7}, {&(0x7f0000001ec0)=""/47, 0x2f}, {&(0x7f0000001f00)=""/128, 0x80}], 0xa, &(0x7f0000002040)=""/54, 0x36}, 0x1}, {{0x0, 0x0, &(0x7f00000053c0)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/213, 0xd5}, {&(0x7f0000003180)=""/255, 0xff}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/6, 0x6}, {&(0x7f00000052c0)=""/143, 0x8f}, {&(0x7f0000005380)=""/58, 0x3a}], 0x8, &(0x7f0000005440)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000006580)=[{&(0x7f00000064c0)=""/43, 0x2b}, {&(0x7f0000006500)=""/77, 0x4d}], 0x2, &(0x7f00000065c0)=""/225, 0xe1}, 0x4}], 0x5, 0x2, &(0x7f0000006840)={r1, r2+60000000}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000006a00)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x880000}, 0xc, &(0x7f00000069c0)={&(0x7f00000068c0)={0xc4, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x5, 0x0, @random='W'}, {0x18, 0x0, @random="480426b9c1c47ec4eb4cabe843649087246f95a2"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xf, 0x1f}}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xa0}, @NL80211_ATTR_SCAN_FREQUENCIES={0x34, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x8000}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x10000}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x9}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x880}, 0x40180) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000007000)={&(0x7f0000006a40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006fc0)={&(0x7f0000006a80)={0x52c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf62}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x152a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_NODE={0x15c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "3198677be96d49c15921c77dde485781535024f96cad57fe59b40824"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "1e3454a36e9c17f0416e42b91688d48c615a565cd01cc722778b16c1121cb1"}}, @TIPC_NLA_NODE_ID={0x2e, 0x3, "aae18a8806c000b54cd2c8de16c9a737c272f02a882f232bc38412df9fcae757ee7b785ba7d834adbc24"}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "d7beab927f94f427c46d4f815983b190cdc4252bba7af55035370ff8a241d1"}}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "badbdbc0c92e5eb14c2de8222d5158fc15a0186aa441ac85"}}]}, @TIPC_NLA_NODE={0x280, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xec, 0x3, "53a34734d9bac2dc6ffd1d6955604cac4771687b9a6ec4f6268d7f98ce67234151518decef7cd2d2d28b9360a383a16b7bfceeb54c3bde5000fec853e350523b153962e2956e0ab0d7698093b266f9d4bb7baa39e8789bcd283132239eb046b7c22048fc621a1c98cb5c35e4ad3ec7a30d80f8d8688857118625b941354509004865b5eb4fc22e9a4c8e78ec319b5b37186071060fdba50b07f5116392f2d584fed2e9aa7bb28a2239940740281efde3e1273229183dfc035da4e3dd8ed6305b1d753e23c3a474602a1e9d9f749aada3f3b8931bdfcac103c6bd6b37a6b3921d3710763ead12960e"}, @TIPC_NLA_NODE_ID={0x98, 0x3, "6e172720c0549ace48da8d0c2b714cca340553e1d066eed577f21e7ba9bfda2fae767f2dade7ee89b0f2bc5ae83fd8dbb6472be266d72fdade07196e0d7e78d0288e87bdfafb85f8cb388a6986e9aa9fd3c755f990760aa080e078cf7e864e07253198fd6733610d4c80a9d12a3f901c327d61daf2115fc0dc58f324d24b33f6d8e5c142ebab778a5976ed25d95ec0c1693fedfe"}, @TIPC_NLA_NODE_ID={0x57, 0x3, "fc26e46f62b19be03906325ca93fe9168d29bf1154ac84c981d9ba92ce8cb9ee62894861878c5e82dbfd2b9eb29fe2321139da87b1563c32378595cf41087f6b4517bb6cb21b388ab27a455aeae61cff76ec30"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x95, 0x3, "a9e7df4839b09d3d1e3d67be7dd303740ee10e77afcf1329efb2c2bae7950a420a09b8d75045c59423849d109ee79f9dfdf7d8b05f77bb4dd61e77d5dd8f0e12c540ce24374ae0a6626b6ed34e3954abe958b51cab48b2e0ee66dbc282ff4ab73d6c96a516e76c355f08eaa325fc0bf079d5df3141ed24eabb7dc63b7fa0dcc87aeec9558c8023b602e573bca1b356382a"}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x55, 0x3, "c579c7bfb4ecb01a9be8c8cbb3efc1800ebc72774d8040442b12a30b6959e11f95ade711cd4320a224fa8db8ce38ad8f471d88c678f94ab32f5dfe57981a0590ff58f1b2bb1b80f06765951d1980688eef"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc04}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x70000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}]}, 0x52c}}, 0x44) sendmsg$nl_generic(r3, &(0x7f0000007340)={&(0x7f0000007040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000007300)={&(0x7f0000007080)={0x244, 0x1a, 0xa37de4a713133bf3, 0x70bd2d, 0x25dfdbfe, {0x5}, [@typed={0x8, 0x25, 0x0, 0x0, @fd=r4}, @generic="82decc52bdc3ebdbdb55cf4cc8cfe5e684ad81cf49d617339893aa4e4d8eaacae21a373d7264e7c14d", @nested={0x76, 0x5d, 0x0, 0x1, [@generic="18124525d368a5de4a2fb8e748895e7a10ddeb172c746ebba24d9c558622c40fd4072f0e914e002c0ed9765aa2b25aec7ed191d8e50536b2920862ce8ea76f3c63ce6dd1b08dcc5a3dd9031edbcce379996c375c9d50025164f65118dac6a2c68211b89cab73db8e26e92b9aa998c8f2fa7d"]}, @generic="ea21cb13291ef0bd6f87fe2d52b3a48fc857b74de180c8d9c9a3803f30b479e2198e3e59c3f78e41598082e3f0ea4f911df2a87a4957e23fdb1875341deb4295226d1c64c2818deb650dc0963e44412b891dc53d7504dd9366b3e2e8c258096a7bd3f3961883e23a2af84ae3c5f8f448d4c05fbc64dfc3bc6dc0d3b15fce2aee295724b9ab70c4bd951beaa7c0c29395361514ea559268f8bb743e46a65ae587407714f4c4fcacc97573623cdda63c2e708ffeb6f16feb8fc2", @generic="1c4ec0787a8f19bb86b5566655d7b3b16e92ec4880d62905f28834280a9b7cfd18cd1592d33723b74e39ca3a11b472c85bf641b40c80774180405cbfdf0279478b84d5303bffb32362c78ae0956fd9bf58060cea99dcb147e3b2e2dcf92effb172fb9b4060afaeed611910b5a6e02914d5d0fd37a87feebea19f9384fb7e3fc4052e6f882661835e043de70c799a2c09becc67d3b64eb6f31bcf52d8cc55f7b5bcfb0824d3f4f0ce567fba5624f321dc", @typed={0x19, 0x13, 0x0, 0x0, @binary="17ce99894b24956f7749f35630063f2cff8d5a8466"}]}, 0x244}, 0x1, 0x0, 0x0, 0x4040010}, 0x40040c5) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000007380), 0x400002, 0x0) recvmmsg(r5, &(0x7f0000008940)=[{{&(0x7f00000073c0)=@un=@abs, 0x80, &(0x7f00000087c0)=[{&(0x7f0000007440)=""/50, 0x32}, {&(0x7f0000007480)=""/140, 0x8c}, {&(0x7f0000007540)=""/4096, 0x1000}, {&(0x7f0000008540)=""/80, 0x50}, {&(0x7f00000085c0)=""/101, 0x65}, {&(0x7f0000008640)=""/96, 0x60}, {&(0x7f00000086c0)=""/30, 0x1e}, {&(0x7f0000008700)=""/173, 0xad}], 0x8, &(0x7f0000008840)=""/253, 0xfd}, 0x7ff}], 0x1, 0x40010000, &(0x7f0000008980)={0x0, 0x3938700}) r6 = dup2(r0, r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f00000089c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$sock(r8, &(0x7f0000009240)={&(0x7f0000008a00)=@x25, 0x80, &(0x7f00000090c0)=[{&(0x7f0000008a80)="cc30e28a7b1d070ffe8651f48261e0110b8cc160cb824a69618bd07c8a41d24f1e5984faa4325291f3f281e5db26a20b6357704f1c6c3c0fe400943c9cd0795e216bdaa6cfb984d55afa05f262b10e029c385b38db57299fdddd802337584a00f833acedce261e2dd87c07d530011276a350e567ff3415b1007243cc7313798cfb7c27817ba8bd2a8459c4a646ff1da5b680bdd539bfe67c37e5a8e0461d311ffbbab7c1799667aa4b44edd8d67fe269ed76294f7a3aa94579f92174015fc76d4fd412f58fbf2d5856042b72236ce00b2c2309e066d8b650b2d738751c019ec8237bfae02663177d55d1280f3e1b1cc3847fa55d94a797", 0xf7}, {&(0x7f0000008b80)="2ee2a53a1909e00445180ffba6700d10f79525745df481adc551633a760e1ce91f2ea6c94593f4e885f05f7df44505a2ec802b77a3ec60d3ff6423b908228f2b9b01d49ac8419ee752ef8fe1716a7e6d26f5bffbd5b7462de575d2d877513d2db154a855cddd557405b12f911425a802b1751406aec9ba4f579f0faba02d952e19d3b444d5278d72ea6eb323c9", 0x8d}, {&(0x7f0000008c40)="659afd7a52a58b89d7abe865bf230d099f11f2c80e6a9ae19b7ec1945a98733d56c3b54238d16536a6f51c4e6579354d8157d1c940f9235c2a7a9e3346d2b5850d7889ad978726107c08", 0x4a}, {&(0x7f0000008cc0)="99f4a52771e3585fa333e7722105207b06c37c0a6c51a89460", 0x19}, {&(0x7f0000008d00)="4aa176c9d529b593b32eaa5cc9775f97a22933e4626f8b8fd7b8a39f5e5811cb55291a903221f01aa8ef7b4a1aa8895fec9a220005c6bcdb1bd9e5b898823992ecf00ebc339bddbc504eb531e77f0af5dea0ea1ee043f15a949a9d1f0ca7b47c060a7a19522614df78f0ecf2a2e728b76093dae876d78e2134b58967d96a17d5d03379fb75b0797e3bb6e755cc233f49fcd2613c94201613f5fa564f387ffec106daf033ae85bc86026b77d87411662fa7646d3a1a", 0xb5}, {&(0x7f0000008dc0)="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", 0xfb}, {&(0x7f0000008ec0)="acb246fd412f1ea1f7dc027fdcbe7847cf67a45891de1f1fa8a74909", 0x1c}, {&(0x7f0000008f00)="3927687694cac9fd805db03420bc68116c0f10d8f62e0ccd553477784d78380c91aa9350fbdea8c51ddcf97a5c703323a792ca3e367e6b98f8c06f7e403b850ff042301194c2542cc7c16f4e7d468355629b6e5f33730a37a66a1b4c4522a52ee36809883ece0737ffb0735a462ef0678c5ebd46967574ba5eb0d370e64157362ee76b82a0b1d8714cc9c6bb301addb5c698771ca6c834f014ffc891be699a174ffd498ba46e12ff12dc42f6a693e30b167dc69a81386889fdaf9a143d9b0fafc13b1396adb5939e9554dcf843095b5aded4ed475fe44153c0960143", 0xdc}, {&(0x7f0000009000)="c7bd1a4fb185afce3fa39dd8f8cb009e81c6fb25a333f0e3164759576fdc6852960669031d2dbf6a4837f479dbc30560c056b8631f5dea97ec3cca5983955d51882780050a2e45678bcb173a52688126bdc918adffc7d452ba2b4d835ee8978a5136a2958d4000290e8f123844687573fb0352d04c10d7f45a3eec378b89f9837992864dc743725754416b94ca002969ea2736e9958a78610b8591a7246b5bcce31fd8cc2e47948b98aa1b5cb45c82f443a28a39f5056842f3eb7e", 0xbb}], 0x9, &(0x7f0000009180)=[@txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xf7}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x8001}}], 0xa8}, 0x40000) ioctl$EVIOCGABS2F(r8, 0x8018456f, &(0x7f0000009280)=""/45) r9 = getpid() syz_open_procfs(r9, &(0x7f00000092c0)='net/arp\x00') sendmsg$nl_generic(r5, &(0x7f00000095c0)={&(0x7f0000009300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009580)={&(0x7f0000009340)={0x218, 0x11, 0x10, 0x70bd2b, 0x25dfdbfc, {0x20}, [@nested={0x203, 0x23, 0x0, 0x1, [@generic="0fe0370f5d192911433f6895cdc634875cb967229ec333426a7b5eaa40f6f3f4b1074f033aa60fd2209e46ed1f1e2048b6375c412f7852ad", @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@private2}, @generic="e4e2423836fb95bb86e574333e7fe77e0c04959e7f7476e91702acb32c845919999defe192e585d39ccdb85a950ab55bcd75ed48a792933bb4361e37f2b9dead1057c70a66ab5eb2d7cd4e12ed5cf6de747d853e81067a16c05251dfc20d570fd85ca0bbe77cd41a75d4e1e6ccde70e26a3f47df85e2f995e87622e6c8afa940badfef1618e726831cbf8e772cc1bb6e66d06e8dc13d7e650b824a5a9d62e35ed5b28e88732feea15adeb7ace8b08115376cd05fdce44c4a", @generic="bb8460cf10238fe218e1e62b93f1ed459b06d72435b132233d44fa3e8f1f929b240d3a4e08772b6b8d3d163b24bb74ad8a67573d2f1220468f39a866878b254faec6123e1272b6b5987b326f8dad8d895edb0bc4c30a4c6369f6ff1343ba4db9c7ed6acc6bdcf59c20efb5160b775703d5c1bc97915e021262dd9537561fada5acb5d3f7ece7576f71c13918e103f7a9758c33247377108131f48ee148486246b01e72ee9d03dfd85222a1df464408e6dd776c29b4c335df95ff89070d0f7b3c24dab85c69892f9076d75236fc40163035595a73bbe51e17b70cc137b4032774ebbd97dbf2c5b5eae8a81ab73a41768afa01d9ca5abe3963dc7521"]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4008881}, 0x40) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) [ 89.035306] audit: type=1400 audit(1675926626.291:6): avc: denied { execmem } for pid=275 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:10:26 executing program 6: alarm(0x6) alarm(0x9) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="3130897a9b180032b6ea8a9fe653277a7b15", 0x12) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@initdev, @multicast2, 0x0}, &(0x7f0000000080)=0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="bc1142baecd7100e1509e4b2972ae96f23c8ace0313af4b18902ba2c0a09b51838322f047ae69fc26f82eb85c6fa1021c67c90c4157f80adbab4b394bdf50f10f17859332741f47baf99a1c1e83301f16cbea9f10e18884921168c888d1194bfbaeb198ddb9f61e403e7c2eb8bebfb8c1f006064afef72bc21837ef0e2138bd45194325e90b6c588b9fa20b03411af9e9c99ca9254b7a345756a090c2fe57f09ad5456c2bca5a04d535bdcc7f2", 0xad) alarm(0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="f76aeac9624165becc2dcbf6a6ad31f8a9e1dd40c93b96ad7e426789cf67038384bc0f1775a596e111347d58339ed00cee14b55e2bee39897b396f65448995da8647340a55847946f46d43620aa0d2d84e1649c5084f025529622f5e7b9353b5fac75e7a", 0x64) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x800) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000340)="8c49865e66a654b5d117bc6c3c62abfbc8b03678e38d0498cca3e2b101604936a18fd57b57d692663614ebbed82623790475c6274c062f8fc325b6315f2a13384d777fbc1cb328b57d72139ada35512e", 0x50) alarm(0x40) alarm(0x400) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0)="02392f9e1f2efa6fdf32043a62ad014965ec6c986d336bd021b3fd202fed0fd79deb5f8655362eb62f2bab94984a41c0b268a8323e8a38464f3df2ba4863182a643efa62cbe5229574150e936e9f8201a914e1812c1b1c2b215f520bf2bad619b25a5c0da9b98c1b7cded9af9896c1ff45f05288fdfef70fde0215097ad89a0c6b938cfcdcb33ccba2bf0463a8003fc67218a9ed7d30c17ee06eb80b9ccc2b8ecd61c2d1e360dfb4ccd90a7252c616227c26d5638ccb6f00fa57ba0cba288fac0bcff9147c3c8472ea934a280d4e7f6d65ee1ab0572a78476638b839bf61dfb427a69174c70c791dea160ec46c78e0", 0xef) alarm(0x4) alarm(0x5) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000004c0)="29822eedad762726b8b2118914fbd3eb44badc75148938079fc5b20ee7b603c3050b8cbaebc80f33c36ffd565d9319d0d562dec47ec020f81971906a61c51638675f99a0dc1f6879108ad3a0388bcba1f9cb417ee787f5390a1aacf0a4a31ddb3547e4ed7040d07a561099dc872b2a3c5e3bef", 0x73) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000540)="7100571fa305da2409e6c32ad61447bc182d046a32dd08f887ffe741f6a411b6e66120b925ef883ba11b5ea1f777219756504873af0094fb4af3b854e383c7523daf08ae1425aa30ef3b73939ffd9dd88e561682640ba84b27f896a26c9548198cde1782bbf38f5c21a2e349b7a901de4a599d533549b35bd735196f68f61257173ba2584acbde86758174b22d0c32f436b9118d3948b5", 0x97) alarm(0x3) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000600)="53a15e9053aa7dabf0f161d2625f2b19c928d40e030af395cfb2711d283a46fbbc74d619b0cdf88adf51d7199a564947f0ce88765fe2a0cb5415a753a40adbfa0335aa917acdda296961ade2f7d46c0f540f9da6ec82c7a1e05120db11f22d5431c9c99703c828bec2456cc2a61ec31d95ef6ae5c68c8cb21901b50f5b96f90ae74dce4a076c378262b227183986ccf5f58e59a7f1324f839c8abd14a343f6a85c3a2d861a4655a700610e709f4331165ea044d524f02141c37191960d7bdaa460905bfe1814deb3f57356a860ebd99042bf83fab90174cb90607a7927e14c0365392061d881bc9907fdcf48abdf30", 0xef) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa4, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000) 07:10:26 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x1}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4090) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040081}, 0x8000) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r2, 0x6, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$nl_generic(r0, &(0x7f0000001500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000014c0)={&(0x7f0000000340)={0x1178, 0x10, 0x1, 0x70bd28, 0x25dfdbfd, {0x1e}, [@generic="014b06cc22d8be81a9ac56e3030c3e498c376c643fe15805e871a1d5e38d054c28a3debaa158c380fc462340f3380852a27348c8a7158585dc270cfd83df8cf872bd59886e6becefd8a6e70ab5036f4ad3715bfa980c0bda3a3608c0cac6140eaa01376b6a5b70c61f66c2bc68b89034c986d405e5b622cfcc0f1f67713e4068bf64309481125411104d8de8638487c954de04787b6587797e9be2d1f95ce6fd001effb2d9d8", @typed={0x8, 0x8, 0x0, 0x0, @fd=r0}, @nested={0x10b3, 0x61, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @u32=0x8}, @typed={0x5, 0x17, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x4f, 0x0, 0x0, @u32=0xa79}, @generic="775c3da99ebe73467fdfa50b61c429571a699b3d9aef65d783ac41a78ab62cb8c888bfcf1c90f78aced501d996cff43b559bb7ebb5d30a689d7a4d5f1cdebf1a226d5cc64d2d055cf3ea8a7a6c64c852dbbffb37c518929e17979b441c8debadc1bcf68a22f368a3a6a73cd9ad8bfd0b4a1cf8c6df29291c929620f49dbd581e8245a5a10e89146002c68c87d45584d401947a", @typed={0x1004, 0x5f, 0x0, 0x0, @binary="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"}]}]}, 0x1178}, 0x1, 0x0, 0x0, 0x4002}, 0x40001) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x10040100}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x24, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), r2) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f00000029c0)={&(0x7f0000001640), 0xc, &(0x7f0000002980)={&(0x7f00000016c0)={0x1290, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}, @NL80211_ATTR_FRAME_MATCH={0xcf, 0x5b, "65360c4cd63875de94e5fb5c4d4eb69f4632f30991cac74f15d2852a7aaa280647c9cbb2ecd1c89004e7d3e6803376eceb14fca5aa054ff56cdf242d4b1cc22cd7f1ba8031897fd9d593d2afa9a16e261793f95725dff9685e2d194daedb52c01ba26a7833394683b8d2c7910315f93dbaa5e365af320975ea81c8ac2d59cfe71e3023f6fd3175a3f91d330bd9a4f9249cc4d5a59672acd952206a3331ee8cc78aa528c4b64e5187bc73872c1640cbb322e4633e40e2ec6b9a99201be43734d5e1237621cbba0112ed0ad6"}, @NL80211_ATTR_FRAME_MATCH={0x8a, 0x5b, "4bb2dadf1d78e78abb745ef6bf02a26102515238d442f63fa42ba31b49f9b8c8af9fbbf689aaad52842bde105470822b16c28d4399e07e8f738ea0d0a1b442dd872b5d511d3e497d7a8fcdd99d479eb3c842144661e4652889c48040a0c331bb98c41030f8d33f82e2b7cf7c46590f308ff7347dec4c12e20a46a58b3a90fd8c2c49ca797f48"}, @NL80211_ATTR_FRAME_MATCH={0x63, 0x5b, "563a2aaf155229506578f921cece5687fc2c5c3b451a93d3eb2acb2d272636773468428f6aeb321f9d2fb10314f6193161c62318e68ed8c4860716c66fb95ed280c96f4a70a8e986abb9bb915d1d44882f7091329e51e9853f640e8b5134d7"}, @NL80211_ATTR_FRAME_MATCH={0xad, 0x5b, "ab887a101b2eefe82b59c9bc86d3aeedc21bee3938b1db8768989f790fac27154dc380dee53367030cb21a34df112666ad157f8093a9d9881d4a3227caef121020cadac63c35816cb1698bb720cb616d46c4c4fa0dedafea366eb90ea36473f6907966324aa8e4d9ebc2747a06e0f5b1e869397403480d65af208314655383a2579d77105696c157cd211210d4793eb83a8e9b5d205b8764fdd43af106f53398781f03ef5ddcb4a55c"}]}, 0x1290}, 0x1, 0x0, 0x0, 0x40080}, 0x4080) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000002a40)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a00), r4) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a80), r2) syz_genetlink_get_family_id$tipc(&(0x7f0000002ac0), r4) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000002b00)={0x5a, 0x4, 0x1ff, 0x2, 0x2}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002b40)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000003040)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000003000)={&(0x7f0000002bc0)={0x428, r3, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x268, 0x11d, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x13c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2d}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x39}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xad}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x1f}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xfc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x78, 0xca9f, 0x3, 0x20, 0x7305, 0x4, 0xfffa, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xcf6, 0x1, 0x7, 0x3, 0xfe, 0xb25, 0x6, 0x4]}}]}, @NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x2, 0x4}, {0x0, 0x6}, {0x5, 0x8}, {0x4}, {0x5, 0x1d}, {0x5}, {0x1, 0x7}, {0x3, 0x2}, {0x6, 0x2}, {0x7, 0x1}, {0x5, 0x6}, {0x6, 0x2}, {0x0, 0x9}, {0x0, 0x7}, {0x0, 0x7}, {0x4, 0x4}, {0x1, 0x7}, {0x1, 0x7}, {0x0, 0x4}, {0x0, 0x2}, {0x1, 0x3}, {0x1, 0x8}, {0x6, 0x7}, {0x6, 0x4}, {0x5, 0x1}, {0x1, 0x4}, {0x0, 0x2}, {0x1, 0x7}, {0x7, 0x2}, {0x5, 0x4}, {0x2}, {0x7, 0x6}, {0x2, 0x7}, {0x7}, {0x2, 0x5}, {0x1, 0x8}, {0x7, 0x9}, {}, {0x3, 0x3}, {0x4, 0x8}, {0x4, 0x5}, {0x3, 0x9}, {0x7, 0x7}, {0x3, 0x5}, {0x2, 0xa}, {0x5, 0x7}, {0x5, 0x9}, {0x1, 0x8}, {0x0, 0x5}, {0x6, 0x8}, {0x1, 0x7}, {0x1, 0x4}, {0x5, 0x4}, {0x4, 0x4}, {0x6, 0x2}, {0x2, 0x5}, {0x6, 0x3}, {0x1, 0x1}, {0x3, 0x2}, {0x3, 0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x7}, {0x7, 0xa}]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x7e, 0x1b, 0x16, 0x9, 0xc, 0x6, 0x1b, 0x1, 0x30, 0x12, 0x4, 0x9, 0x6, 0x24, 0x15, 0x9, 0x60, 0xc, 0x9, 0x55, 0x18, 0x48, 0x1b, 0x15, 0x34, 0x12, 0x60, 0x5, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x6, 0x9, 0x1, 0x9, 0x8598, 0x6, 0xe0df]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x0, 0x5}, {0x3, 0x7}, {0x2, 0x1}, {0x3}, {0x7}, {0x7, 0x2}, {0x1, 0x4}, {0x5, 0x9}, {0x1, 0x6}, {0x5, 0x2}, {0x5, 0x5}, {0x1, 0x7}, {0x1}, {0x1, 0x3}]}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x7, 0x9}, {0x3, 0x3}, {0x4, 0x4}, {0x5, 0x6}, {0x6, 0x5}, {0x7, 0x7}, {0x3, 0x5}, {0x7, 0x5}, {0x5, 0x6}, {0x3, 0x2}, {0x1, 0x8}, {0x4, 0x9}, {0x3, 0x8}, {0x5, 0xa}, {0x0, 0x9}, {0x2, 0x7}, {0x0, 0x3}, {0x1, 0x4}, {0x2, 0x7}, {0x7, 0x5}, {0x4, 0xa}, {0x5, 0x8}, {0x4, 0x3}, {0x3, 0x8}, {0x4, 0x8}, {0x3, 0x2}, {0x1, 0x6}, {0x0, 0x7}, {0x1, 0x1}, {0x3, 0xa}, {0x7, 0x5}]}]}]}]}, {0x60, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4f}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x37}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xa1b6}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb0}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x60dac15}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x30}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xcc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xb}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffff7}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xcf}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x39}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x93}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4d}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x178, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x57}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xef}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x4e}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x5d}]}, {0x140, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7d}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd7}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x10e0bdf5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x47}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb8}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5d, 0x8000, 0x2, 0x0, 0x6, 0x3, 0x5, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x400, 0x2, 0x1f, 0xfff, 0x8, 0x4, 0x1]}}, @NL80211_TXRATE_HT={0x4e, 0x2, [{0x4, 0x4}, {0x5, 0x1}, {0x1, 0x3}, {0x4, 0x7}, {0x1, 0x4}, {0x1, 0x8}, {0x3, 0x9}, {0x5}, {0x2, 0x1}, {0x2, 0x6}, {0x6, 0xa}, {0x6, 0x6}, {0x6, 0x7}, {0x6, 0x4}, {0x0, 0x6}, {0x7, 0x2}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x2}, {0x6, 0x4}, {0x6, 0x2}, {0x1, 0xa}, {0x6, 0x2}, {}, {0x1, 0x4}, {0x3, 0x4}, {0x3, 0x3}, {0x3, 0x6}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x8}, {0x1, 0x2}, {0x3, 0xa}, {0x0, 0x4}, {0x1, 0x5}, {0x7, 0x3}, {0x3, 0x6}, {0x6, 0x8}, {0x0, 0x3}, {0x2, 0x1}, {0x4, 0x4}, {0x0, 0x6}, {0x3, 0x1}, {0x4, 0x2}, {0x2, 0x6}, {0x7, 0xa}, {0x7, 0x8}, {0x6, 0x1}, {0x0, 0x7}, {0x6, 0x2}, {0x0, 0x9}, {0x1, 0x1}, {0x4}, {0x4, 0x2}, {0x6, 0x4}, {0x0, 0x4}, {0x0, 0x1}, {0x7, 0x5}, {0x2, 0xa}, {0x7, 0x6}, {0x3, 0x3}, {0x2, 0x9}, {0x4, 0x8}, {0x4, 0x9}, {0x3, 0x6}, {0x6, 0x1}, {0x7, 0x6}, {0x0, 0x8}, {0x4}, {0x1, 0x4}, {0x3, 0x9}, {0x1, 0x8}, {0x6, 0x1}, {0x6, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0xff08, 0x8, 0x6, 0x6, 0x5, 0x7, 0x7]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x200, 0xfbff, 0x3, 0xffe1, 0x1, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x16, 0x6, 0x24, 0x6, 0x60, 0x60, 0x4, 0x6c]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x25}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x75}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x13}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}]}, 0x428}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000030c0), r5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000003180)={'ip6_vti0\x00', &(0x7f0000003100)={'sit0\x00', 0x0, 0x2f, 0x80, 0x9e, 0x1, 0x40, @empty, @local, 0x40, 0x20, 0xb06, 0x9d3}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000003800)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000037c0)={&(0x7f00000035c0)={0x1d4, r6, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x20004040}, 0x8000) 07:10:26 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="f06e66ef4c8139601ff31bce2266475404a1babe36247fae6fc48f34a8f97d2229623ed5f59b3418", 0x28}, {&(0x7f0000000040)="27e0e28c77a79cf4843f7a7ea14c3e49d21a0a2d272b3aceaf7de5f0634cb39377e8209cb0e2951b2b7ba264918b0d19ded59761f6bf38968767e9ae67639a2aa2b15308a3a8b082f564f184ce6f5a6d9992b33607bc191aba74924aec968e36965ddae24170a2f98eff5ef6", 0x6c}, {&(0x7f00000000c0)="b786f411bead5b2f78ee729b27660560e2c6bd78539e8090ad5b43e8f9a9c4189b443f86d5b8cb03c2eb6391865cee90ba0eb36f363ac5785d0de6a0c58f719cfe454c4aa559694d2be5", 0x4a}, {&(0x7f0000000140)="09633d52cb0eb52a53d51d923452b141724e91e557fc9aa38fe026957730f6b696c20c36d66c39e4b32dfa782551a4d4155ba13bd7d9eba9f4815aa4078a6017e081c55874a70553a6ed40f477295070e7b05229fdbbe6d5ed3ee3d850b21b1074ae5500b207f6f65e7a5919c30fc19f9efd66ff2d262b5dafcc3f471ddda51f15c90a459f82f7b5d8a75631be6da5d55c788c658401e0d6b3ca5cf00df89f525be809e143cf5004ffe3b617d5ed7f2402e55afe3f1fe172530995bad95340de95b52aa8", 0xc4}, {&(0x7f0000000240)="368adec37f69a15484324a63e0c851e369813031369e7b819fb0152dffd2d2dcaf609037737b704d0309a3ae482ecde9e960fbcbf1c2ea5c2dee3f69203f846eeba49930a628fb34893f377d0ece0127282680e4a8747c412c19dbc6d7d57a4e8493cfa6e86116cb32769266fbf85e0ab34fe5051174493076c6da73e1a34487aca071345035f4b56706027c29aeae575dceb8405583", 0x96}, {&(0x7f0000000300)="ee0b0e57498597b96d022efbf077dfdc72e780dee19f421ee7cce14966454922be92193522946e80615186fe7e415c548ed9593fed98001adf3be52b2659a2bebb6de5b446668e587e50bee02f8776419f9a32dbfc4efd782f39b16695bbdde371b679d2e760bc9255e924c1357bb8d16aa3ce097ec5fe8df5c3744ae6534fbbe7cd7505921b5a861231b3279b8fff500f0b83c7928509e36c7aabf2e80dba3a9997da45a608b02a5a03f45af120e079c338f6ef1451431b46d4111f18c3229b8fa01944cb4655c5a8b72e40ec5c75eaf03177", 0xd3}, {&(0x7f0000000400)="4f07509691914cf39d2720064d75ae68944478c84312f8150fc0e863d9b82eeeeae015ed9d1a2cd9b9beca4454483764d9aa32ec4b75a734c63f2280f06654e428269a9397a52ce72d769e7e1d564b1a83f64be145069b0a1a5e7e", 0x5b}], 0x7, &(0x7f0000000500)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@jumbo, @pad1]}}}, @dstopts_2292={{0x78, 0x29, 0x4, {0x12, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @remote}, @generic={0x7, 0x29, "0f924b98ebeff49ae5e3f2445bf289537575575a7be1d8b5a7f913bd6b5f9431419edb9acd9b74e96e"}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x1ff}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x6b}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x2b, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @loopback}, @pad1, @pad1]}}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x6, 0x6, '\x00', [@pad1, @calipso={0x7, 0x30, {0x3, 0xa, 0x9, 0x5, [0x0, 0x8, 0x8000, 0x8001, 0x9]}}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x401}}, @tclass={{0x14, 0x29, 0x43, 0x38000}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, '\x00', 0x1}}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffc00}}, @hopopts_2292={{0x18}}], 0x1b0}}, {{&(0x7f00000006c0)={0xa, 0x4e21, 0x3569, @loopback, 0x9}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000000700)="60e01be857c5e0a368bbf5407cf9bbf719a308057a16b555ced2dc50f3b950cc80e039f241703597b9dfd4360d2b823e465f3f527ce17c3e50bb604875b3e2214ab7957c65e06707e7a97ec45d1a8672270ad270d37c8426102c28d4d3bababe7a180dfa0ed73b67941fbde593af83fb3029a7f4b4d7068c905a121a771b8c5b4ae31a1929796095cb705f0f4e5148957c81f66cf5e815945ab9437889273cbc4ba47499c67e7a221ad0ee58b1f3496603691afdf860e98b397d906e543ace10292f225cf813fdf035c208a901885cbbbf0b3184e5c3cfe7d67829437af219bdd48f3ea515f583f3c3", 0xe9}, {&(0x7f0000000800)="9eaa25decd0636f540986a80b820638b65ad8838fcf2990f8c1e689f2436b75956811c67d4511293f36e2130abb85287d2c8ec58", 0x34}, {&(0x7f0000000840)="557b287e4a9a469b1f63ebce608c684312aa705f1f77cfcd725039043cfd11a4939ab44556e983a7abbd1de8a9616c3886e2bac58f2e813d15698901b4e8c689f0c71f96071c5b0d6dda6fc4d41cf878daeb1ee57acb95dcb2731c8edc38067cdac29bcbf234977b4277cc9255e5b8f1b0fb99a69c1061d2891fe19ce0816c769051d8da5aef4d4397edff7e96372d7d2941bf91378e79651f9a50cfe4349ede046b84d665626ec985a1", 0xaa}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="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", 0xfe}, {&(0x7f0000001a00)="304c72cc9c3b1546cca8e5174a5bebdbf5d4f74d0e5acc31b8dec448d1d5fef8ad9fa150b02398eb243f25f02ce0e1cdebdd03f27f2a001049546008302cd5ff3e27504b9a8f63e843b877e6242f8844a2254d8df6ab4353ccb21b7d53be85424d665ac34ae05666f8802b32e8d23dd7dc9773f3243c65d54288313bcba7f6ae54dc04d8efa6eaaf5f16af788093bc3268767b535b3bca66677d5692d027aed3f2e6a3c85ed7f4adebe70f2f95305210be1c9f1a52b83f1a8e9034a67b2b56ae9dfd2e6f839461704a3b2bd3f144080610eff3d30d89bf383d6a4b111a3a7677817efa61c7210561648258f66c0e10", 0xef}], 0x6, &(0x7f0000001b80)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @rthdr={{0x98, 0x29, 0x39, {0x0, 0x10, 0x2, 0x40, 0x0, [@remote, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, @private1, @dev={0xfe, 0x80, '\x00', 0xf}, @rand_addr=' \x01\x00', @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x3}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x6c, 0x1, '\x00', [@ra={0x5, 0x2, 0x3f}, @pad1, @ra={0x5, 0x2, 0xff77}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x138}}, {{&(0x7f0000001cc0)={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x401}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000001d00)="7e682af9053bc9deea97dee31c1792bc95dd8d9f8893f2d36c1abe723fca3789b2fc1875fd97fcf66c6f18b457b6196fe419", 0x32}, {&(0x7f0000001d40)="06dafe1a1da72836e4ab2bcdd3935f49463c89cb74a8b49b261673d59115159d6edb919402f40dd733bb53043684181441c14cb1abe90cc57e31f8aae86ee62d759e12ae471ce0817eea4acb2ee0a515768f922a8b23508dcd370eed37742e18c3d1ae87c1e7c0451d32884864ffd5dbe99c07f658f68df879085ffa692d81e4782c1f35ddb02426c4b3371db65c6b2ad3ffc576f2a2fd6cc820a7318e9e", 0x9e}, {&(0x7f0000001e00)="7ded127c90cf850bd252a597fdd19312f3d45d5433a70d5a3de1014f46f00d2e78c08d8bdf809bbcac6fb95498c97592149da422047a1164db285f546769205586646d4e7f219b94feb6eb1d222fc5d620e87fb06e8b245a478b48383f66dc575b47d6c2d6103582e8014222f0004512f9ff3b7ff3eab1681f77d3c382e73c4e1e2b2fb62408cb4a9e960692c37d8c18c137cc5f685b8a2dc68c7ab30a76feb7092023a559d5f4d5adc728fcf92c02cc8ff1caee61aa70b624667621dc7ea243e512278cfc6d8bb8a02853f53d841e0c96de3846f9252b902f4dc2bfdc8053d54b6428fcb95b10506f756d0a", 0xec}], 0x3, &(0x7f0000001f40)=[@pktinfo={{0x24, 0x29, 0x32, {@private2={0xfc, 0x2, '\x00', 0x1}}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x87, 0x4, 0x2, 0x81, 0x0, [@ipv4={'\x00', '\xff\xff', @private=0xa010100}, @mcast1]}}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x9, 0x0, [@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x2}}, @dstopts={{0x10b8, 0x29, 0x37, {0x21, 0x214, '\x00', [@pad1, @generic={0x9, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x7f}, @calipso={0x7, 0x40, {0x3, 0xe, 0x0, 0x401, [0x6, 0x9, 0x6, 0x200, 0x0, 0x10000, 0x8001]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x2, 0x40, [0x1000, 0x3]}}, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}]}}}], 0x1158}}, {{0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="4951a5df6f9f336c2a4a6a6d4d026c79cce6b60fe5c32c3d19b18f5cf611229471c4faa5bbd4b5df6388e893852d941844a5dd1f7daa3c3aeb2d726f681b406bfa1f18bd6173d7abe0832a8f", 0x4c}, {&(0x7f0000004140)="26057b4578fc9795a00179b3ff868c649170069d263d78bec7b68b4c08dd0d6c71bb28793e83bf07efece57a5988a68e7f27eff5bf1dda4786ec25507a9c5c024e85870cf34af912a020222c5214e50552b6655059d5bc3350f0253fa0bdbc0c4ce9b85f9bb7e0da7459d01081eaa020a07923", 0x73}], 0x3, &(0x7f0000004200)=[@hoplimit={{0x14, 0x29, 0x34, 0x1000000}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x3c, 0xc, 0x1, 0x5, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @mcast1, @loopback, @private1, @loopback]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xe9}}, @tclass={{0x14, 0x29, 0x43, 0x10000}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hoplimit={{0x14, 0x29, 0x34, 0xe7}}], 0x140}}], 0x4, 0x4000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000004440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000004540)={&(0x7f0000004480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004500)={&(0x7f00000044c0)={0x2c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4004091) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004580), r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000045c0)={0x800, 0x400, 0x2, 0x7a9bf38b, 0x9}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000004600)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) openat(r2, &(0x7f0000004640)='./file0\x00', 0x80, 0x7) r3 = open_tree(0xffffffffffffffff, &(0x7f0000007600)='./file0\x00', 0x8001) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000007880)={&(0x7f0000007640)={0x10, 0x0, 0x0, 0x280820}, 0xc, &(0x7f0000007840)={&(0x7f0000007680)={0x1c0, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @remote, 0xa9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x248}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan1\x00'}}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x5, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7ff}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb96}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x63f}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000007980)={&(0x7f00000078c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007940)={&(0x7f0000007900)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000001}]}, 0x1c}}, 0x4000004) r5 = accept(r0, &(0x7f0000009fc0)=@nfc, &(0x7f000000a040)=0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f000000a140)={&(0x7f000000a080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000a100)={&(0x7f000000a0c0)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x1c, 0x2c56, @l2={'eth', 0x3a, 'vlan0\x00'}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x80c0) r6 = syz_open_dev$vcsn(&(0x7f000000a180), 0x1, 0x800) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f000000a1c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f000000a200)={{0x1, 0x1, 0x18, r6, {0x3e00000, 0x3}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r8, 0xc018937d, &(0x7f000000a240)={{0x1, 0x1, 0x18, r6, {0x7ff}}, './file0\x00'}) sendmsg$nl_generic(r9, &(0x7f000000a4c0)={&(0x7f000000a280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000a480)={&(0x7f000000a2c0)={0x198, 0x28, 0x8, 0x70bd2d, 0x25dfdbfd, {0xd}, [@nested={0x1c, 0x22, 0x0, 0x1, [@typed={0xc, 0x5f, 0x0, 0x0, @u64=0xff}, @typed={0xc, 0x9, 0x0, 0x0, @u64=0xffffffffffffff80}]}, @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@empty}, @generic="71165d388d532fcdb1032f2abe16c0095708d7a881f08acc0ee44006d8023ee2e195465684fe78e2639c1f9130c544a9d5e17987b744825bc103fbbbffbbfce7e7f08c502c229521d0a5f3ea5436138ffd84e4ddd2223f4e30ca27f7fe18affdfb8ba1aca730761d", @typed={0x8, 0x70, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="e929ea4ca67eb07267d29cae655241c1250a8188b091e5dd6a957bf841987fa53ca38ac3aaf5432547231446af57586ed571d487be851ad852aee2d167a2cfe2ca215e0ac3f24621c4c49c4fccf74a59aec9fb9ff0cdf537f99a8d37d83e3a384da27e25ce6a2b042d45dcc7026ee77697e03f935126fa58a00fd1a797b17e9dfc496925a0e8d0dffa82595a4bab62237bc8893b11f35ea9a187e440d73a27b6408acec35c2be17b43cbd86c11462012910a222847211eea84eb02b7cc951de44e8a032063e17113fe3f3387eece51d1dac3f97a", @generic="393089fa74d4d1583b4cf4dab5b79ac1ad40b44dbdfdd2cf52f4"]}, 0x198}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) pwrite64(0xffffffffffffffff, &(0x7f000000a540)="3a06c5964a0bc671a948c2e4bbcb1b6b49c3d742e34f9d5e58593cb8118cdd52929f09a31b3699e51720667f0d2a266d5402adfa17ee0f976eef658ea3ed6467e231af6b95d97c795795af7a2be1faef80435098866f8df682a16cec2e20600e343703b381776f93f230f8156b2e60072b9e28f19a45b1", 0x77, 0xb0) 07:10:26 executing program 7: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x17, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040}, 0x24000890) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x84) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x57}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x7}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x2}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x6}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x44080) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x228, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6}, {0x8, 0x13, 0x5}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x54}, 0x4008841) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000540)={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)}], 0x1, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000640)="0101bd69d9ffd17f0ca8f4cec279e14c6b2b6726e0fcb9db7bf5e4a4787b6391dc77f2511d1e0b2d9687614d330e6d9d412427cfa9ca4c74e1394de783f0533d3418c25e7be1ff8848d60a025daa19a95da15a85237bc6d23bd3753771aab1fce999d94a7093e6c86b74e8bc63897fd8cf6b4fbc6e513c40c536767c7bb33506891a1f1f574e882035d2ea47fb", 0x8d}], 0x1, &(0x7f0000000740)=[@hopopts={{0x80, 0x29, 0x36, {0x2f, 0xc, '\x00', [@calipso={0x7, 0x40, {0x3, 0xe, 0xd2, 0x1, [0xbf, 0xfffffffffffffff8, 0x0, 0x8, 0x9, 0x20, 0x5ae]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x44}}, @hao={0xc9, 0x10, @local}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7d93}}], 0xb0}}, {{&(0x7f0000000800)={0xa, 0x4e20, 0x80000001, @local, 0x10001}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000840)="844e13efa09f2cc3aff015d4782631962e2780dc9a6e", 0x16}], 0x1}}, {{&(0x7f00000008c0)={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, 0x1c, &(0x7f0000000900)}}], 0x4, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x44, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x8}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0xed20}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) r3 = dup3(r2, r2, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000e80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000e40)={&(0x7f0000000bc0)=@getsadinfo={0x244, 0x23, 0x400, 0x70bd2d, 0x25dfdbfe, 0x0, [@user_kmaddress={0x2c, 0x13, {@in=@loopback, @in6=@loopback, 0x0, 0x2}}, @lastused={0xc, 0xf, 0x8}, @etimer_thresh={0x8, 0xc, 0x2}, @algo_aead={0x5f, 0x12, {{'rfc4106(rfc7539(salsa20-asm,md5-generic))\x00'}, 0x98, 0xa0, "c78706a87d5bd80eaed295ad77e45d6d4c4ceb"}}, @algo_comp={0x140, 0x3, {{'lzs\x00'}, 0x7c0, "9704b953af3c97e68bbd7bc04fbe83b27079ee46c097eb2eb2f1dd3ff7ec719fbcbc02470f049a24021e9e49c1a10ddf58c0a54a6fb701986a0bb338c8cdb553a464600809077b223f995a386b678588a1aa3edcce83c4cdee8ac6c0ed06aa3e23980b13b93ca9cd2b4abea02aab2f5371cc7f39e86c97dfdfaeaf447dce0e3e9b71148eaafc13c64d296a566242ebc86c29183f9c9c4c0fd084e7788c957bdf90bb311cb9deeb2da3c1213b630f65a3f8c0a9210314d5fb9486ac7c0ae02b82687ea16c109d4a8131ac377cf28ac4943e5ba02cf17710006ea046d328f9ce0254438f61d0fa598ce876158e6f46d01d37421f2847bed802"}}, @migrate={0x50, 0x11, [{@in=@empty, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@remote, @in6=@mcast1, 0x32, 0x3, 0x0, 0x3500, 0x2, 0xa}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000001000)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x84, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x56}}}}, [@NL80211_ATTR_REKEY_DATA={0x54, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="90f774a01f98d3283b0ac1cbd41a696ab50be7db2bcd01b85ef10e7344b3fafa"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7753fbc84e02c6a69b0db6e5ae5170c9d15f04306da3ebb72ccd9b9e0fae5292"}]}, @NL80211_ATTR_REKEY_DATA={0x10, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "da4224c741909de3"}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x5}, 0x800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x2c, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xcbe}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000008}, 0x40000) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000001140)={0x2, 0xb5c}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000001180)={0x81, 0x3}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001200)=@IORING_OP_WRITE={0x17, 0x1, 0x2004, @fd_index=0x9, 0x5, &(0x7f00000011c0)="0480a1dc30b72d00642e52d4d23a9389856aaad03b23befc", 0x18, 0x20, 0x1}, 0x3) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x5c, 0x4, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x401}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1b}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000014}, 0x20008814) signalfd4(0xffffffffffffffff, &(0x7f0000001380)={[0x4]}, 0x8, 0x80800) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x58, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x3, 0x51}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x81) 07:10:26 executing program 3: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000000)={{}, "70d304b1957c2f48642b0a5569c246e59bcb5bab76351cf00a4dffc301d1fd21d5579233d8d47982df84df97132becd588a34551fb6b72c811415d41730580228c51239adba1e836c8a297330230d15903e4f3130e7bb5d913036b75b8237b7153c4b13cc9ef67a657967fd28d16c97c88b14c004c8cd3a6710dc7c59dd3c10a62aa6cbf4dd7b2a806d0d1724295a14edeb3ab39c4f14638b6f65d28e10c3eeff77d8da33195bb65ac2fdbaf3707db5ab2eb2c5ab5c1f70f7b6a2e7063d7b1022f13b1ccd42c3968987c6b7e044e5abc486246cbbec3ecc02caae276e91dd75d3f37ba295fd252b0632268d49d2d43b8e3753d400f803320ce47d50a0268d32fc3ff73824e9f701224519cfbe0b6a14565a9c6cf27318a0934da3bc85cb769890dfbb3b89addbc4759c78ae2536e187258fbe5d0be7e11d94c4a8b0310148ec9111b085f2a013532c9acc6d2fa72fc452d2186c1d2545a1aab771086aac5ba37d8657218d2ebdf095f9bd658284d0e1d07395bb706d6532fdaed752df923d1d0e8cce84e48d2941617b80b3cab3906dfdb6f398df6314361b01ae93a069ff7f484d6e4e42dd4f9c3d789f10a00331e863e530e3cf4b86660285112684c1619260eef1a35629f8559f84522c7c98c5e13c8df623acc31f700ea7537a9e33c8049e1acf89cca14b92042185955bc4ae2a1ae4ee1a44b90ecc925ecc30e8643e00c3cc7341f6c98cee20be30f0caba053d5fef331d15f0da4f99ee29a9ebf8469988ccbf57e6c7a1a7e1b53dc1105a34a823d8943f7e9dc7f78f1d486a580b1fc1aa187a42fd03018f6e06d9323cb0aed051d7effc746a21438a624e8edb5e1366c1831d31b3d029dbe45b6cd7a48f1aa55033410e84eeedbe9565e5ed829266fe374996d348c7f5932b3ba858959e6f959732d1ee3babb9ba55874fa7f422b5c9330ff09142fdf680b04484dec6ad8f9fad878eaf25fe3ae0cc743ffaa2d7ca5714aef90d82c5c5ebef7a7249f7f1692a1d85bf066c13546f766bf0bbf9b8a97c0bd349eaf117ed9fdd0bce7793f858a5efc8de5bd8e114d6f179f403b62fa3ada1e3bf1133907f598f8009cfa15619e92f86921e9e064a84a4d3a5472e35da283e9b0bf05fd98753d7609609eed1a41b1fad297b342583a4728fdcac62fdd0089baf8b3a2ca3b8ce39a59a924d3c469e090dfc8b4b00351e73eb578968c9e3ab00590004e67b7b5398a4320c8a356269b15df01fa4dc80cd299807f2931b27bb851b6edaac60b3535b1e141b2464298c7de5a6a2cb39e58a57c3ebd959ee7af0b757c8d49e5f0ed64511f47f5f13e7189b5b7c0dc6989f9148315cef7b1250fd2604b91bcde3fec0ea79d9b28f83b9aacaba6a796ae7f8c39ab6dd51dc351e67a6ec0aa3839554b5daf72fcb6f9a26a732ff7c295e154e08a18baf6ee1936790f35e071129187d525f909aa416e8080782e2d78e6cb9f671ee90b69e9112e88ad81129e848965bda18f6f011dff42716a634bea8c37f59860b2adb343da6d63235ef36f62c7fb797d5f82538610127eafd89b9cff33b604b1d05e672f68b3d0a6a7c4fe344d7fe65dca4dc12436e07338a436625f5b0bb1531b24e2e04d0defb2670a5d6d7568472725769284cc7b34b84294aed6864683260a3886c263435d3a4e838a3a5ccc943913106289a08beccd897543d3ebfa2894893a0cfcd627aa8aba88d3fedf07483ecb508f17e95c7a12067034dfaaba29436d0676c54e681e0f4618db331508b23ff330f62e03bcaa5aa88ca464f3d4fba4d2aaf13fe255359b72390cf1744a60e5d365a661c6123152871fd3d1f640939c68f8b4d7be13f1cb67be05a4422a5e5ec60eaae8ffa3d06008727960b9cf5d23609a2f9da897022e9f01fbfb0a11f3691d9927f2c865cc5fb043b0fd74156b901c9fbdb6814aec9ceac9afd506294ffdb26c597d910645c80fc9adde98f5c933971ec0a581d9645de8643c60f8d149275d7cc2cffa8fbfea85ffbda0c5afaf7025f03cc161cd05eeb1f536781113291e7fb35c5a86cd24ed1916373a3eaeb3d3ee8ba7ef27da3bf25e89c3ab8ba034b2d8aa03b053fcc3c069bc8321c7ebd9e2bf4a79c1c96414ccc9f41bfbeae0efda24afb8bd07e72ffc69b0448ed16ead2f7eb1c69515b2c720d635d58a54e1394dc3199fe37d53deeb533316767b6d5ee4faa15d5786d5e4919e18dcb210e24f3b3a0420ac1259bf9c710e54b424ce6409cc9b2b6d39e51e3e20b3aab2b6052d0d955d51283f130a32266196dd50eb9b0b23148840294275024022564285493a659ac7e12c3601c21ac962af7b756e4739081b556bac19b3c7dbae4d3744559659a3993bc0e7f243c7a8d3f073559032fbd411c09d3d5db21dddf462859c3f2c0ef379764dd3df7cdd8a4df56a2f16c4f97de7e3c40d5673cbb1184b85ba250b7d20b0b0ded09b13e029c0e81fb73cf450d6ba8a50be42af2bcbc729f8890e12ff5851cf463cfe1d576078caa2416e06f913ab711c0064227e7ff3eba15b66a7c13fe13a6620028050961a09c1847d76c387d016750b28dd99742631f57dc4ac2a348ab946b301e8eb02d2f8876c3926bc41b0c96f15306805b54c426abcd60e583ac3c92e29e440c7cac4189e87b2aa00b7879c337e75af7d6c32530b27b0d06f70c9754e535a95fc2114f34d8318e6a35d4e9e9f3f28cc2ad8ce07f2a6d3cd0d47b203550e7c79bc39540e0707a179f7f4d236e458ea21e2c9a4cffb8448fa4f95fc04880209bd63618ef2d69a07d049aeb12ff797c07c67a73a23fb937f147766d76574cb531f83955ff6e47a8358a29ce15531b735f8fc446520e0f1006352cc998985e07d2c342a8967efa8397f37ef9413301342ecce4d97f1dcb56b8c86ad6f06f7ea24513b95b72e29500f39964ce6d162415cf4ded95ac59562b92f4e6d8a816a72cfe94755f848f9e056a66c74ae4b83abc8cdb2e01dcee3675b144b6bfa6ed056452dd1b6fadb14d86a058d0a0158dee1f10417fd9f4f6d7fc0ff6d1a576b1a875c6002b082a8cf798694cb10ce21fc2438ec3315fec6042fd25420a77efbb0f8ffc53e382d822bc10add99a972203d3a2dba9970e407c50c34ae0f5545fb75f7621c484460811fe620531e631d3c2dcb770bfd85b8d0771fd56d6a108fdd66f95ada45c957b59869dbb81c92bc42118d7e1afb31e2963b3a11dcfc3cd8a23d24fafda1cf34d8757123fc38638c36c6e2929a0a298c0e032ed54772b066e1e7109020771b420121f37a650a6e9034134e5ef00354e13ce84f5b8c5a46fcc5a2fd543c1e9ec2797cd1560a0608f8db3fac21fab40e7ef0d108f356febd43f48781c81f2e2aaabf0f526e5528f7dc166e3579c3adc5a19c377a802b456f456778e161429b320761d3eaf683873e30cc764364f6d429e278269325b0c955ca15d5fd0c24ee060e85323e568e95d170ed11e161057a8b7b983f02cf63185c72a14a217bf5855e88828e77b6346696f17979eaa6e0897a986ba9d0b78fc4e8d86c908860742d11790553900578cab9af2f1c8fc684b314d0495c6c36e9ffcf9611518d063b545040ea9ddcb308d1ce72bcfa2746ddc6459e2f5dbe6b729134671538d09ff6fc981c63a90bfe1ff623e05d79a78cf7c7b13e3d94a007f1cbe1d30500676ee185624ac5b76ca8fe293b9c2e7cd7f6508083bfa26a7d35a8d69f927dbbbcd955243d766e990a872b4592d17408ca6e976cc51b87747bdef40397fdd4019387b55965f3cbec46b316772c40a7a9d5d53f1cf5f79cc38d1a44f112bf9b3f452cac4bcd71db587c39912577a04dc09dcbbf040bd4f1ed8e53a1f9903f4144560f32bb75678f70a9085d6d19b451823b2693f225adf6024f76244ebd020c01d54ba9910b2367e42f6582a09209d590c875948a2cd77d3525e4261f49b560281c5404bde197fc0b674acf9272f0d34c7e48a0ab385706f6d28bc25d17c9e8b45d448e2226c6be167d1189d6af7194e1b0dc9d7bb46893827f78683085004657d381d2c11e67d7a7705824848823e4927f82691368f98600c849a43a01ddd95277d4971fb55c35148e796e0b63d659604e57e47fb14c7a9c6f52fadbab74b88499eae5b2aec73d7aefe0e86394cc11225f838a093aa1dc1a47d30d5c74f1e3a5fd12f3dede6e746e1997214de9edfe48603fe0bacabd43e44bd3384f686c28cf89bdf9e9afcbe4435be37b98d6a6ae76bd19bdf75c119e09f1d44dccb2812d32e37ec1c5fa8681e1f8d2fe637f8a784f66cb20d3738449fa0ae02fd76aa7ded39ded639a98b10abb8bb47af89037c6428921cf8f3979d6fedaca622c04133af5c874cdff34bbe67dad07f2594f9042d35b3dcd09ba926f8ecd0cd671af1c011d412409aff5b9bc2488f74322dfb51dd51d5835e69168c344dd5958f41b99747299bad6b954529663b3d11a72adbdd80199549bdcbee4b9f380000ba373790f2a0044537c9b14f6869a8e481ebc09ed5f1190b197f1ec5cdd82e0acc93699cc78914109ec54005948c246fc49f9a36dba9b4d92779e81d9f2a4c26ec1e067a9bb22b5641e3038574e6c7618cb21dd75f23d202abf05363f5f2250e71395aba842fd727322eb28fde4bd074c7a0d592a0208239ab6bc96490ffc3dc310221bc9be7b1217ed454fdcc6339c05a778b8687c9e5cf16f6e8a9f980e2cad0a38d17c1d51bcdc44f6c8ea7f0637377be05696761b5b67f2ad2abd35f4d255b05b5b92181e04ced92c21779ff44fad687b84acca92d5ae358672efe209ae178dd83fdd392a2116167e8d732a8eadebcbe5efe6f3bb3a650f115a4969ef762f313c967135462777c1a37cfb360509d6bb14085abf069dc007e52e9775ff03bfce1f0260c1e1e351d0ffc993cc36a76534ed1b2c4bfafa5572e6da0121916781fd27d3f5e48f336d48d3d395676b12ced1973ac7f8120634166aaad4c6a06652c43fd9610edd23d3d98642b12f400bb37bdfa6cd07c5877caec4c74245b8cb64c06bf0ff2714fc027825310463a61d8badfe216329fe5ccce2ab883328996bec6e13a088f1399846a13a53cefb7c8ac584b1e6473a370eb3395695d2db535404eafc0d8979f4dd2061782f0cb607f235d53bd4aaf8e43ed8425d751b827f232718105a574ab8f67047e7902e7a9683a7a7c49e81675bf9b14f8f548c4ef4f0d9f0de1fe4ae67883a99cbf7d8f770e1d07ec27f69cd7214303154120bc843db7b85d716259ce40f4cb5c1a1531f6d42259e833dd87d1a16cae338c20d71258e9c80ce618dc606d1b4aac47d3db5f3acda2ebbffd58f392a0f2c2d8cc7156877b5414aa764c83d6582d02b60306f55e8840ecd2d38739f8ebac4c5e220330fedd5ea15ac1f5e49cf74d0af1d0f058bb4155d63d8ab9a75a773a1f9ff23a82514df6c14a7dd85df637afd1a02d6a09eb2360d4b8993c51263574cd77ab3f04c639d5a2f592844acaa319e61537a8fe29fce11442610919d8e94dcf8c23e08f4cb0257f00492260afb2c1d913a3c4f1e84ca9fd179d6f5a7aa65dfd187293da6448edf7840bbd323383ea81879d393862c6bba4675960009cf7be7c4882dccc9c6912cda549787d241ed5c53cbb1ff18f144f70a84e1b8719345d328b0835cce84d0fdde6177029f312c4971aced9b1f10598170b45448006be1c5040ee62c2b22dd16c42d341bb6b0ecb3a828c3cd1f3f32ca49a5666a66fe6d67ffc3d62f7214b6a4112eef1956f15fba8d59ae56db7522c2"}) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) pipe2(&(0x7f0000001000)={0xffffffffffffffff}, 0x80000) r3 = dup3(r2, r0, 0x80000) r4 = dup3(r3, r0, 0x80000) r5 = syz_open_pts(r3, 0x40c000) sendfile(r4, r5, &(0x7f0000001040)=0x7, 0x1) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000001080), 0x4000, 0x0) sendfile(r4, r6, &(0x7f00000010c0)=0xfa0, 0x6) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000001100), 0x202000, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001200)={&(0x7f0000001180)={0x68, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x96a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f0000001340)={&(0x7f0000001280), 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x38, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x401, 0x3}}}}, [@NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x10, {0x5ca1, 0x8, 0x9, 0x5}}}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x40) r8 = syz_io_uring_complete(0x0) ftruncate(r8, 0x1) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000001740)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001700)={&(0x7f00000013c0)={0x314, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff1762}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc7, 0x3, "caabc4d98dcfe8e1c8f5fbddd251f609dc7881ead57e28ef9e9fdcfcef2c212b1425db3affb479c3d0e100252e2e55c96ddbe7e57a78a8cb1e333838e5638eb4f44b37335b3d26ae1a66504b16c37dcf37838a99780b265e7a189dc23395bb3f3a99742068cdb86c2a0042a97c766b6816a55aa8d6480141e3315d5ad695b9edeb3309a78e27f4d731f2652aea9cbb1808453f4cc2e2e67799bb0835ac446f79912a1914218ef5cbf32f941750868a91576b369eb25fd4441bef17d0efbd8ff07f364c"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "9c6998fdf6dad32743ea0e25f3b9823e2127c39206748b1d84645d6d05e8db07c74d8ab5"}}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x759}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x8004}, 0x20008884) getresuid(&(0x7f0000001840)=0x0, &(0x7f0000001880), &(0x7f00000018c0)) getresuid(&(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)=0x0) lstat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000003fc0)={&(0x7f0000001780)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001800), 0x0, &(0x7f0000003ec0)=[@rights={{0x1c, 0x1, 0x1, [r1, r4, r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r8, r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0xd0, 0x400c0}, 0x40000) [ 92.355130] Bluetooth: hci1: command 0x0409 tx timeout [ 92.418728] Bluetooth: hci0: command 0x0409 tx timeout [ 92.418887] Bluetooth: hci2: command 0x0409 tx timeout [ 92.482768] Bluetooth: hci6: command 0x0409 tx timeout [ 92.484371] Bluetooth: hci3: command 0x0409 tx timeout [ 92.487412] Bluetooth: hci5: command 0x0409 tx timeout [ 92.490282] Bluetooth: hci7: command 0x0409 tx timeout [ 92.491492] Bluetooth: hci4: command 0x0409 tx timeout [ 94.403704] Bluetooth: hci1: command 0x041b tx timeout [ 94.467795] Bluetooth: hci2: command 0x041b tx timeout [ 94.468571] Bluetooth: hci0: command 0x041b tx timeout [ 94.530794] Bluetooth: hci4: command 0x041b tx timeout [ 94.532126] Bluetooth: hci7: command 0x041b tx timeout [ 94.533340] Bluetooth: hci5: command 0x041b tx timeout [ 94.535141] Bluetooth: hci3: command 0x041b tx timeout [ 94.536363] Bluetooth: hci6: command 0x041b tx timeout [ 96.450900] Bluetooth: hci1: command 0x040f tx timeout [ 96.514749] Bluetooth: hci0: command 0x040f tx timeout [ 96.515983] Bluetooth: hci2: command 0x040f tx timeout [ 96.578802] Bluetooth: hci6: command 0x040f tx timeout [ 96.580059] Bluetooth: hci3: command 0x040f tx timeout [ 96.582452] Bluetooth: hci5: command 0x040f tx timeout [ 96.583796] Bluetooth: hci7: command 0x040f tx timeout [ 96.586059] Bluetooth: hci4: command 0x040f tx timeout [ 98.498746] Bluetooth: hci1: command 0x0419 tx timeout [ 98.562792] Bluetooth: hci2: command 0x0419 tx timeout [ 98.564430] Bluetooth: hci0: command 0x0419 tx timeout [ 98.627040] Bluetooth: hci4: command 0x0419 tx timeout [ 98.628562] Bluetooth: hci7: command 0x0419 tx timeout [ 98.631482] Bluetooth: hci5: command 0x0419 tx timeout [ 98.632749] Bluetooth: hci3: command 0x0419 tx timeout [ 98.633631] Bluetooth: hci6: command 0x0419 tx timeout [ 108.552409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.554163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.558849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.721328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.722938] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.725709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:10:46 executing program 7: openat(0xffffffffffffffff, 0x0, 0x0, 0xe1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fallocate(r0, 0x2, 0x2, 0x6985) openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x80100, 0x18, 0x2}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000140)) close_range(0xffffffffffffffff, r1, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) read(r3, &(0x7f0000000080)=""/38, 0x26) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) sendfile(r3, r4, &(0x7f0000000040), 0x0) unshare(0x48020200) [ 109.578274] audit: type=1400 audit(1675926646.834:7): avc: denied { open } for pid=3726 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 109.582459] audit: type=1400 audit(1675926646.834:8): avc: denied { kernel } for pid=3726 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 109.632708] hrtimer: interrupt took 37991 ns [ 109.941761] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.943571] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.945819] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.111564] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.113762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.121408] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:10:47 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="001463c49bec73aa4504c694c1df12f8ac6734eeb9bd2ec5d5896446a694516ceea7307226df4213f29c7e572f3a0967a2998f35c7ed03a5dade31d972bbdae8855bcbf8cf9440e1d38a9c7c8c3662512382fbdad9195ba148b4d3312b99bda5575efe88117d60b63cc19000b195b0d375ac5ccfc2253158edaeeee5d120d75bbc641f9233d9b2c9518199dac5053199529513675db535098650548528"]) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x7, 0x4) [ 110.506792] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue 07:10:47 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0xffffffffffffffff, 0xfffffffe, 0x2, 0x0, 0x1}, 0x0, 0xfffffffff8000001, 0xffffffffffffffff, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000140), 0x1) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x2010, r0, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x1, 0x6000, @fd_index=0x4, 0x838f, &(0x7f0000000040)="a8038c0fa1972522770c10980be3d073e4cc4e2ec17bccc3cfff209d70b500af45453fcb51050f25cf361929a35aae77df48207db04b546a80a2", 0x3a, 0x0, 0x1}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100009a94ff462c", @ANYRES32, @ANYBLOB="002e2f66696c6531f8ff000000000000"]) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x8) fallocate(r0, 0x0, 0x0, 0x1000002) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r7 = dup(r0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x1) copy_file_range(r6, 0x0, r5, 0x0, 0x200f5ef, 0x1081030000000000) [ 110.918879] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.919907] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.921316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:10:48 executing program 7: connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r0, &(0x7f0000000180)='gid_map\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000200)=r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r2 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) perf_event_open(0x0, 0x0, 0xd, r1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/boot_params', 0x0, 0x100) preadv2(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/119, 0x77}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4000, 0x63) r4 = accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000280)={{0x1, 0x1, 0x18, r4, {0x6}}, './file0\x00'}) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000c00)='/sys/power/pm_print_times', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x680, 0x2) preadv2(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000400000000000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 07:10:48 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) ioctl$RTC_AIE_OFF(r1, 0x7002) syz_io_uring_setup(0x5338, &(0x7f0000001080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000000)={0x0, 0x3da3b976}) [ 111.095741] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.097958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.100504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.192907] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.194762] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:10:48 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x6}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(r0, 0x0, 0x220000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x157) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) mkdir(&(0x7f0000001600)='./file1\x00', 0x0) copy_file_range(r4, &(0x7f00000001c0)=0x9, r2, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) io_setup(0xe2f, &(0x7f00000002c0)=0x0) r7 = syz_open_dev$sg(0x0, 0x0, 0x0) bind$unix(r7, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r8 = syz_open_dev$sg(0x0, 0x0, 0x0) bind$unix(r8, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r9 = dup2(r5, r3) io_submit(r6, 0x3, &(0x7f00000015c0)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x3, 0x0, r7, &(0x7f0000000300)="cc6da754ae7364ec2b1a2e63e54ed0f11db2031fed0356fa1a0ec8f9437238e78bdf6d7648d1ef40c25ac0e52c29a024afdc44ba57cfe5f756ff214a19fa2601c3399ea2a2cacbe581d97890d834c70a164025dd71647789f46b27aed0dc6ebd20a5fc3482e45fb21dc5a98b23faf1e388b69ced35a503af5c15d819964fc64563a5e26e653b1058a7d7d0eca3e06ba984151c42c8511f99e3147ba60980683ef4bc883f9d17377080bec2ddf481f0fe1682e5e8352bae925d0b4c4a9cdc26104f67398654ff38867c694db3743e282022012003bdbbe6c68c814f575b705b3378d9d524cc372af0852b8d3433134f76e21fae0463e4cfa2fa867d24269dd07257c089bb45f89b272faadfa88cf738bd381e1efad64e01396bf61cbe314d1ed158bbb6c50a2ce615cacc2d2a0363d5ec7c39e433bffa59bf8127e128cecc482c2dd4ef0ec1d3a5485c4634af3769185a07c77a42b75c005e457ec01c899d8573575f8deae620efa09fafb350b55ccd7f20753aff07a36fe24b3ef1fe7fd3c5713749e6eeea454c14d65b9d77277d6638668375c0f4ed6954b9308f5238a39d9ad1b5d9223ad3eaf664aa04bd2afe47b07e8602e7dc9cfc87213092117d0b5636e1a90b8dbd6327dfadc60aa3da56108e335c0ec36719bf75c4ec4042f7c8f56fe6c20c8985a72aefcc8bd0fbf5b8ff54ffc03d5242d8cd56458fb3062114311d3ab7a95e1c129c7b68bf5ab19b73f98162b4940bdc5d72b41f1600514850ae1c598e55502568d419a85b16ffcd3822c584d2d148b23e8d511545393d214da0a82c11bb712b5364ddc28a1da091d70c59e4cd4c6cf5d022e4a7118553538b30e4c7ae1b29b61b492b7873e1a66a598ea3255a7f7aee3d1a09ae67a9f6c3ee43595f8eec82d0f7e3313c0c241e281ff8744d7b033dbdcf3da214f8a6b6724d7f29710525188bbfd2ea2d32c06787ffaeb4daf6924a87b15cdf618b59d49a99bc67567abb84cc3b4f194dcabcb50b6fefdeed7d964132c01383f485dfa1f3a19c733316ca73ff7871664d94d8e42263727a840205d4daa4400e034832d97b5ef6f31088ffdb6979494d15076da787111348a01f9fde8acaa5f986b40af68dc28349e99c3ae90b15e4ef1d6cc9758f7170d11d7992120c0b2f609bf8b27270286b9a9e5af69e80dd2e127da3796c5070c482c7da161f55faf65f633fae443d6149641a6d88926490f7518e87ba114a8c496802e6a8f278b755b422943213f4882be75fdc2089a7d452e5d6dc92ac5999dac09244c1ac7c2ab664591e34f2ea714c25483d8ac51063179ae948a8de208aa887f1ec47dc748b1e1869ee4e4a050d72061368e0796a7752fc8e15dc0e306818dcdd907ac2283b1d9a583ec93b89d0e02628d36c80867ed4eadf92fd071f59d902f6a9d7bf6068cc2b97dce71088c0fe432f5e253fa8c59ba4b908055cd8c20f747a1270dc7866016a7ea818ebb3dd47f4f1abac5c42b1aa52bf9158e44d9d50b7a5f85fa203cb8aa8db5eafc13d85e05793290218b936fbfcec6cf4a82a6f7c6b5adcac39774d3474a230a99a81828eff3971383231f2765e1fbdf04ab737e3ab18ae7964f0d64416678fd90261f9a8a2f75837ce5b4cd1fe0f3994ff4b174eb0b93125d2c73426682b0f19b3faf94106d24eb5ed00e10779ef76bec6c9f7cb30f295a97f963247beab6e9bfc69506e70350d16fdf8bdb7968c4a95b8a494b0986092e3cfb685800064380b9ffc74c1786aca134bba0b6c5aa77c5cf25a81452ea22c112950c321e8e285486f559e824b071cc1627f3353fa5d57446f103774d939c2a9acf105a4fd3012dca0f5942a65ef35973c17c77f4e353a5e245aa2bc357287edde1d55359fd79f334b86e91084ce706b5e1a7532d83db442d225afff655999feddbcfa45ff441e456f0721638df35ab816b3c09b497b10d831ab94cb2e1ed94fc3fdd6ebfc1329b47d0d3b80cc4753988579d4c6628331046974d2cac51b896b43d98aad6df7c2ac0527b6b1ec0ab0cfa5b0f647a40ca47c6a24bf7c09e0e86d0be8f6416bb89dbafc27135be59e7a270e108e84d6466580e688b3b97156deff8eb54d71da2bbe5e8941cf7b0f75801c8aa3096b56ddf6e56539d73554bc2c7690757070c579dc6f4764a7a68d6b2cf1228d675d0b318b6369f9fd2574384ff936ee9d4cbce8aba1497c833d87411a3c1423430133120d210d080e7108f669f8bf783562d88cff75e7f43bc9e409de08735df13f1431d5a652a45feb062da52fccc7e7a0c9b525c5cb9223f22fc47ed9a6a3589efe074a7b1e311696dd9f6436307cb42a19f194fb8b0ff388bcdaca369174a729ab8e6b0e011a5ef325c4a7f59c50047da2c032f341ee54295eef1ea2257ad58699d9eb6ad774a4210cc9b7e946f3e46aead4b63ffdedb2beb57a191b9efd5e546029a9e872330abe739418df17e554a5ec651f68e2df3056b1c98eac5adb874b8014bfbea9a08f7f35419a53e3bfca729665f7a9df5f7bdd07a2711976727de95f3c37a2393e2fd7982215ac8855d5260979cd87cdba686d5b814e4cf1f3a634d8077d6445de2d1c9e1a24e9f299a444656b1dad1e82c986dcd209b4b2cbe5900954e9f1d068396a6b101a0858377eda229a7a44fbf127abf323ef08af001ae1fe20fa94d50206fc2bf26d2bcaab4855cf10e4ea71b35b7c861337a14df8fc0260544fb8562dcb28fa44c7a953e7aa46014ac1b794ea2be2c1953005101182ddbb56030418f1eeba83f8eefc5f1fbfd4cbb71f5a72f8d831156681cd9c078f2ee6faade7eb91b8e1dc8fcadc1975e95b688add27f5aeb3d706c72c9d58ecabb7281d6a88dcb4aaf6723b35d186e588f44242c0c5e560527c8ae6104003da066e7e3be261cd9fdb84bdf00f7c016cb3e9a2fdf733c94c9a1476124a23bc16d9ab6c6efab40f8173d9c43981dc023f65815f976507a615593d911f36af8dfc05fa225b5183e6f5b71e4309489a2a233cab09e5c43056770ec7d698013d95c095890cadfee33ef9169ce3421c25f64c4dd6caaac2441059408e3d452e824f0ead7b67dc32f1f37f246373ef0cf719835bd48e5fc937ad91f7af31d94d3b074527bf78d6f1145cf4d6311067c5fdcdf7b14b93e01bcf963be31e7f02d1949fb7bebedc15333d8b888fb5d1799cb2495132a8207af638f6df1a75bba7c55b51c09e94e9d498de4254a2d89cadbcc8ee5d6a4d775a11ac7731de09e590dd5a4c5b6b22cd2dad973a89825e4641cf5733e844f043357adf4f7f5d91ffd60bae7a60c114124ce66a66d40b0ea98ef1610811bbc5118cd6dc9340d725a353e5dcb8898ae5951f550ea836958f7e2b731a6e576e9b60190430e261d2bec0b523be0ca80d9be74088fe6f854fa7e9eb448a926ae79e03d935cb9da667711d318f0e189d8125de480e08223d75dea8622f211bf35212e785895073bd0600367da4bfc2fe13642977519a9fe7fc62bf4ce1a672861f495af21aed05849fc955ff6f74fee7d9b06c8d74f1d19d380f11ec2d9b40e70c8dcfc000a4f0e70515c9081beaab455392fd70324c66c10815ba83511943fb079fdfab8b2dc96d36636eccb3ccda713b25a37b5f299d66ec6201d38c3c790b3036daec871f9012bb97c5c80f6c5ec2162beaf01c667107613a21c9b2242463bb299ef073dc181aac12d5d62c4a4eb4c8e3e37b14b3913e364960d8256cc1417dcd2856e43a6ffab21f758e6b77f474c5edd6427bd2d0bee68faed032252bbf91af99df74514b099ac6b9340f00a06b16530dfe8d444c11802cab9f0e914d7d1ee0bd434fb51d7b7a06fedf11bc1d20ee756e380870452bdb490a7e17cfe2feaa1d4aeda8a712aeaed2fac1897766080f2bf758d558e61b20820b712566c14bbea35a2ed1854a122b7655406e7da9ed63736a01b1f324144b7805d500346e061ae2f2c6a7e0de5d713aee07be595e6abb7f75d0bfe8219f9f47cb34c980c48cbdce05bf4af66580846b64d2682cf337ca0c4c0d2913a820c88c11617a58be906b36a5e12913458b7d1ce2e62504e5c2f7a5fd37cfb630baf348c0919f1ba8b8013f3ef4278be470471bda3d3371c72c634bfad6ed1ec4f159f86145e59f5f396508225122ca512d50e566ba7fac85edd4a4fc8049db2656184355ab9517115b3127dfe4da21852436237f917bc61bd763b3001252f8ebb20bf83171f97f148cbc4e8e7369ebd118e99cff2d3d2377f09a925ed3eb172d615598bd3f4b1ce24da713052c2473ff4d8d3eb39b7f3d0343719ceb6937f3c2bff0d4d884618a70fc004bf9f45125b02a1581f5aa95c233826b435a436147c7dac03086d0ad31df7eb4157290bdc56cc168f4473ba9c7689d3c295b7ab11c939d909658926da91300c599cc4cb11afbae3591952c4c269e112368a7d82d90d54ea137a034ff6800ed62d75089659823671e6114745e798ce3dea5bb9e1ec5f1d1d348ef677aac7df8633d3782f67e317f881ec170b24461766450f93fb893d2b36871ae19dfa30f40167394705c62f5d269ed1a82f6e4cbda3f14a3f4976c60bb6d96fca4fd3c0899a48c09e44dc1f39ed280879de8eef4da799291094539a9b8a8986c315268e3099f3471d2253721c8280fcccd40eb87f8a1b411937171847f7939dec22ccdbb21232ee03b1e546f3dc6efb4ea417fab5e716e83016497508b741fff0d7a78c1de9fb63002eb73f576acbbf21047143aefaaab6e47e9a4e18d4374666ca16b13274196582cfffb2ebf13e5d6c60f179676742f9a7e3fd52e46273b679561ba2cb8f3152f4eb80cee4788903e5f8d5ed2bb6dd8a710718637c2aeea95def523054ab1e46506948345763c381b57936de44704b04b61969f9ff90b9a803cc970d5cdad0a312252fe1f4fd04a57d31dc56607e514aa63268c1de81a297fb99d9e9dcd197d09cb807cdda7d648d43015c5696be49f63f70312b24c9734c56d3c47275ae39be4b4d39767f99d0e53ecddd755b7ad9cb4bbae4b8d390c7dba62e45147b9208198ecb4f695bba3f9ca598848a41fd52340323309077a36f760ae6a550c67ad00e1edec36af3a27734c3d30f1685c70fd891c1a19d54a0e6afa3d2c2a62e102b0d892bae9f26eccf70fe6a9a5ae84c32cff8f20c2bb1f94ec693851801497c16d23eca3f00044c71de5fd57953c97fb4d58909580e7ae770e60ec906cdc87d1df6965d5de47a0b7f5253ea65dc141730d5e16222820d50d94ca8800a66ea9e0d1fcfc7b914dd48ba0c7cc626881f83554e25fb3284cc187707e573b1eb2c8de369d0ffb4af33b4a2f9dde322a827b72d51c2790724db0f0c5af4edd92bdcda91c225a7634913b6b58a478b19dbe8caadcdb9c47a64acf6a4b28328fed176c2a410c111da31ef62726ffb046b02b86cec376305915b10351a09dc79690e149acdf088ef426a8dafbbe94489c5f2f85fa3f09272796ee57d294a59fa613fa0891e1d0ae533be1fd5adb373a29b422039514434a033f686ca8aab93cb365c7d1b2a3681de48f00810e48d6aab8fdde8606456e8784f47b7564c72a5f751973dc4e2c5044048bf6936a6a1fa800cb5b87323f275309b66c8b141d61c7a9b98402d7cc3a5e1251e834bbe35bdaa0971de2d97b503cd2aad87410f23528878e20750d65a29b6ba16fd451c6cf0bb60ed920a186470f96320ca226e00d92013874335fd7dbb1aad6e989e80b1d42bcc1d9c17df47db8f9152e9dd5ec946ee8866b6b96dbff2e9a67f51a1ac21f", 0x1000, 0xa12, 0x0, 0x3}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x7, 0x1, r8, &(0x7f0000001380)="51b5a5dc9f633f762b975a6d944c057ca680f0fd4f6c85a70504233bc10d4d420bb173d03aab27782bb47105525d85f306722ed3c8da7e6cead74f916e41d347f69be59f6cd45b5b84dad7147640987dc4d6be4ccd7680fac9de64250522a10058a7822353eeced775b11c75843aa6ab6d6c6c815c8e17291877497fc54e6e67f89ad00c22091dc7b6d4f0fed4e969f999fed5", 0x93, 0x1f, 0x0, 0x2, r9}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, &(0x7f0000001480)="44d80ffce11e147d3e927c847d1b2f9bd186aa5c11de98c531b40a5275013aaca82e15e30a5bc127b6312478d441e2985b2dc8477d67a876112856ff396beaab5b54da262bfcbd041d03814c3b8f7722304c8f7279ffb7e2cd18f70a3e866e951367930915bd3fc757256ab6bf6753daf9b15bf4102f57d30961e1ffcedbe2487d0b49fd788c6cffc1cbeb35779c1c9fb4679276d69e09c77fc9dae20d045d3c2c401bd9a956063c92c7ab4537b94d3ada135b696a63a7e1c28a163e170540fd9b3378d1", 0xc4, 0x3, 0x0, 0x2}]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x507, 0x6, 0x6, 0x7}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r10, 0x0, r4, 0x0, 0x200f5ef, 0x0) [ 111.203913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.233287] FAT-fs (loop4): bogus number of reserved sectors [ 111.234657] FAT-fs (loop4): Can't find a valid FAT filesystem [ 111.250805] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.252413] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.255661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:10:48 executing program 7: unshare(0x28020600) r0 = timerfd_create(0x8, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001c00)) r1 = geteuid() setresuid(0xffffffffffffffff, r1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040), 0x0) [ 111.413036] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value 07:10:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', r1, &(0x7f0000000080)='./file0\x00', 0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x4, 0xa2ae, 0x6edb, 0x3, 0x7f, 0x5}) [ 111.474558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.475939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.478397] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.554008] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 4 (only 16 groups) [ 111.675250] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.677124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.683912] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.690855] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.692107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.694218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.814665] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.816441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.820064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.835598] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.837210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.839506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.910321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.912259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.915795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.195644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.197341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.201036] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.268804] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.270578] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.273057] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:11:04 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='e', 0x1}], 0x1, 0x100009, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)={0x24, 0x1d, 0x16, 0x3, 0xb, 0x0, 0x2, 0x58, 0x1}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000007fc0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000008100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f00000010c0)=""/4088, 0xff8, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 07:11:04 executing program 0: ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x6, 0xc1, &(0x7f0000000540)}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8020}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6c2fb2b8) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d473407a6ced308ab6fe337ca0ccedcca23d207d1cd0bc1b5b212af0429a", @ANYRES16=r3, @ANYBLOB="010000000000000000005500000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0xff, 0x0, 0x3, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0xa000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000072a000e000000000004000000000000000400000009ddff80000ebf4dbb88311677079a6b"], 0x24}}, 0x0) rt_sigprocmask(0x2, &(0x7f0000001d80), 0x0, 0x8) 07:11:04 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x81, 0x5, 0x7f8, 0x9089, 0x10}}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2f2fd3de6e38845b"]) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) unshare(0x48020200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000000140), 0x0) copy_file_range(r1, &(0x7f0000000080)=0x100000001, r3, &(0x7f0000000100)=0xffffffff, 0x9, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000200)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) 07:11:04 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)='system_u:object_r:udev_tbl_t:s0\x00', 0xfe82, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}]}}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB="2c776658c05126", @ANYRESHEX=r4, @ANYBLOB=',fscache,\x00']) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000300)=0x8001, 0x4) getpeername$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) dup(r0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) rmdir(&(0x7f0000000100)='./file0/file0\x00') fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r5], 0x10) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000400)=@v3={0x3000000, [{0x80000001, 0x84}, {0xfff, 0x4}], r6}, 0x18, 0x1) 07:11:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$tmpfs(0x0, &(0x7f0000000000)='./file2\x00', &(0x7f0000000100), 0x2200041, &(0x7f00000003c0)={[{@huge_always}, {@mode={'mode', 0x3d, 0x9}}], [{@euid_gt={'euid>', r0}}, {@audit}, {@obj_role}, {@obj_user={'obj_user', 0x3d, 'vfat\x00'}}, {@uid_gt={'uid>', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x36, 0x64, 0x65, 0x39, 0x4d0a167716ce86fa, 0x32, 0x53], 0x2d, [0x32, 0x63, 0x66, 0x66], 0x2d, [0x61, 0x65, 0x38, 0x64], 0x2d, [0x34, 0x39, 0x35, 0x34], 0x2d, [0x38, 0x63, 0x33, 0x61, 0x38, 0x37, 0x56, 0x37]}}}, {@hash}]}) chdir(&(0x7f0000000040)='./file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) utime(&(0x7f0000000380)='./file1\x00', 0x0) 07:11:04 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_setup(0x44ae, &(0x7f0000000100)={0x0, 0x0, 0x10, 0x1}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000000)) r5 = fsmount(r2, 0x1, 0x3) setsockopt$inet6_int(r5, 0x29, 0x3, &(0x7f0000000040)=0xffffffff, 0x4) 07:11:04 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x5, &(0x7f00000000c0)=[{0x64, 0x0, 0x0, 0x2de}, {0x6, 0xff, 0x6, 0x9}, {0x401, 0x4, 0x4, 0x1}, {0x400, 0x3, 0x2, 0x5}, {0x9d, 0x3, 0x6, 0x10000}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff, 0x7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}]}}) openat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x2) 07:11:04 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r2], 0x38}}], 0x1, 0x0) r3 = timerfd_create(0x2, 0x80800) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0xb, &(0x7f0000000000)=0xba, 0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14, r6, 0x1}, 0x14}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002080)={{}, r4, 0x2, @inherit={0x50, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x0, {0x22, 0xc66, 0x7fffffff, 0x7f, 0x6}, [0x9]}}, @devid=r8}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x78, 0x2, 0x5, 0xfffffffe, 0x4}) close(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000001bc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001940)={0x238, r6, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x891}, 0x20000000) 07:11:04 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x11000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0xb800}, {&(0x7f0000010d00)="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", 0x200, 0x800000000000c000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc803}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd003}, {&(0x7f00000000c0)='syzkallers\x00'/32, 0x20, 0xd800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x107fc}], 0x0, &(0x7f0000000140)) move_mount(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x70) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r4}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x8100, 0x20) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x4000, @fd=r0, 0xffffffffffffb45f, 0x7, 0x9, 0x8, 0x1, {0x1, r6}}, 0x1) 07:11:04 executing program 7: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='iso9660\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r0}}, './file1\x00'}) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x2, 0x3, 0x6b, 0x54, 0x0, 0x9, 0x220, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffe0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1000, 0xfffffffffffffff9, 0xfffffe00, 0x0, 0xffffffff, 0xbe2, 0xb3, 0x0, 0xffffffff, 0x0, 0xdf4}, 0x0, 0xd, r1, 0x3) ftruncate(0xffffffffffffffff, 0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x18000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0xce) r4 = dup2(r3, r2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) 07:11:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/ptype\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0x7f, 0x8, 0xa5}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f00000000c0)=0xffff, 0x4) pread64(r0, &(0x7f00000001c0)=""/206, 0xce, 0x48) 07:11:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000080) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="13892a42a51deefe6c11ee55facc", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_batadv\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="a1", 0x1, 0x0, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="460eeed22a03"}, 0x14) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="13892a42a51deefe6c11ee55facc", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="c0000000", @ANYRES16, @ANYBLOB="010729bd7000fcdbdf251100000040000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="14000200687372300000000000000000000000000800030002000000080003000200000008000300000000005000018008000100", @ANYRES32=0x0, @ANYBLOB="08040110", @ANYRES32=r2, @ANYBLOB="14000200776c616e31000000000042ec0e56fcc14ee84fbe5dff0d15ac00000000000000080003000200000008000100", @ANYRES32=r3, @ANYBLOB="0800030000000000080003000000000008000100", @ANYRES32=r4, @ANYBLOB="1c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="5fc0359b71b5821c620eec8ef932036ef03bec8ceb47065bbae5219e44c45d14e85422258692a666ce9fc886beddd2ebbe52890a5775487903fd877d9a4f6397cb00000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) fcntl$dupfd(r1, 0x0, r1) 07:11:05 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="58000000010401010000000000000000000000020800054000000006060006400006000008000540000000020a00020000000001010000000800054000000000080003400000000008000440000000060006400000000000"], 0x58}, 0x1, 0x0, 0x0, 0x24}, 0x10) mq_open(&(0x7f0000001600)='$\\(.[', 0x80, 0xe0, &(0x7f0000000000)={0x7, 0x92db, 0x466, 0x5b9f}) mq_open(&(0x7f0000000040)='()\x00', 0x2, 0x0, &(0x7f0000000080)={0x5, 0x8, 0x8e5, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}]}}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x90, 0x0, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}]}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0x30, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x31}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8}, 0x0) 07:11:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203aa321ef5142210825602fc3aefbc16e2ee69c426bcbca7cb24c8457965ca7395a019fd498f", 0x8b, 0x400}], 0x0, &(0x7f00000000c0)={[{@jqfmt_vfsold}]}) 07:11:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) r2 = dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0x2, 0x1, 0x26, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x40, 0x20, 0x100, 0x400}}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="13892a42a51deefe6c11ee55facc", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0xe7, 0x0, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x80, 0x7800, 0x6, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000003c0)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="80012708000300050000001c00017308000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000300020000003000018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="140002006970366772653000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="7c0001800800030003000000140002007465616d5f736c6176655f300000000008000100", @ANYRES32=r8, @ANYBLOB="08000300010000001400020073797a5f74756e00000000000000000008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e3000000000000000001400020076657468315f766972745f77696669000c000180080003000300000020000180140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="2c0001801400020076657468315f766c616e00000000000014000200766574683000"/44], 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x4000) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000010000000000000000000000000000001300"/88]) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/bus/hdaudio', 0x800, 0x20) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'syztnl2\x00', r8, 0x4, 0x7f, 0x4, 0xffffffff, 0x1, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80, 0x700, 0x4, 0x40}}) [ 128.045741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. 07:11:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7573b895bd63e28d666459558c0a83d9726a71756f74613d6f"]) [ 128.199569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. 07:11:18 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="315aeb0f00000007000000000000000a00020000"], 0x14}}, 0x0) 07:11:18 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x20000004, @dev, 0x2}, 0x1c) dup2(r1, 0xffffffffffffffff) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = getpid() pidfd_open(0x0, 0x0) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x2, r2, 0x2, &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x2f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x284000, 0x2) 07:11:18 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xafd, 0x4201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x2, 0x400}}, r1, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7, 0x6, 0x44, 0x3f, 0x0, 0x10000, 0x2000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x2, 0x100000000, 0xffff, 0x5, 0x7, 0x3f, 0x0, 0x0, 0x80000000, 0x0, 0x100000000}, r1, 0x0, r0, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, &(0x7f0000000000)=0x80, 0x6) 07:11:18 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r2], 0x38}}], 0x1, 0x0) r3 = timerfd_create(0x2, 0x80800) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0xb, &(0x7f0000000000)=0xba, 0x4) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14, r6, 0x1}, 0x14}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002080)={{}, r4, 0x2, @inherit={0x50, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x0, {0x22, 0xc66, 0x7fffffff, 0x7f, 0x6}, [0x9]}}, @devid=r8}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x78, 0x2, 0x5, 0xfffffffe, 0x4}) close(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r5, &(0x7f0000001bc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001940)={0x238, r6, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x891}, 0x20000000) 07:11:18 executing program 6: rename(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x3, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private=0xa010101, 0x0, 0x6c}, 0x0, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x2}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) unshare(0x48020200) 07:11:18 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) r2 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x180) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r2) sendmsg$DEVLINK_CMD_RATE_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4010}, 0x20040080) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x128, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x128}}, 0x1) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = msgget(0x2, 0x22e) msgctl$IPC_RMID(r4, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000140)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xe9) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) stat(0x0, &(0x7f0000001c00)) r7 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000b, 0x110, r7, 0x8000000) syz_io_uring_submit(r8, 0x0, &(0x7f0000000280)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe}, 0x80000000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000240)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, r7, &(0x7f0000000200)={0x1d}}, 0xffff8000) 07:11:18 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x88) pwrite64(r0, &(0x7f00000000c0)="fe", 0x1, 0x7c80) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000003480), &(0x7f00000034c0)=0x4) sendto$packet(r1, &(0x7f0000000180)="13892a42a51deefe6c11ee55facc", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="460e7ad12a03"}, 0x14) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x3320, 0x12, 0x2, 0x70bd2c, 0x25dfdbfb, {0x2b, 0x7, 0x3, 0x8, {0x4e24, 0x4e24, [0x5, 0x6, 0x1ff, 0xcc9], [0xffffffff, 0x9, 0xffff, 0xffff8001], r3, [0x0, 0x5]}, 0x0, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xac, 0x1, "ad9f67fee9c9eeedb057b980a32c508b7cf5351382d5f3a61d9f316c932f2e53145297068af961943b6900ac654f7ec153b5d589e3a462c0a4fad7da29f35389672aa79ecb3f452f043d672b8ca51ade0821c42d24583db1a78826805cf83bcbe2dcf9553eb4e3068dc13314f02c07591ee222181d1fb673e3f4fda179590680e9f4b284346d22da3bfef26f32f4664f4c7a90eb9f8fd15bbfd3743ed573757f2fcc979a07d307b5"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "144a22bf8514bb9247466e0f2da544fc383488c32f9d67092ffa6282df23a9c6e3b49398dd4973107440e17195bff8d06aadbdf8ff8253923447bf944270ff786d1c7db22e0fe4d81cc613b7febec76bb0376bf743b5859a1a38afe14c378c5d0c8e17e1daf0f51ac3a521c6cfe0f44cc96ad6f5eb9a92d5f0d2f5cf4750943977aaba98ea09ef29cda3c66eff6458d1ed5d7073373c979ae451c5f9078979f9877b434d651a87d52596666376eff3453042352b0f6d90"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "54bb6a2e9c9fc8684d5792de57d1fb664bfce98d6692c395639e442565e1ba00154f62a8080fb0dfa0715d544ccd09bd9c636b550edf1769ec3a29af2c84889aba243b947adf2eacbc32717f9d21a844cc2f0e49e6e3ea4ef7459c76ef5044884255da11da764d9300dda9f6757995e0ca4184cc0a1cddf59b2922127c2c50f4d5c88f8cccba1c1901e175fd767124e981af5c3e6feb3803b9aa1993a7e26f2e212c26156eac9bd71d988ed0a020216c3d8c38a7163b517f26925825f68c278e6c3f74c122d97fb13e8ce5a78246ba9c6bb338ce279f6f3e9a93b4468be5812b1715e8b2c6c87871229a5f58ac326fb60b5ac3bf3f50d094560dcdcd96fa8d6840b549f5524860d46b2ee74c04ebbeddcbf57ac9b02a1445f89b576768fef1224c53fbe0993e46ae2573ede1782a7e585727e56a1ae870a7148dd3c50864635d76f915ba112a252ee8e4a1a4dce4b6ba55324541cbac3fe37833c70609620d7caf84f3ccb09f7fb7404886d7485bbc7508f0757442bc04530ea0399b307e63033c9e2dd5664b9c160c09ad92557c75c926e0ba7addcb597c3167fcbfbd4f2b525138c3a6602f714dbf4cf15f02b60f15721d645a9e31db383f26c7893322ff4415046fed3bae189af3360798076721e6873ca9227f1bd80104d0c02d6617892a9ce420554cdacd7e2372af7a5a43e340f282c5201ebe0b2df6bcb598088d7fa642696751d6202ac08971d073ee5cca6d5c8d7eb4cb4733fb66401eba42d3330f72046c248348141e342169fa2dd7fe567a1e4158510c768245c0573ea7713108d250ae60ae684e8b2fe9b2692b6bda5350bc2957ef3c3a93be9b86751631a80b76bf60e1e194148d3b0a111ed704c859799811595f7435e356846eebb8025bd1c56a997d83f39ca5c56bf58568393cff67a8f43bb47db4885136b9da17dd1630ed627534590c7816afa2e69ae16693f8816081aa8a4b7d69925cc2e0af473f526b4d2f3fd1ecc5dc16e91d3d02c903c98699d1790918a4b4c4164883c5575bf7af17c876dc9b35dae37acd379e8b000bdaf8228f4185dd87293c06565cc971046c199833ccb99529c6858d55b829f9bc337b117d8d28a05053e196c6ff16eb36add14ea18d4af972874ce8a100fd709ec2aad393c3f387afb2e868f4dfae02156b63d10721c97e991ca418037017273d629510edb07efca598fcb74964b9d41b089ab17b9f5010a5c1a6e88a61d40f7300f089100bf6d90d2892717a1dc92715ac7479ab98a5225b564466e615375ab3f9aad5b366f49bb0329831feeacc97b3f87c620566daac9c6cf2da95bece986b6232a440e099f0f04976a9effceee3427c742c32490903bdb219340b3b6cbc4742e0c271fcd53fd37c4f844dbc65cd4068b36e37c4a52fb1bd72a99d003a2082d76991a64136176741df398b86c9dd52449d9f83beb2d29dd41a9c080d6cdfe321d1743665a8f1d5508e0ec178b86e0ec1a2684c2ca5c394865a7a9d2e21fc737356f3cebd664cfd4247794eb889280c83e3001f6d9172aa226163c337c2eff5983184efc52df77556d23d2091efbd6aa6c9e7e60edb3f8516696fa5a62e2630a9874e7dc3d34b77e6e0602b5d94e481786d150d5920140d2f918d9f511b20a134edcdcab70f28671bae820d57473f2c03a80b841bb580ca9ae4015c6ac41fe76f21d45142a06d6b37f267f0c767d90f2bc31485d4f5262bfa5b9480f4c4475cdb8ecd8ca67fed59422004ec0d973e82b1db5e4665987a043f71d5ec86f96434e85cef23b5782d80e7764cc07b176b0de54c9debb3b94cc60928791bf21ac25eb2c5472ace3c1c65fa97fb4c504cbe4a31501145222a8407be6dcb108b7c81f4a8921c7264d05987abcfde3ff48918ab8a3cccd069f3412f77107e17dab9940205a57241a54b199be628b8c08da8c75c0e306551a85b56bdfae427f54a8aacf1e5b746740fae2b9367ac2f6fbb9165d301f729dcc7bc45d3c3ce816128cd33a62c4b01d800e0cfc6f598866c4d53318c0505f5ef9436a8440c34b2f3247e84a1c21395bc02185a19c7512e66163ee02882219c74a252452f11207dc9c5d6dada00b5d4207cae024fbd6cd5b24a1bdaf4d1543a6631c9da449da8061a24684a382d878fc53a0049ac9c706fbfb81dac5cb14a6255fd61159a72c10c0b8e1483cd40898d7e84a3aa963cb217750ad55d3fd2dff89134d1f9ce7e2ea237b90d94012bf4c20d1b62fe015742ba877658bce9a717c9e117938117f9546cdf7a150cef141ce30e07815a830eb19c05e1b80bd89fa52831f477e9edb68331c62d6c8ce92d8267cafa9a30a64c08a6a0adb8996d934e037219d242b2eee24a5d91b805d82af5c6e74313ba881a3c1d39eb50dab68a2c6b6e6a738af128585bbe2f3c49c9bd89f4bb1c8babff17495443e3e2e82a6aa9faa497429e718237f7d4943c6e89afd19e5f48edc92c0f724bda5ea957524715c22d4090bb32e14a0b27cd6abd0ee29f1ef2755930f5f220b65e6263954ee0380bab7abbcbe4919ecdd984d8051c7e869ca4f56bcc4d8ddab1d4726823ae91540f6273abcea5f1d1330c3a523238cda06b9f10212b3cef831bb0cff88f46dd893a27a695673e732d2f4181da8da546963a7f5a4513688e4614e8f6e523f23cb20796c8534863ab88cd8e20a316bd9ee7cff76e10dce485b2cf8113ebb6be393ec889f57fa1ee131719311c2fac42ffafc06842735aed81cd223fe7a9648f15f6c62fda854331999954f8f28052df5bfd6d10ba830e711ae119e866f69957f922da9d177349a5e33e3f9fce90d3cee2b11e0a52c3d6051eb1a7b365f9107081d9ae651c8ec18dfa90d473a89150849d48edc20e1057b0ca68b7597afef7c213d88eb2281e9e3c29a414dadce605576276f50ec3d5d49236bf04e3186400883d1afa3ef73b9ade6d0aa377aa4d42236366758b1076fb8c12c6837e281546038c08069d68ea65c9e4f69e3f181a30bccd6c4f7527f04204afe2ece85f2d373ef0a9eb38e06fe0862a9b51a3fc79b3637cc9308b3972e98516c3fed7637de2e99d977803c868df5a1327ea888ea7ede1b2fc4ce3ecf480f931ce9f8f8ad9195359c991d8fcc48b5441eeac9c54f49978abf805cdb1340852e3359f35b0fe59f285842e6187a471c5f44ba74654f3e0c6da61edd437471995ae89dfed5767fe671ce62438dc9475c4e8680f386c6ad23b6647c0f179d617dbca18cabfc48348dab009b7583599027f092526e796c4c8b44b0893ab3ed31db5867ee8f8bdc5116f015c1a8c50614656c92d93992087eeaf59db7a432cc167a951b9e50121029f89382693b51ccba9dcd71ded51e9e52328a3abfa7bf799e058ea9a5400a3ad6810f4d817c930f3d4d4a27dbc71c06449b5c48c4de0a4adbc6e60dc6fc40b202845b88c2ba4370817db564acf392995b6b08a08378925f4a4cfde2ed8b9801deeca6bec24f2785332f326600f206a177e5fea9449eb1d102c1a9a56d6a38277e6d62bb38fcd21f998b4dab0c3bfd8c7bbf7d9547b9d726488f677c4cdbb310bb11a05a2ebe354d9362dadc8bbfb1c04aafd17dd4e66ac3782f6910aa8f6e2d0fae8312c779a77bc07b0751e10bd3f1663a4d71e1972dc440a1c60220e8dde2f1bc2d726a5ab1e887900f4c51db6889193f3211f666c502667640870e1f99331f76f89074096d1ed4e623a252d8e9372863dd226e8a2c6737c73458f776850e0a83700325e229996d60afcfe7530e6a805ca87eae6db9f05850a94a760d4d6c0ec86cfbfcb451b3e8c297804531a114d448cab2d173b1b329529a1dac9f84e709942b891a6a0748bbd89c57c6ef0d3b1dabb37ba624ce2bb57e1d613496e4ea1566e08d5cc295afe9656b5ecf9d31d36db629f5b3fc8400a7eaf77d988273dbab1598f5258440551bf9b1e614d5b621fec64165185d7d7d4d268fb4c5845d4355803c7a8b54a2b378bc4e43ea7fceb7b49a6e037f928ce7f0febe51553c1bb9808e828067fa1164d09ff6808686280bef6f523c5fbddf3381e288ad3b2751e86f8b0d945574301c5eb4fcd18a94d64666c5eb749f9ba6ce8c9197a04e5f111db4c3746897f1e3bc8f385996b760e2c1995f33f94dd9cf6b74c5c89e5f733f6f7180627a176373ce55c4f382741815bc47046624a02f80682e8dde35e06741cb1d77db23fe33406c40f6c478f2cb2de71983deeb20d9d3955e3a824197c129e3bc2cf944f84933fb78ffa5e938409d398561afb56b670d7176cf73324b105f3457b93eecbff76d158e6d5fa4712b1bdf36a3b61c7db7d38a9219dcaf61bce7950ea58513a44fe2b09c8f9c90b6dc35c539542971093d35a5851261abbe12a73d15174596f051b226733e99ca9d52b887690e23da4a3f2069f4481c435c39a6e32d8fb980ea84fb62965cbf046cfcf79c8840f8d28ac037b84bc7c59750e8b1d5f4e9e8b2fe4707774993f378bc12507757f245560fc5b6346e554a8a7f8543d48db6c1ae540fb2570b84022a79c7fc48aeb39268e0ec65ea44a64c01921d4b35334fa4da3e0d4e655e5220310ed99e6a3eeaaa39be1a9a8833754fcbff87c9386a9996f4cd5a733105fe0a6994a62baa40649b97b2b2398c4c123a2bf685acac01f26dac79cd1af6341e5fb863ec25238d127c106061ba9668288b0c33f6021573622cc08675008f633e61939e7ee7f540c2212b38627b983eb9e0c127abc64b2c29e18643aeed1f0af0613148efe604f34f1cf99384526a016abc324d112e63acf203495e8a944c53a63e3119126ba5a96ee4d1de6802488926118498ba404d2cc4cb74372d73b0748a1bb0172fa0666052fd58558b3ef86607f548a4d7dbd105da82bd50112a96d464d5c110a7913343eff3216c2333443984314d51cba06bc3ac47f7dd1108c4af3187c6966863a1fb2ec43465d4dbdaf6e6027e901ff7533db343322b91c729b08d0c072cd2595287ae82e4ce9cb5e7f6de8c59ecd405ad3ab2dea2fb36709f413fa4be341c41f3a068170ddbfa2549741244301fb5b732ab58466a53b0ddfb8d3c917dc761dd2ba9424d5d9a6a1a5ec9e5700954b852a4123a0719646c5de497d4a32911b4d55bbcdbef4ced512053de8e22bc4198244dce323bccf0f0a9e0c7610f2d5d68e05517531e70f1320526562055afee00b77a4b2e729911c118aec825b6c860ce8f79a14645d4b16cd2f8c2d635c9c2be6cb58da5f9fdaa07a1a2370fc282ab6d6f44ef29b4ccfc707b1eeef0a8320ac78abeb30d60ddb65785c990f8989e4a496838acbc8ed2b814c9448c64d8e8bf484e588be3d1b27b7d5c156efa6ece90e0974f5583095307e1d6358f0b177b8c70b6e719594ce6e480e3b16c0908f611d91ca450dd1bbf9f6110c5458d4136db8f4185334542451b2a5f83aba4534309be2ff62d4591f474fe390160dcf89105909a47b540470aa80dab204cc45f14af8052a308adc1c9cb9de8aa06d200a9aebe50d74e2a88591a084764622e3686a876cba1603a42ac3eab970209426d43236f8e53c73423a4f5f1b17854b7c3e42ec5f5f84c7c59ab0b9d594758b8f6de643719aba382cc99839e8bede934178ea9b8c350049aaf8d720c61b31ce3320fa3c9d10c46e263035780bcdec51d21c154766d341da7df4f45b8901effa28d21488a96850d7830b6003bc54ddea824f0085fbeaebb793c273dba75b21d644313966cc19d29d84059642278aa9a64dc38231db3fac70c8aa91a17c52d359d565ac1c244d050a8c"}, @INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x47, 0x1, "a0af19cef7b7d0da9dcc224dfb6132fed97bd2075ba0525760c6440e86cb3c3fa4056e0a2c38faf6c7196f4b5e860a62a460c8b333f29969b1f51aaf7df3014f5698e6"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "172c72ad26bb40765e55681aa437eb2c"}]}, 0x3320}, 0x1, 0x0, 0x0, 0x4000401}, 0x10040001) fadvise64(r0, 0x0, 0x7c80, 0x4) 07:11:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0xfe, 0x0, 0x0, 0x2400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x1, 0x2, 0x8, 0x9, 0x0, 0x80, 0xc8041, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7920000, 0x4, @perf_config_ext={0x9, 0x7}, 0x0, 0x100000001, 0x0, 0x2, 0x1f, 0x4, 0xfffd, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x5, r1, 0x8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$sndseq(r2, &(0x7f0000000100)=[{0x7, 0x9, 0x40, 0x6, @tick=0x40, {0x3, 0x5}, {0x0, 0x3}, @control={0xf9, 0x5, 0x1f4}}, {0x40, 0x3, 0xad, 0x5, @tick=0x9, {0x1f, 0x8}, {0x82, 0x5}, @time=@tick=0xffffffff}, {0x20, 0x0, 0x7, 0x0, @time={0xffffffff, 0x5}, {0xff, 0x40}, {0x2, 0x10}, @note={0x8, 0x49, 0x4, 0x40, 0x5}}, {0x8, 0xff, 0x5, 0x7, @time={0x762f, 0x200}, {0x4, 0xe}, {0x51}, @raw32={[0x12, 0x8, 0x5]}}], 0x70) open_by_handle_at(r2, &(0x7f0000000040)=@ceph_nfs_confh={0x10}, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0)=0x8a38, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2102) 07:11:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0xfe, 0x0, 0x0, 0x2400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x1, 0x2, 0x8, 0x9, 0x0, 0x80, 0xc8041, 0xc, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7920000, 0x4, @perf_config_ext={0x9, 0x7}, 0x0, 0x100000001, 0x0, 0x2, 0x1f, 0x4, 0xfffd, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x5, r1, 0x8) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$sndseq(r2, &(0x7f0000000100)=[{0x7, 0x9, 0x40, 0x6, @tick=0x40, {0x3, 0x5}, {0x0, 0x3}, @control={0xf9, 0x5, 0x1f4}}, {0x40, 0x3, 0xad, 0x5, @tick=0x9, {0x1f, 0x8}, {0x82, 0x5}, @time=@tick=0xffffffff}, {0x20, 0x0, 0x7, 0x0, @time={0xffffffff, 0x5}, {0xff, 0x40}, {0x2, 0x10}, @note={0x8, 0x49, 0x4, 0x40, 0x5}}, {0x8, 0xff, 0x5, 0x7, @time={0x762f, 0x200}, {0x4, 0xe}, {0x51}, @raw32={[0x12, 0x8, 0x5]}}], 0x70) open_by_handle_at(r2, &(0x7f0000000040)=@ceph_nfs_confh={0x10}, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0)=0x8a38, 0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2102) 07:11:18 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x200001, 0xb9) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x6, 0x2e) ftruncate(r0, 0x1000003) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x1, 0xd, 0x20, 0x0, 0x8001, 0x8, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x480, 0x4, 0x0, 0x5, 0x3, 0x8, 0x40, 0x0, 0x7, 0x0, 0xfff}, 0x0, 0x0, r3, 0x8) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000180)) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x2, 0xfffffffb}) acct(0x0) unshare(0x48020200) 07:11:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x5}]}, 0x14, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000140), 0x0) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) write$binfmt_elf64(r0, 0x0, 0xfdef) 07:11:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000100)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001a0011cd4137b97cb69192a800000000000000000002"], 0x20}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}]}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) [ 154.541454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 154.572211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:11:31 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) r2 = dup2(r0, r1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x181040, 0x0) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) io_submit(0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f00000005c0)='dns_resolver\x00') sendfile(r0, r1, &(0x7f0000000040)=0xc4e, 0x65d) r4 = add_key$keyring(0x0, &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) openat(r2, &(0x7f0000000080)='./file0\x00', 0x20000, 0x91) request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000001c0)='\xe8\xff\xff\xff\xff\xff\xff\xff\x00\x9d~\xf1\xad\xa2.\x803\x7f\xb5U\x18w\xae\x91mLO\x85\xc1D\xf8/\x19Vc\xb0\xc8\xaba\xa9T\xb2\xa4\x9d8\x13kc|Lgj V{\xddKF\xbb6\xf5\xa2\xe5\\/\xf0]\xe6\x0e2\xb5o4\xba\x98\x1e\xfb', 0x0) r6 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "2d1de232aa1f6cb0d5b5299a2ac6811653605d7f62e326f32a2648f96f55f4a36e85a24f8368156c95caaa21ad3f89de74374626d4612c98ac4fc61c7d69941b", 0x20}, 0x48, r5) r7 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000002c0)={'fscrypt:', @auto=[0x33, 0xb5a44fe7fcc893d2, 0x66, 0x34, 0x36, 0x39, 0x32, 0x62, 0x0, 0x38, 0x39, 0x39, 0x35, 0x52, 0x0, 0x35]}, &(0x7f0000000300)={0x0, "dcf1c26d510e642c6253804d4824f06bd66f4585fe41e3e907470202db2adfb7b4a00c59c66c133e13a2f0c8295e8cfe75d42287730772ffb373742e7e1efe8a", 0x15}, 0x48, r5) keyctl$reject(0x13, r6, 0x20, 0x40, r7) 07:11:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000140053c89814433fd511af0a3d981e5200210c00000000000040000200000004000300"], 0x18}}, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x30, r1, 0x10000000) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r4 = syz_io_uring_setup(0x4d4f, &(0x7f00000003c0), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r7}, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) syz_io_uring_submit(r8, r6, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x4f60, &(0x7f0000000340)={0x0, 0x752c, 0x20, 0x0, 0x275, 0x0, r7}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r9, r2, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd_index=0x9, 0x7, 0x0, 0x10, 0x7ef275e53061993}, 0x1f) 07:11:31 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000140), 0x1000000, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat2(r0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x40000, 0x81}, 0x18) mount$cgroup(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) r1 = syz_io_uring_setup(0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x22, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r5, r6, &(0x7f0000000400)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) r8 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000440)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x75579ab4, &(0x7f0000001d00)=[{&(0x7f0000001c40)=""/117, 0xfffffffffffffeab}, {&(0x7f0000000000)=""/61, 0x3d}], 0x2, 0x1b, 0x0, {0x0, r9}}, 0x2) acct(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r11 = openat(r0, &(0x7f0000000140)='/proc/self/exe\x00', 0x4800, 0x15) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2faae4"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x800000, &(0x7f0000000300)='cgroup\x00') sendfile(r10, r11, 0x0, 0x100000001) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x400) 07:11:31 executing program 4: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x7) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0xf0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x1da5, &(0x7f0000000080)={0x0, 0x21f1, 0x4, 0x0, 0x2cc, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_REMOVE={0x7, 0x6, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x4) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_complete(r1) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8943, &(0x7f0000000140)={'lo\x00'}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000001c0)={0x0, 0xffffffffffff643d, 0xd0d}) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000600)={0x1}) fstat(r5, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000001640)={{0x1, 0x1, 0x18, r4, {0x0, r8}}, './file0\x00'}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f00000005c0)={r6, "448a0356f2fa4ebfc865460e1965e15e"}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xdc1201, 0x74) 07:11:31 executing program 2: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x0, 0x1c, 0x0, 0x12, 0x4, 0x8f6, 0x1, 0x15b}) dup2(0xffffffffffffffff, r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de633978e40", 0x9b, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="62eb6d3b1a097143409dcae01fcbe396ca48bcaa3b550cdba4c976728cdfbf24c50a89c38b9e4258a7d47f00000000000000000000cb9ca72ef1908faaeea47ed2a014f060396c587728f6f6dd599bfe3cf6027300e109eba509f86967da8bb96a95dc4f3ae6773135794d5af02738639e5f54563823e4ecaabef90dee5f87ae14d95d0e3c34205471b6e8729d5ceff1b82c097fe5ef31ec3ce9f934728fafe379f38f922c14c9f367a3b4e7f63d345f3d82a04a71e2461ac15f318a36765b57c56e36b68705a9b1b6ff74211ef30b1eadbd1744d6f6116fb06d6a8d1e8e2768d31256a1e003bcef77ad6d18d6971a954c4127"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0xf154c79f1722d852, r1, 0x10000000) r2 = getpgid(0x0) r3 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xbc, 0x4, 0x4, 0x20, 0x0, 0x5, 0x2020, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffff00, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x5008, 0x2, 0x2, 0x1, 0x9, 0x1, 0x2, 0x0, 0x6, 0x0, 0x100000000}, r3, 0x10, 0xffffffffffffffff, 0x8) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) ftruncate(r4, 0x1) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 07:11:31 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xaaaacdb, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[@ANYBLOB="004eacec960ffb88f61a07b8c3f3c1aa396415dd0a7ffd1ad8f12a0550226bd1e28d879881662de6e6455c1010"]) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) r3 = openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r4, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000002c0)) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) 07:11:31 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x46e2, 0x0) unshare(0x28020600) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) acct(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x62) unshare(0x48020200) [ 154.592213] FAT-fs (loop0): bogus number of reserved sectors [ 154.592998] FAT-fs (loop0): Can't find a valid FAT filesystem [ 154.627868] audit: type=1400 audit(1675926691.874:9): avc: denied { write } for pid=4163 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 07:11:31 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000500)={{'\x00', 0x2}, {0xfff}, 0x8, 0x0, 0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)="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", 0x117, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15e}) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x3, &(0x7f0000000700)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000e000001000000000000000000002b02", 0x66, 0x400}, {&(0x7f0000000380)="7be63396a259861cee94eede76d13893fed8b6d86ae05e52ee1c0ded15f01f22b5acaf1c32daf9a5f655a225b0fb934993a53db271c2a4671424ac1e4b3c1e58e0e3c6cf271a4545942fb919b1ba578300b37518fa2cea9ab3c75eedc25d0b53e5e8948e9101161e44d64c1ce073a402c62c14fd6cc47e499b6d6790628a40b3a5b5a6ffeb2ac46ecb2e723e440db47b6abd90e71a3c2733f7124e643b39e3fd3208ed8a3a3266974f5efa1137a1b8449d8241aefbacc6616f13967ccb451f6cf678d2361ca80f1295d319fb0c67e3d822e3519c606540ea3638fb65211218ce6cb003aa055549876493cc", 0xeb, 0x186}, {&(0x7f0000000480)="d8ad9718b69823f062790b7636f64e2ea267f6718f91717bb2d85d7c7e7be55466c6ab826ebafe6ebe5707d7fbae0e1d27d5787e55018714833715b35922076c96d777295720fdb6bbdbcc0cb40150a4b05be2f95c7993b0c1125bdbccc642f902448016cce131f2599ec4c8b68f37cbe775dcc5791f7bd6f84a12c8", 0x7c, 0x9c}], 0x0, &(0x7f0000000080)={[{@noblock_validity}, {@journal_checksum}, {@dax}, {@resuid={'resuid', 0x3d, 0xee00}}, {@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 154.670406] Process accounting resumed 07:11:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000140)='./file0/file0\x00', 0x70) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001000e15009b0000", @ANYRES32=r0, @ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00./file1\x00']) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x48) sendmsg$nl_generic(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x11, 0x800, 0x70bd2b, 0x25dfdbff, {0x8}, [@nested={0x87, 0x2a, 0x0, 0x1, [@typed={0x5, 0x5d, 0x0, 0x0, @str='\x00'}, @generic="0a408d4aa438c2dfa8a316788c443c5c48bcaa02bb77e710aa8b99e14956706ae007a9f38773bf493eb4ee16ddf91d3732465ba29b749a329d00d836949f90a8b4e3614fb9fcfe73c64a255ac8b9b74807d7cd997324aaf04f4e53eb3bde418596a20bae0f6e192c59abe379e4d79f5fcf24762a9f385e9457aa1a"]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x48000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@fscache}]}}) openat(r4, &(0x7f0000000180)='./file1\x00', 0x40080, 0x81) 07:11:31 executing program 1: ftruncate(0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfdef) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x800000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000000000b30c0000000000000054d9c9a80f8d598800"/36], 0x14}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x4d90, 0x401}) fcntl$setstatus(r1, 0x4, 0x6400) write(r1, &(0x7f0000001200), 0xffffff45) [ 154.732792] EXT4-fs (loop5): Mount option "journal_checksum" incompatible with ext2 [ 154.737063] EXT4-fs (loop2): Unrecognized mount option "bëm; qC@ÊàËã–ÊH¼ª;U Û¤ÉvrŒß¿$Å [ 154.737063] ‰Ã‹žBX§Ô" or missing value [ 154.749593] Process accounting resumed 07:11:32 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) r1 = socket$inet(0xa, 0x3, 0xff) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3, {0x5d09}}, './file0\x00'}) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e21, 0xa2, @local, 0xfffffffd}, 0x18) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r4, 0x3) unshare(0x48020200) [ 154.781477] EXT4-fs (loop5): Mount option "journal_checksum" incompatible with ext2 07:11:32 executing program 4: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x180, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xa6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x900000}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0xaeca]}, @CTA_TIMEOUT={0x8}, @CTA_ZONE={0x6}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1ff}]}, @CTA_MARK_MASK={0x8}, @CTA_NAT_DST={0x4c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x1000}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xf05}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1a}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7df}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xd8d6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0x5c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0xc}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x20004000}, 0x4008001) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="676d6c394010c14aa36fbe55605577ab5ab317770508ea6f9ccbab6761d753320ebbba57902c57da6e999f420a989302b9a8e2f1346c93b8009071e7f3dad1eb460829629e1727b2678eb4a1e4fb5f8ec4186b888126c05ebd7850e1e6238f92b7e2897faf85a358a4474cd68ff713fb085dfa6e79c32a97c6ab4c2ddbb6a352cdf956e06368dd51daae185dd1178dcb00dcff914685cd7c2f6a4f9a22cf2d01f649f17aa1ea478fab1a043206f140fba44c26d1804726b1946a31777a5fa6c2700e", @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0xee00, @ANYBLOB=',\x00']) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 154.844197] tmpfs: Unknown parameter 'gml9@ÁJ£o¾U`Uw«Z³wêoœË«ga×S2»ºW' [ 154.855313] tmpfs: Unknown parameter 'gml9@ÁJ£o¾U`Uw«Z³wêoœË«ga×S2»ºW' 07:11:32 executing program 5: syz_emit_ethernet(0xdc, &(0x7f0000000180)={@link_local, @local, @void, {@mpls_uc={0x8847, {[{0xe1}, {0xff8f8, 0x0, 0x1}, {0x2, 0x0, 0x1}], @ipv4=@generic={{0x22, 0x4, 0x1, 0x0, 0xc2, 0x67, 0x0, 0x1f, 0x4, 0x0, @private=0xa010101, @local, {[@ssrr={0x89, 0x13, 0x84, [@multicast2, @multicast1, @broadcast, @multicast1]}, @timestamp={0x44, 0x20, 0x8f, 0x0, 0xf, [0x6, 0x10001, 0x8, 0x0, 0x9, 0xfad, 0x7]}, @timestamp_prespec={0x44, 0x1c, 0x3c, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x17}, 0x4f3}, {@remote, 0x8}, {@loopback, 0x1f}]}, @ssrr={0x89, 0xf, 0xaa, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @loopback]}, @ssrr={0x89, 0x13, 0xe6, [@rand_addr=0x64010101, @multicast1, @local, @local]}]}}, "cfe9cc427c4dd30038ae178b2f4c9c7a666670de88801106d7c9f97272d60a0071f8db7ddfd0c724a48c568b37a8d1e91659f449c87e612ace03"}}}}}, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x46800, 0x104, 0x8}, 0x18) write$tun(r0, &(0x7f00000000c0)={@void, @void, @ipv4=@icmp={{0x1e, 0x4, 0x0, 0x2, 0xbf, 0x65, 0x0, 0x2, 0x1, 0x0, @loopback, @local, {[@end, @cipso={0x86, 0xa, 0xfffffffffffffffe, [{0x0, 0x4, "49b8"}]}, @timestamp_addr={0x44, 0x2c, 0x8d, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@broadcast, 0xa44d}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2, 0x9}]}, @generic={0x82, 0x6, "680d21ed"}, @timestamp_addr={0x44, 0x24, 0x7a, 0x1, 0x2, [{@loopback, 0x3}, {@empty, 0x80000000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x400}, {@multicast2, 0x8}]}, @end]}}, @parameter_prob={0xc, 0x0, 0x0, 0x8, 0x9, 0x0, {0xe, 0x4, 0x3, 0x3, 0x6, 0x68, 0x40, 0x8, 0x67, 0x7f, @local, @empty, {[@timestamp={0x44, 0x14, 0xf6, 0x0, 0x1, [0x8, 0xfffffffb, 0xffff, 0x8]}, @end, @timestamp={0x44, 0xc, 0x4d, 0x0, 0x4, [0xe5e0, 0x1]}, @end]}}, "ca6802fb90f302"}}}, 0xbf) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1\x00'}) write$tun(r0, &(0x7f00000002c0)={@val={0x0, 0x7}, @void, @x25={0x1, 0x0, 0x1f, "3a4897ccbbdccaa8ec5c385160e9d342d0db5a987e6f8d9371a4bc1cf69c14c0119353d348e27fc8fe48f6185b47aecf09078b19948944b15529b5cccf4435c92293b2c7d953711a9e12412f63c0c7096dc5d92fd797ea3fd3ae8ef8c783bba86ae3320362ee63c38cc240e1cfe3f2f6d67d859c745852b5e72244b654378ff51677a7eca4482e05e35e65902e547bd00938e0a2b6152d97bcd50f42f175944d4a43cb65dbdfc33df63c6cb03e0437ebc8d36f50995a8cd7e22498702f1cd51ba1610dbf566b8d58450258778cfd2908589de2fddb60a2ef7e9619bb998bfb1171fc426f17fcea3a7c4c83d046c45f37553de2afc9"}}, 0xfc) 07:11:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x290400, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) r3 = perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x40, 0x4, 0xcb, 0x0, 0x4, 0x813, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f0000000180), 0x7}, 0x4808, 0x2, 0x594, 0x9, 0x80000001, 0x9, 0x13, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x200002, r2, 0x3) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000080)={0x1a}) acct(&(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@fscache}]}}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r6, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) unshare(0x48020200) [ 155.418513] FAT-fs (loop0): Unrecognized mount option "./file0" or missing value 07:11:47 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x9, 0x20, 0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0x8000, 0xf9d}, 0x93faf585568b7b09, 0xe991, 0x101, 0x6, 0x401, 0x2e400, 0x9, 0x0, 0xfffffffb, 0x0, 0x3f}, r1, 0x2, 0xffffffffffffffff, 0x1) read(0xffffffffffffffff, 0x0, 0x0) pread64(r0, &(0x7f0000001100)=""/4095, 0xfff, 0x6800) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x0, 0x0}) fallocate(r2, 0x0, 0x4, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x4, 0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x200400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000200)) fallocate(0xffffffffffffffff, 0x5, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)=0x1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 07:11:47 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x114) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) openat(r1, &(0x7f0000000100)='.\x00', 0x8000, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f00000001c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000280)='./file1\x00', &(0x7f00000003c0)='bpf\x00', 0x301022, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000300)={@loopback, @empty, 0x0, 0x1, [@empty]}, 0x14) 07:11:47 executing program 2: [ 170.352054] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.388540] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 170.444124] nfs: Unknown parameter 'r'^' sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000000c0)={0xa, 0x4e20, 0x1, @private0, 0x4}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000100)="2c75d3d775a900c3d5e33b212c5890389c0dc2446e195a9b35b5e57e7523c2b589074322f275a393d3191ccbde7b9a1e06996aa33e02c85eca5ab473721ffe6b30d2ce1f48e9cab813f279086434ba9a8a75f15a1e65148611d7748298f04e8c77dfa4bac3a1716c9908e580fede83200afb4cb04cbe93cabc7137ee7a3718f6739ec1264e79ddb5e90ee8943270e69ce0017ee23693c0b83a1abe662724f27ec3f80418901c752455a0c553", 0xac}, {&(0x7f00000001c0)="601c1c2a9cba4bd05625c76e625abcc07d7bb9dce6f85ac19435eed08bca1608777f048e8aa74b8f833c8d744f738c03ecd950abe7c8fc9c976251837d0c792f91f09c7e7802bc5037e94db35d3759fbbeb8b3f29a2338d0da37a9", 0x5b}, {&(0x7f0000000240)="324467eee0983d20798f1130c99fbe6d8c9f30f46ee8733892cf8f20cec330f0d052b8e0add2245124f479c7d3975c07cc77a691ffceb5b53f47a8aa38a6016a1fb61a339dcc74546f167f02a58f26abf852f5bbbaf4ab7b4d4252425656baecb27b19d9975e1a7c4d8ae67f4d7df841912ab2f5d1ea13923257b805e38866c5ad054c64", 0x84}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="7dfe93ebc766d3f7ff0ed6f51153d94727e5c129fdee7723276850e260f44a34090e1d02bc0f023807bed1061856c19f9be2dddf389720a97b1bc8e8defb1875ad92674cd5e0c82e3a385c189b6e64e5efdcafa590f2f77bd57395fa9edf2fc18a56937f39334e68f1", 0x69}, {&(0x7f0000001380)="62d6c7624c7f1677dfde1ac03c2e797e228b1b0bb5090d0b6400ffa94d9552911144ac3077", 0x25}], 0x6, &(0x7f0000001e00)=[@hopopts={{0x1b0, 0x29, 0x36, {0x3a, 0x32, '\x00', [@calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xffff, [0x5, 0xffffffffffffffff, 0x3ff]}}, @generic={0x8d, 0x94, "97f096e67f49f9e06885ad6bac8166c96a04fdf7f42e60963f0bf279e9118e7e946cd43e937ec2becbd86779db873e8c25eb128a78e22a779de69c6e31f51246cd8fab567042d5608259dec6d49080738c40b55dd2f55593056bc85b5ef059b1f78fa6ff188b3a06900bbfd38a586412cc95ee33b23b755087c0e7b5cd84d9c1f5c3cb28ba4f2b9f4a926fd40cf78b8ead61b70c"}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x6, 0x5d, "36a2bdb1779877ebab1d0fccae89254e6c931fdcdfebbccf72006ccabda40b7f2e151b54e32b771d8fd0db67fe9d5f36355bffa6a2be6c97f29284e95c255cebb3752a07f7c5151d7fb093e26ec3a9c2d377a1d56b64e184339b1a56b3"}, @ra={0x5, 0x2, 0x6e84}, @generic={0x0, 0x5a, "14ddadf3019d2205281b6e0df05048b37ce3f352c1792b41ce7ad85f57c27e4405de318237ad58d04a24a8128052ea21ae537f8ec7ec74e5eecc167c6542bdcbc82b94f861d5493832f2ec0369a653cf25aca7c4e73ecbd967b1"}]}}}, @hopopts={{0x1058, 0x29, 0x36, {0x2f, 0x207, '\x00', [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x6, 0x1000, "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"}, @calipso={0x7, 0x28, {0x0, 0x8, 0xd3, 0x8000, [0x100000000, 0x7, 0x9, 0x2]}}, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x1d, 0xa, 0x2, 0x68, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @remote, @private1, @private2, @empty]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x2b, 0x4, 0x2, 0x31, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}}}], 0x12a8}, 0x80) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001480)=""/109, 0x6d, 0x0, &(0x7f0000001500)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0xff, 0x0}, 0xd856}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001640)='/sys/module/hid', 0x0, 0x13) accept4$inet6(r0, &(0x7f0000001680)={0xa, 0x0, 0x0, @remote}, &(0x7f00000016c0)=0x1c, 0x80000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x1, 0x3a, 0x5, 0x20, 0x0, 0x0, 0x80000, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x50224684, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x9, 0x800, 0x5, 0x100000001, 0xe66, 0x2, 0x0, 0x7, 0x0, 0x61d8863d}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) syz_read_part_table(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0xd588}]) 07:11:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801", 0x17}, {0x0}, {&(0x7f0000010300)}, {0x0, 0x0, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b9ea70325132510000ea70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000b9ea70325132510000ea70325107000a", 0x9d, 0xa00}, {0x0, 0x0, 0x1a00}, {0x0}], 0x0, &(0x7f0000010f00)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file1/../file0\x00', 0x200) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000140)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) 07:11:47 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0xffbffffe, 0x3, 0xfffffffffffffffc, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 07:11:47 executing program 1: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x301aa2, 0x80}, 0x18) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$CDROMSEEK(r1, 0x5316, &(0x7f0000000100)={0x9, 0x6, 0x4, 0x9, 0x40, 0x3}) readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = gettid() r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x2002, 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f00000014c0)=""/209, 0xd1}, {&(0x7f0000001640)=""/127, 0x7f}, {&(0x7f00000016c0)=""/65, 0x41}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f0000001800)=""/222, 0xde}, {&(0x7f0000001900)=""/184, 0xb8}, {&(0x7f00000019c0)=""/194, 0xc2}], 0x9, 0x8, 0x8) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r2, 0x0, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x9, &(0x7f00000002c0)=0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000300)=""/215, 0xd7}], 0x2) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r4, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r5, &(0x7f00000001c0)='5,', 0x2}]) 07:11:47 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r2, r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000037000000080003005d366f6f6c59900d4e9b9e9f5fe7e4514c4c48a38fae7ebee534ff522a252563596fb34cc2d55b86b24c9e112e8da0517d550849a17c53bda06c88e9c6a66a6f00"/93, @ANYRES32=0x0, @ANYBLOB="080026006c090000050018012a000000080026006c09000008002700000000000500190107000000050018011000000008009f00060000000500180123000000"], 0x5c}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, r4, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40008000}, 0x84) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000660021006488157e303454b26228236e6d00"/32, @ANYRES32], 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x12) r6 = syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d62b0bc4", 0x4, 0x3f}, {&(0x7f0000000100)="83a5c30f456e383e989c90b70eb98aa00cd87339b689a874084d6ac1b64c4615bdb7d6057dee888873a048e95eca8170bfb8f8031bf79c4548861e816b0de80fd6b04c612dd1a862949f532b812f582fbac8cc41aee9e2443dffcc20b9d2a52dcf2f88c347a702bc95053edd35e85bf6aa89da", 0x73, 0x2}, {&(0x7f00000002c0)="46360391ded12f2df913d080e90a84eb331ddc9ac7bdf640dc7d0daa62821fe93d944b852bc14baa9bed0cea2fcf54a83c935f2a1f9914d532aafdd2d8c0d664e319b0bff7f1f8ca82cca15318fba5fb190a2df03f9ac923d28097e6d6216eaee47a6d94d2bf7ace93cf9c456c983b6d0ff68ea1c53766120f17410bcab9e4d77421c446121e2d9a4cdbaac372f74d202db6d14f78d235b28cbc4a018d60a1294282c0fc494ed43090edf4559837315ad8589a8d311d9b0606c7facdc8a2789701745c3597cb1579b016c1a3776c4776dbfe22d032a912f4db70e66a58ace1607acc8fcd39b8095f", 0xe8, 0x100000000}, {&(0x7f0000000180)="25e1b3ffa082aef7bad53085b2eae139b8394a4a32d66fd9b642d26ddbd7578993379dc0464b1ad046b20fb67095470db4130ad6724e17acb2f8703c5fefd20a", 0x40, 0x1}], 0x4003, &(0x7f00000003c0)={[{}, {'r\'^'}, {'\xbb--/${%.+#!*'}, {}, {}, {}, {'&'}, {}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@permit_directio}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x62, 0x66, 0x2b, 0x31, 0x66, 0x38, 0x65], 0x2d, [0x30, 0x39, 0x34, 0x62], 0x2d, [0x38, 0x36, 0x37, 0x39], 0x2d, [0x65, 0x35, 0x2, 0x38], 0x2d, [0x39, 0x63, 0x35, 0x33, 0x37, 0x39, 0x65, 0x32]}}}, {@obj_user}, {@uid_lt={'uid<', 0xee01}}]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000480)={0x0, 0x1f, 0x1, [0x7ff, 0x4, 0x100, 0x5, 0xe52], [0x50000000000000, 0xfffffffffffffff7, 0x800, 0x109, 0x102224a8, 0xfffffffffffffd52, 0x0, 0x73, 0x1f, 0xbaa, 0x0, 0x7, 0xfffffffffffffff9, 0x5, 0x5, 0xe5, 0x8, 0x2, 0x46, 0x2, 0x2, 0x0, 0x100, 0xffffffff, 0x4, 0x3, 0x81, 0x6, 0x3f, 0xfffffffffffffffc, 0x3, 0x1, 0x52dc7459, 0x8000, 0x2, 0x4, 0x5, 0x0, 0x40, 0x20, 0x7, 0x9, 0x7, 0x1ff, 0x7f, 0xfc2, 0x3f, 0x7, 0xffffffffffff8000, 0x7, 0x251e00000000, 0x7, 0x7, 0xe9, 0x8, 0x401, 0xac16, 0x3, 0x5, 0x101, 0x5, 0x4, 0x100000001, 0x2, 0x6, 0x3, 0x567f2a57, 0x9965, 0xdd9, 0x80000000000000, 0x5, 0x5, 0x6, 0x10001, 0x2, 0x5, 0x7, 0x4, 0x4fb80, 0xf68, 0x1000, 0x9, 0x4, 0x401, 0x53f7, 0x9, 0x10001, 0xffffffffffffffff, 0x3, 0x2, 0xfff, 0x1b3, 0x9, 0x7f, 0x80000000, 0x4ba14a63, 0x9, 0x1, 0x8, 0x3, 0x9, 0x0, 0x5, 0x9a7, 0x1, 0xfffffffffffff49f, 0x1ff, 0x80000001, 0x80000001, 0x2, 0x3, 0x80, 0x9, 0x859, 0x3, 0x2, 0x2, 0x3, 0xff, 0xfffffffffffffff8, 0x6]}) 07:11:47 executing program 5: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x9c, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9cf}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x70, r0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x43}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x2000c890}, 0x8c1) syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00013f", 0x38, 0x3c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@routing={0x2c}], @dest_unreach={0x3b, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, 'A3t', 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}}, 0x0) 07:11:47 executing program 7: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/4096, 0x1000, 0x444485a6bbe6f912, &(0x7f0000001240)=""/4096, 0x1000}, &(0x7f0000000100)=0x40) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x290000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002240)={'wlan1\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2c, r4, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r9, @ANYBLOB="40005a803c0000800500040003"], 0x5c}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB="2c667363616368652c00023f7fbddae6eab4909285bf84562042992e83f52a6e703b55c9a1a7922341b3a51032b1b724b1a8dfa2b2af7c0d0e392754b9719cb3a46578ac5f83bf7217f1ec98ae0fd7ba94a6720758fbae3ba8a30f5a944bad1b3df2a6605fa25fe33148aba7994c3227fb0bf93c8d78b57e1056abfe62e1e4164c1a650543f0888511bf0c9988fd1fdf8852335f11461f9ee9f996a20604fded6d497b229df0e01ba771641da8678d35551a3ea134ed1bc2b7e97712427bb26ec1c24540b34cb19c147a5a7c34b09c26fd72dc307d7324c51eefb94a5dc138a5b973e0c936a034aeae7a9717e196ee622708de"]) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r10, &(0x7f0000002480)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002440)={&(0x7f00000024c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08002cbd7000fedbdf2501000000080001003900000008000300", @ANYRES32=r12, @ANYBLOB="4d1d1f932eeca4aab4a29bb6da"], 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x4) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002300)={&(0x7f00000022c0)={0x28, r4, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r9}, @val={0xc, 0x99, {0x1000, 0x27}}}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000002400)=0x7fffffff) [ 170.518021] nfs: Unknown parameter 'r'^' [ 170.533793] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.7'. [ 170.584560] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.7'. 07:11:47 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x4000, 0x11) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8420, &(0x7f0000000340)={[{@huge_always}]}) 07:11:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="20000000800000000600a9cc687bb2d5468a00000000009e0100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="696e69745f697461626c653d3078303030303030303030303030303030302c73623d3078303030d57426565172ea94c1db1ebb59303030303030303030303030302c0041ea0823aecf2f8e099dca470bf842d3f04c3c3dd0eb5aadb131b6e8419764423cbb72792c9e4a46f07597da7b0936d1b867bec442e254416f50cf6b528e2c82147ee4063212747a600fbd771a5389cbfea7b7ffff0000000000002a18eae2105ace5733a7013af07950a3c090b27f662d9696dacf5c61f7646ba4cc9db5544cba60467fd43827b8e2000000"]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0xd4) chmod(&(0x7f0000000140)='./file0\x00', 0x8) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) 07:11:47 executing program 4: msgget$private(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xa4, 0x2d, 0xa21, 0x0, 0x0, {0x2}, [@generic="29c3ed37cef437c8fb6d4053ec5ea0a30c005e1082ccc2ae0cc936cae47d111e54b27d5b0e741381df07eaffc600f85c40cc6a28f5004ac3fb464be524bab5e94c1ab65068d3d71575e5397836b4580d532bdb1d4213a24d8b594a54cc3a91caaeab9ef882297d1621707501032cbd802e584d050245fdc68293398fd0f74972bdc742d1f9d7e65a0642e3d4ac8a55"]}, 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = msgget(0x2, 0x2) msgsnd(r3, &(0x7f0000000040)={0x1, "77b09a6692661900597f5cea572d0d1b66b1534080f63f33cd445d902a8e085ec9db26ba7d86c6f5f473b7"}, 0x33, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 07:11:47 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x80}, 0x0) r0 = fork() clone3(&(0x7f00000004c0)={0x200000080, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0, {0x21}, &(0x7f0000000340)=""/173, 0xad, &(0x7f0000000400)=""/101, &(0x7f0000000480)=[r0, r0, r0, r0, r0, 0xffffffffffffffff], 0x6}, 0x58) r2 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@fscache}]}}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xafd, 0x4201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x2, 0x400}}, r3, 0x0, r5, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000900)=[{{&(0x7f0000000540), 0x6e, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f0000000640), 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/40, 0x28}, {&(0x7f0000000700)=""/106, 0x6a}], 0x2, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}}], 0x2, 0x100, &(0x7f0000000980)={0x0, 0x989680}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)={0x0, 0x0}) r10 = fork() openat$cgroup_netprio_ifpriomap(r7, &(0x7f0000000b00), 0x2, 0x0) ptrace(0x10, r10) prlimit64(r8, 0xf, &(0x7f00000005c0)={0x40, 0x5}, 0x0) prlimit64(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000ac0)) ptrace$setregs(0xf, r10, 0x0, &(0x7f0000000280)="62d5e26a026bd9fea0ad2c9d8e9583f4cb7143b97ee91e23b279044058439ba3a431cccc5c523de745227d8d9586aac370096b40c4321af8c22124da9e830ab5dd4bdaf1f1076f232bbdcfbc262700df08b94ea1f0658a0be3c5ba2b2fc12ce8a4d1fe2f368dd62a915c3a605c577aad34a89129913dbefac15c0f3239637c36309c3a8b85d36a807de935b43acaa38f2c6364f7fc75024b15e1437275137fb74d91ef72c8d26a5e7cb24dea7ab33b8556be8721950c6029a416fc1f7c1dee3ef3e97a82ce124207c0b914") clone3(&(0x7f0000000a40)={0x80118000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x26}, &(0x7f0000000100)=""/184, 0xb8, &(0x7f00000001c0)=""/133, &(0x7f0000000a00)=[r1, r2, r3, r0, r6, r0, r9, r0, r10], 0x9}, 0x58) 07:11:47 executing program 7: ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000005200c5d50022844574da2a4892000200"], 0x14}}, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0xf0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) [ 170.699992] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.732192] tmpfs: Unsupported parameter 'huge' [ 170.739588] EXT4-fs (loop0): Unrecognized mount option "sb=0x000Õt&VQrê”ÁÛ»Y0000000000000" or missing value [ 170.860124] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 170.862005] FAT-fs (loop3): Filesystem has been set read-only [ 170.867922] EXT4-fs (loop0): Unrecognized mount option "sb=0x000Õt&VQrê”ÁÛ»Y0000000000000" or missing value 07:11:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0x8) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x20, 0x70bd29, 0x25dfdbff, {0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x8, 0x8, 0x0, 0xf390}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0xc844) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x30) write(r2, &(0x7f0000000240)="01", 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) openat(r3, &(0x7f0000000180)='./file0\x00', 0x40a000, 0x100) 07:11:48 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}, 0x67, r0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) chroot(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003c40)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ftruncate(0xffffffffffffffff, 0xffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20d315) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = getpid() syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r1, 0xffffffffffff0001, 0x0, 0x2, 0x3}, 0x57) sendmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x20}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\x00', 0x1}, {&(0x7f00000002c0)}], 0x1000015e) 07:11:48 executing program 6: setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600), &(0x7f0000000640), 0x2, 0x3) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0x8, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x100000000000000) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="ec034a0800000000001700080000000008007809060b2a3a0802", 0x1a, 0xb800}, {0x0, 0x0, 0xfffffffffffbff50}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='utf8,iocharset5macic,cruft']) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x19, 0x5, &(0x7f0000000500)=[{&(0x7f0000000200)="91e71fbc41851532739e29edff3a9a9ff8d218e28dc0174bb393565f62b28c9d23fd6a8e4502b7be87026cf8e54e044a3c183af082c19720230695be5618ffa51f4edf37fdb660731aea94243937ef78d7710e59d662f01d0c9a1e1f9605976d4219a17cb269aefc56f97a7d267766eaf437629083b7de1bfed811ffa962014452c5ebc1fcd8915c523557b39342bcc024e3443964a83c160eb74d7a69fa9f44511f313f7ff442f7446153c777200a78a6b0e40d36f516f9030b180b81f6e81f19ea6712632e5b2d99762c887710a47fa845bf4da58a7c4511565409df199037", 0xe0, 0x4}, {&(0x7f00000000c0)="e70d07ff64289df2469722ab24ca257f30cc80fc5760086d2d23c41c395516b45a55cc5911", 0x25, 0x8}, {&(0x7f0000000380)="896c3421ee5d524fa8e80a258d5a19b1e8f24310b9884736b9df4112b7bf932ad508947a82e1bd9e6e8fd20f045f4913dd38c1e9c649892226bb706d79278482d82e45cfd5864e4d5d72ebeda2f8c6e0f2c0f06c328e19f500341f30a7cb89a8f0be5609d0874ce8fd3654fe3a49ebc3a0806b702f38c7c163fd152a4c9678aa11e2e7d84871e2943f1081713a0b823ab97f56d3b59e2091b24ae81d8fcfaae78270498a59183e14360eb17b437cb59cffc97daef7bdd12c0ddc06e02d62bb06a48b6fb2", 0xc4, 0x6}, {&(0x7f0000000140)="67e8a1a597d6f854e36a0bf2d0a329ba7372682c491322bac2f0ad8eb38b17e14043b6f1d8736b0d5b9865c481b220b7b48c63ad6a5187e799", 0x39, 0x8}, {&(0x7f0000000480)="7ca2483b64404a5d719974ccc81dabc20644d935147fc7359d0eaa7f1df161beb0dacd9f55220424cc7818a6b9a71a6789122c8231f85c6f0dec6674ab21344051fe604641c45e44774273af3c4d970c8be67510a86db3d73b20c6e47857b3c1bc54a43518edf3761490d3f344cd4b3b9f3b5383db4561178b93", 0x7a, 0x2}], 0x40008, &(0x7f0000000580)={[{@discard}, {@noinit_itable}, {}, {@block_validity}, {@nombcache}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 07:11:48 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x3) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = clone3(0x0, 0x0) clone3(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x101380, 0x0) kcmp(r0, r0, 0x0, r4, r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x80000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}, {@msize={'msize', 0x3d, 0xfffffffffffffffe}}, {@cache_none}, {@uname={'uname', 0x3d, '&/,\xe5/(^\xf3\xee-,'}}, {@access_any}, {@fscache}], [{@euid_eq={'euid', 0x3d, r3}}, {@obj_role={'obj_role', 0x3d, 'wlan1\x00'}}]}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01ff0000000c000000003100000008000300b1f3b6b44338025a555d38dbd89d549e6825f24534b8f8be57b2fb371fcadb8dff4c3e2e4484954841940d0903a988a48d2867cf101ee867e3ce36a06989a374e3d4e1532e09a4c4e9f459", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000008005200", @ANYRES32=r6, @ANYBLOB], 0x30}}, 0x0) [ 171.099743] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:11:48 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x94580, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}]}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000003020000180000007b0b180bc56885085b7275d5fef8becd550d5d8e04bab53592a4256564858b1adfcc84dcc4adea87074ef643c481af3c5b5b572d0765bc938863d8b42dd590fd180cdafc5b7e593654ca82d897fe221e8d939bfbf664d3d63a6ab975aef40c02529dbddc3e", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=0xee01, @ANYBLOB='./file1\x00']) r5 = openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x32001, 0x2, 0x14}, 0x18) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r5, {0x4}}, './file0\x00'}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 171.285710] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 172.524538] EXT4-fs (loop3): re-mounted. Opts: (null) 07:12:03 executing program 2: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x2808}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:12:03 executing program 1: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x301aa2, 0x80}, 0x18) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$CDROMSEEK(r1, 0x5316, &(0x7f0000000100)={0x9, 0x6, 0x4, 0x9, 0x40, 0x3}) readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = gettid() r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x2002, 0x0) preadv(r3, &(0x7f0000001ac0)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000400)=""/73, 0x49}, {&(0x7f00000014c0)=""/209, 0xd1}, {&(0x7f0000001640)=""/127, 0x7f}, {&(0x7f00000016c0)=""/65, 0x41}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f0000001800)=""/222, 0xde}, {&(0x7f0000001900)=""/184, 0xb8}, {&(0x7f00000019c0)=""/194, 0xc2}], 0x9, 0x8, 0x8) capset(&(0x7f0000000000)={0x19980330, r2}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r2, 0x0, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ftruncate(0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x9, &(0x7f00000002c0)=0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/32, 0x20}, {&(0x7f0000000300)=""/215, 0xd7}], 0x2) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r4, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r5, &(0x7f00000001c0)='5,', 0x2}]) 07:12:03 executing program 7: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x104) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x2, 0x8001, 0x0, 0x6, 0x0, "9c29e77a13390700fde1bb28cb12723ece1f73", 0x3, 0xa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0xf0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x12, r1, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f0000000400)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_complete(r2) syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x30b200) open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x241, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xe40, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) io_uring_enter(r4, 0x4484, 0x62b9, 0x3, &(0x7f0000000200)={[0x5]}, 0x8) openat(r1, &(0x7f0000000000)='./file1\x00', 0x200, 0x11) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) io_uring_enter(r4, 0x27b0, 0x9793, 0x3, &(0x7f00000000c0)={[0x4]}, 0x8) 07:12:03 executing program 4: msgget$private(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xa4, 0x2d, 0xa21, 0x0, 0x0, {0x2}, [@generic="29c3ed37cef437c8fb6d4053ec5ea0a30c005e1082ccc2ae0cc936cae47d111e54b27d5b0e741381df07eaffc600f85c40cc6a28f5004ac3fb464be524bab5e94c1ab65068d3d71575e5397836b4580d532bdb1d4213a24d8b594a54cc3a91caaeab9ef882297d1621707501032cbd802e584d050245fdc68293398fd0f74972bdc742d1f9d7e65a0642e3d4ac8a55"]}, 0xa4}, 0x1, 0x0, 0x0, 0x4001}, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = msgget(0x2, 0x2) msgsnd(r3, &(0x7f0000000040)={0x1, "77b09a6692661900597f5cea572d0d1b66b1534080f63f33cd445d902a8e085ec9db26ba7d86c6f5f473b7"}, 0x33, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 07:12:03 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@generic={0x1, 0x2}) read$hidraw(r0, 0x0, 0xfdfa) 07:12:03 executing program 0: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x42, 0x0, 0x5e, 0x194234, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x208, 0x0, 0x2, 0x0, 0x0, 0x7fffff, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0xffffffffffffffff, 0xffffffffffbfffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 07:12:03 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000002c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}, 0x67, r0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) chroot(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000003c40)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ftruncate(0xffffffffffffffff, 0xffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20d315) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = getpid() syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd=r1, 0xffffffffffff0001, 0x0, 0x2, 0x3}, 0x57) sendmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x20}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)='\x00', 0x1}, {&(0x7f00000002c0)}], 0x1000015e) 07:12:03 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000000c0)={[{@stripe={'stripe', 0x3d, 0x7}}]}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000036c0)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) open$dir(&(0x7f0000000140)='./file1\x00', 0x200140, 0x25) fstat(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r2, r3) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 186.135818] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 186.152913] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.215805] EXT4-fs (loop6): mounted filesystem without journal. Opts: stripe=0x0000000000000007,,errors=continue [ 186.241589] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 07:12:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x81, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x9, 0x1}, 0xe) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x4, &(0x7f0000000040)=[{0x24a6, 0x80, 0x5, 0x82}, {0x0, 0x3, 0x6, 0xa}, {0x7f, 0x7, 0x8, 0x3402}, {0x5, 0x5, 0x3, 0x3}]}) mlock2(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 07:12:03 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 07:12:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}, r1}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000900000018", @ANYRES32=r3, @ANYBLOB="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"]) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = signalfd4(r5, &(0x7f0000000000)={[0x26]}, 0x8, 0x0) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x60000, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000400)={"5f2ff5b9db1e4c262c1870980de3ad5e", 0x0, 0x0, {0x4, 0x8}, {0x8, 0xc574}, 0x3ef, [0x1, 0x0, 0xffffffff, 0x2, 0x80000001, 0x1a40, 0x8, 0xfffffffffffffffc, 0x5, 0x9, 0x8, 0x1, 0x7, 0xffff, 0x100, 0x8]}) ioctl$BTRFS_IOC_RM_DEV_V2(r6, 0x5000943a, &(0x7f0000000500)={{r7}, r8, 0x12, @inherit={0x58, &(0x7f0000000180)={0x1, 0x2, 0x2, 0x100, {0x9, 0x4, 0x0, 0x14000, 0x3}, [0x0, 0x280000]}}, @devid}) memfd_create(&(0x7f0000000080)='/dev/vcsa\x00', 0xd6db38e180326906) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x458) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 186.574122] EXT4-fs (loop3): re-mounted. Opts: (null) 07:12:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffffff, 0x0, 0x10000, 0x179) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x800, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000500)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xfffd}, 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1) r2 = syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x3000000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000380)="181a704aef62d5ad7b50bae29631a3993ddfe94d45870a7e1f300f76a3c1907728659087cd7b546045563d82bb07b76541a5af6c4164e7a80e8f74576a9084ddcca660e94daeeeac1725d57f2324c9e74d369ee0", 0x54, 0xfffffffffffeffff}], 0x10040, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6f646f74732c6572726f72733d636f6e74696e75652c6eef646f74732c646f74732c646973636172642c636865636b3d72656c617865642c666d61736b3d3030303030303030303030332c7569643d3cea81d8022e5253dcfd5e4df2475b78efe0c41b2855d44a9f221b50a03b958cd4ebd73aa20f32b90589b961faa7bc9ba44c00"/141, @ANYRESDEC, @ANYBLOB=',\x00']) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x4002, 0x5b) [ 186.662815] FAT-fs (loop6): Unrecognized mount option "./file0" or missing value 07:12:03 executing program 5: copy_file_range(0xffffffffffffffff, &(0x7f0000000000)=0x1ff, 0xffffffffffffffff, &(0x7f0000000040)=0x67, 0x107, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) [ 186.691328] FAT-fs (loop6): Unrecognized mount option "./file0" or missing value 07:12:03 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@fscache}]}}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x0, 0x0, 0x6, 0x0, 0x3, 0x8004, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x200, 0x8, 0xfffffff7, 0x6, 0x59, 0x7c, 0x80, 0x0, 0x80}, r2, 0xffffffffffffffff, r0, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x4000)=nil) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0x4020810, 0xffffffffffffffff, 0x10000000) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, r3) [ 186.714568] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 07:12:04 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r4, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24000000) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:12:04 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x9286, 0x10000, 0xc39, 0xa6219d3}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e00000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) sendfile(r3, r1, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=@flushsa={0x498, 0x1c, 0x100, 0x70bd2b, 0x25dfdbff, {0x2b}, [@migrate={0x134, 0x11, [{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast1, 0x33, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@remote, @in6=@remote, @in=@multicast2, @in6=@mcast1, 0x2b, 0x4, 0x0, 0x3503, 0xa, 0x2}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@rand_addr=0x64010102, @in6=@loopback, 0x33, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@loopback, @in6=@remote, @in6=@mcast1, @in=@empty, 0x2b, 0x2, 0x0, 0x3503, 0x2, 0x2}]}, @policy_type={0xa, 0x10, {0x1}}, @migrate={0x1cc, 0x11, [{@in=@private=0xa010102, @in6=@private1, @in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x6c, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@local, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@local, 0x33, 0x1, 0x0, 0x3507, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@remote, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@loopback, 0x0, 0x4, 0x0, 0x3506, 0x2, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local, @in=@local, 0x32, 0x2, 0x0, 0x3507, 0xa, 0x2}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@private=0xa010102, @in6=@private1, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x2b, 0x4, 0x0, 0x3504, 0xa, 0x2}, {@in6=@mcast1, @in=@broadcast, @in6=@local, @in6=@private1, 0x3c, 0x0, 0x0, 0x3506, 0xa, 0x2}]}, @algo_comp={0xcd, 0x3, {{'deflate\x00'}, 0x428, "cfeb8f1e54e158784667e55490599f9065c5449780eec5c00fc70796c56aaecbe42f64d5ef62c36ce76b108569d1c541204d10a5a76219d5094893e304e982ccb4b9d68a77bc8250544ccfd7489f22634b0ced6fac59abb0fc28441ff49cb301a86b98ffe65b8f05d151563597ff131d0dafd6af23f7455edb4a60b82fc2d42cca7d56a1b7"}}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd29, 0x1f}}, @mark={0xc, 0x15, {0x35075c, 0x9}}, @algo_auth={0x8c, 0x1, {{'blake2s-160-generic\x00'}, 0x220, "4185a594db6e34b59ed3314b2bb850749d2c27a6d9e79ba520b35f100a9240a2c9a4da9ce8af7a030e77e1d64454dd45d2682fafcdd3a3a613498301c59eb9b89f75328e"}}]}, 0x498}, 0x1, 0x0, 0x0, 0x200000d5}, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x210800, 0x2b) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)={{0x1, 0x1, 0x18}, './file1\x00'}) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x8, 0x0, @remote, 0x3}, 0x1c) 07:12:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfdef) r2 = openat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x12a) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) gettid() ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0xf) fcntl$lock(r3, 0x25, 0x0) r4 = syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r5 = clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000400)={0xffffffffffffffff, 0x9, 0x4, 0x6}) openat(r6, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x80}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_open_procfs(r5, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 07:12:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) openat(r0, &(0x7f0000000240)='./file0\x00', 0x46802, 0xef) io_setup(0x5, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) io_submit(r2, 0x0, &(0x7f0000000180)) 07:12:04 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x800402, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@random={'os2.', 'ramfs\x00'}) symlink(&(0x7f0000000000)='.\x00', &(0x7f00000000c0)='./file0/file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0) [ 187.101947] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 [ 187.538747] audit: type=1400 audit(1675926724.794:10): avc: denied { read } for pid=4367 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 187.678467] EXT4-fs: failed to create workqueue [ 187.679530] EXT4-fs (loop1): mount failed 07:12:17 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x15c) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) r2 = fsmount(r1, 0x1, 0x7) fcntl$setstatus(r2, 0x4, 0x40c00) 07:12:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\t']) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x7, 0x4) 07:12:17 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000080)={0x100000000, 0x38, [0x6ea5, 0x4, 0xff, 0x100], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 07:12:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000290000933b22000400000000000000000000001800000000001f0029000000040000000000000000"], 0x30}}], 0x2, 0x0) 07:12:17 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e40)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000074820f000000000000e7212695cedde82297b9d633f529be357ad06d9e162be9e443757cedba4b020b8c6963fb3dbaff4af3632956a59b0b53e46a123a576b42169893c8db927f27b24250ddb22e09c40b5f2d571af0ae9294", @ANYRES16=r2, @ANYBLOB="0100000000000000000014000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0906000000e7ffffff003000000005003500000000000500330000000000050036000000000008000200d8de80d0ff014ccab4d388f0ceb2254de8677f80fdb45bcbcb5f4fd7c8497e06eacc2185ad9b2e5aebcb4e7c9d", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) io_setup(0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) 07:12:17 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, r0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80008, @loopback, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x245}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xbeb}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000800}, 0x8880) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) 07:12:17 executing program 7: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x6000, 0x1) umount2(&(0x7f0000000040)='./file0\x00', 0x1) faccessat2(r0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 07:12:17 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x9286, 0x10000, 0xc39, 0xa6219d3}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e00000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) sendfile(r3, r1, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=@flushsa={0x498, 0x1c, 0x100, 0x70bd2b, 0x25dfdbff, {0x2b}, [@migrate={0x134, 0x11, [{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast1, 0x33, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@remote, @in6=@remote, @in=@multicast2, @in6=@mcast1, 0x2b, 0x4, 0x0, 0x3503, 0xa, 0x2}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@rand_addr=0x64010102, @in6=@loopback, 0x33, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@loopback, @in6=@remote, @in6=@mcast1, @in=@empty, 0x2b, 0x2, 0x0, 0x3503, 0x2, 0x2}]}, @policy_type={0xa, 0x10, {0x1}}, @migrate={0x1cc, 0x11, [{@in=@private=0xa010102, @in6=@private1, @in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x6c, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@local, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@local, 0x33, 0x1, 0x0, 0x3507, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@remote, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@loopback, 0x0, 0x4, 0x0, 0x3506, 0x2, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local, @in=@local, 0x32, 0x2, 0x0, 0x3507, 0xa, 0x2}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@private=0xa010102, @in6=@private1, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x2b, 0x4, 0x0, 0x3504, 0xa, 0x2}, {@in6=@mcast1, @in=@broadcast, @in6=@local, @in6=@private1, 0x3c, 0x0, 0x0, 0x3506, 0xa, 0x2}]}, @algo_comp={0xcd, 0x3, {{'deflate\x00'}, 0x428, "cfeb8f1e54e158784667e55490599f9065c5449780eec5c00fc70796c56aaecbe42f64d5ef62c36ce76b108569d1c541204d10a5a76219d5094893e304e982ccb4b9d68a77bc8250544ccfd7489f22634b0ced6fac59abb0fc28441ff49cb301a86b98ffe65b8f05d151563597ff131d0dafd6af23f7455edb4a60b82fc2d42cca7d56a1b7"}}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd29, 0x1f}}, @mark={0xc, 0x15, {0x35075c, 0x9}}, @algo_auth={0x8c, 0x1, {{'blake2s-160-generic\x00'}, 0x220, "4185a594db6e34b59ed3314b2bb850749d2c27a6d9e79ba520b35f100a9240a2c9a4da9ce8af7a030e77e1d64454dd45d2682fafcdd3a3a613498301c59eb9b89f75328e"}}]}, 0x498}, 0x1, 0x0, 0x0, 0x200000d5}, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x210800, 0x2b) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)={{0x1, 0x1, 0x18}, './file1\x00'}) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x8, 0x0, @remote, 0x3}, 0x1c) [ 200.073007] EXT4-fs (loop4): Unrecognized mount option " " or missing value 07:12:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x400, 0x80, 0x0, 0x79}]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8000) [ 200.210432] EXT4-fs (loop4): Unrecognized mount option " " or missing value 07:12:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7001, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="03000000000001002e2f66696c653000"]) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cdrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:12:29 executing program 2: wait4(0xffffffffffffffff, &(0x7f0000000140), 0x20000000, &(0x7f0000000180)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x10000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x8b81, 0x0, 0x80000000}, 0x0, 0x0, r0, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/154, 0x9a}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x78}, 0x21) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x5, 0x6, 0x2, 0x0, 0x0, 0x51c3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000240), 0x1f}, 0x10840, 0x9, 0x7fffffff, 0x9, 0x400, 0xd81, 0x6, 0x0, 0x20, 0x0, 0x8}, r2, 0xb, r1, 0x2) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x2, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:12:29 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x1000000000000, 0x0, 0x0, 0x3, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, r1, 0x0) [ 212.567756] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 07:12:29 executing program 0: syz_emit_ethernet(0x11b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 07:12:29 executing program 7: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/slabinfo\x00', 0x0, 0x0) r2 = geteuid() newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) fchownat(r1, &(0x7f0000000380)='./file0\x00', r2, r3, 0x800) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f00000003c0)="601c6d6b646f736676209600088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f00000000c0)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f00000001c0)="0000000072724161010000000707e2f2494a922c3e42876c24296bb200000000", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736676209600088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0xfc00000000000000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e202020202020202020201000b4ea70325132510000ea7032510300000000002e2e2020202020202020201000b4ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b4ea70325132510000ea70325104001a040000", 0x80, 0x51000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x90ffd}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0xd1000}, {&(0x7f0000000040)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x151000}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="7375626a5fa1085f723d7664b4d8ce33f5023b67624673d0f54d5fe3961a4a219f85dcf5f34c417c93132cedc30256e40c0602d2000ab754c589f93b25daa531281a650641e9f032d871efd74142c998a8", @ANYRESDEC=0xee01, @ANYBLOB="2c7569643eb94ba3565f1a6af358c51250666b7fa8ec7916b6727842f5efe0f33be8", @ANYRESDEC=r0, @ANYBLOB=',context=system_u,subj_user=\\-@)!\',\x00']) 07:12:29 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001000010000000000000000000000000005000000000000000c00008008001000", @ANYRES32, @ANYBLOB="0747a5533f838de39694774fc178e1648a345f5fbedaaabfd59141ffb6c683039b1bf3e37b54eafca2ed4d3b93eb2fb7595c0c6ab1bc9526c41c09e9bf8afc27451d41bbc376baf415c984df39b52ca557a2b8b4"], 0x28}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r2, 0x2f, 0x81, 0x60, 0x10000, 0x79, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, 0x7800, 0x7800, 0x10001, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'sit0\x00', r2, 0x4, 0x85, 0x52, 0x0, 0x24, @empty, @mcast2, 0x1, 0x80, 0x402, 0xa273}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r5 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x4000, 0x120) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) 07:12:29 executing program 3: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x80}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x15, 0x14, 0xa, 0x2, 0xa, 0x6, 0x0, 0x15e, 0xaa904391eea0c0f0}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x1000}, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000180)=0x642c4458, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) 07:12:29 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x9286, 0x10000, 0xc39, 0xa6219d3}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e00000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) sendfile(r3, r1, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=@flushsa={0x498, 0x1c, 0x100, 0x70bd2b, 0x25dfdbff, {0x2b}, [@migrate={0x134, 0x11, [{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast1, 0x33, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@remote, @in6=@remote, @in=@multicast2, @in6=@mcast1, 0x2b, 0x4, 0x0, 0x3503, 0xa, 0x2}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@rand_addr=0x64010102, @in6=@loopback, 0x33, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@loopback, @in6=@remote, @in6=@mcast1, @in=@empty, 0x2b, 0x2, 0x0, 0x3503, 0x2, 0x2}]}, @policy_type={0xa, 0x10, {0x1}}, @migrate={0x1cc, 0x11, [{@in=@private=0xa010102, @in6=@private1, @in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x6c, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@local, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@local, 0x33, 0x1, 0x0, 0x3507, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@remote, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@loopback, 0x0, 0x4, 0x0, 0x3506, 0x2, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local, @in=@local, 0x32, 0x2, 0x0, 0x3507, 0xa, 0x2}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@private=0xa010102, @in6=@private1, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x2b, 0x4, 0x0, 0x3504, 0xa, 0x2}, {@in6=@mcast1, @in=@broadcast, @in6=@local, @in6=@private1, 0x3c, 0x0, 0x0, 0x3506, 0xa, 0x2}]}, @algo_comp={0xcd, 0x3, {{'deflate\x00'}, 0x428, "cfeb8f1e54e158784667e55490599f9065c5449780eec5c00fc70796c56aaecbe42f64d5ef62c36ce76b108569d1c541204d10a5a76219d5094893e304e982ccb4b9d68a77bc8250544ccfd7489f22634b0ced6fac59abb0fc28441ff49cb301a86b98ffe65b8f05d151563597ff131d0dafd6af23f7455edb4a60b82fc2d42cca7d56a1b7"}}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd29, 0x1f}}, @mark={0xc, 0x15, {0x35075c, 0x9}}, @algo_auth={0x8c, 0x1, {{'blake2s-160-generic\x00'}, 0x220, "4185a594db6e34b59ed3314b2bb850749d2c27a6d9e79ba520b35f100a9240a2c9a4da9ce8af7a030e77e1d64454dd45d2682fafcdd3a3a613498301c59eb9b89f75328e"}}]}, 0x498}, 0x1, 0x0, 0x0, 0x200000d5}, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x210800, 0x2b) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)={{0x1, 0x1, 0x18}, './file1\x00'}) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x8, 0x0, @remote, 0x3}, 0x1c) [ 212.613409] FAT-fs (loop7): Unrecognized mount option "subj_¡_r=vd´ØÎ3õ;gbFsÐõM_ã–J!Ÿ…ÜõóLA|“" or missing value 07:12:29 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000040)={0x1060, 0x1, 0x5, 0x3, 0x0, 0x0, {0x1, 0x0, 0x9}, [{{0x254, 0x1, {{0x2, 0x8}, 0xa7, 0x40, 0x0, 0xd3a8, 0x1c, 'syz0\x00', "5ea5ce72ad17b774d041a2e1f283f85da3e6ecc67df43d075d6dabaa74844420", "a71093075d16f70953b44ec4522db07854251ddff9a8138c5460b90b4f9a6478", [{0x1, 0xff, {0x3, 0x7fffffff}}, {0x2, 0x7, {0x3, 0x1}}, {0x9, 0x4, {0x1, 0xfffffffb}}, {0x8001, 0x5, {0x1, 0x2}}, {0x400, 0x0, {0x2, 0x1}}, {0x7, 0x9, {0x1, 0x5}}, {0x2, 0x4, {0x1, 0x401}}, {0x3, 0x4d, {0x1, 0x8}}, {0x2, 0x9, {0x1, 0x8000}}, {0x101, 0x7, {0x0, 0x80}}, {0x829, 0x1f, {0x2, 0x8001}}, {0x2, 0x6d0a, {0x0, 0xffffffc1}}, {0x80, 0x8, {0x3, 0x65}}, {0x7, 0x3, {0x1, 0x9}}, {0x2, 0xfff7, {0x2, 0x3}}, {0x96c, 0x4355, {0x2, 0x9}}, {0x401, 0x7ff, {0x2, 0x3ff}}, {0x4, 0xc2, {0x1, 0x3}}, {0x1f, 0xe3, {0x2, 0x6d94}}, {0x8, 0x1, {0x3, 0xfffffbff}}, {0xe54, 0x57d, {0x2, 0x4}}, {0x800, 0x7, {0x1, 0x1}}, {0x8, 0x1, {0x3, 0x7fffffff}}, {0x1, 0x101, {0x1, 0x49ef}}, {0x2a, 0x1ff, {0x1, 0x101}}, {0x2, 0xbfa, {0x1, 0x7}}, {0xff, 0x1, {0x0, 0x3}}, {0x0, 0x80, {0x1, 0xcabd}}, {0x4, 0x0, {0x2, 0x5}}, {0x2, 0x7fff, {0x0, 0x2}}, {0x9, 0xff, {0x2, 0x724}}, {0x4, 0x3f, {0x2, 0x2}}, {0x2, 0xff07, {0x1, 0x8603}}, {0x40, 0x2, {0x3, 0x7}}, {0x7, 0x4, {0x2, 0x3}}, {0x98e1, 0x9, {0x3, 0x3}}, {0x1ace, 0x0, {0x1, 0x3}}, {0x4, 0x8, {0x1}}, {0x1, 0x4, {0x1, 0x4}}, {0x0, 0x6, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x5, 0x1, 0x4, 0x62fb, 0x22, 'syz1\x00', "11da96a23086387c37418a193380df02ef50759727184864ada1ae29063bdbe6", "2a4796771c30e9ee661d70dd349e82b9e865f1a9c764e5051fb8d9ca0cd4a5ff", [{0x4, 0x8, {0x1, 0x7f}}, {0x9074, 0x8, {0x2, 0x94b1}}, {0xffc0, 0x8001, {0x2, 0x7fff}}, {0x4, 0x1, {0x2, 0x3}}, {0x9, 0x7}, {0xa18, 0x5, {0x3, 0x20}}, {0x8, 0x83, {0x2, 0x2}}, {0x9, 0xfc, {0x0, 0x9}}, {0x100, 0x9, {0x3, 0x80}}, {0x7, 0x1f, {0x1, 0x7f}}, {0xff, 0x7ff, {0x0, 0x1}}, {0x40, 0x0, {0x3, 0x1}}, {0x30, 0x4, {0x0, 0x6}}, {0x1, 0x9, {0x3, 0x5}}, {0x7, 0x8000, {0x3, 0x1ff}}, {0x2, 0x7, {0x1}}, {0xffff, 0x48be, {0x0, 0x100}}, {0x7, 0x7, {0x1, 0x3f}}, {0x7, 0x7fff, {0x1, 0x6}}, {0x8000, 0x4, {0x0, 0x3ff}}, {0xae, 0x2, {0x0, 0x1ff}}, {0x4, 0x7fff, {0x2, 0x3f}}, {0xd1, 0xffff, {0x2, 0x5}}, {0x7, 0x5, {0x1, 0x80000000}}, {0xfff7, 0x6, {0x1, 0x14b2f7bf}}, {0x6, 0xd1, {0x1, 0x2}}, {0x2, 0x3f, {0x1, 0x3ff}}, {0x7ff, 0x9, {0x2}}, {0x0, 0x4, {0x3, 0xa06}}, {0x5, 0x8000, {0x2, 0x5}}, {0x1f, 0xfff, {0xa51995958bc6201c, 0x2}}, {0x8, 0x1, {0x0, 0x5}}, {0x4, 0x1, {0x1, 0x3}}, {0x1, 0x0, {0x1, 0x9}}, {0x8, 0xc74, {0x0, 0x7}}, {0x0, 0x40, {0x3, 0x4}}, {0x6, 0x6, {0x0, 0x80000001}}, {0x3f, 0x800, {0x3, 0x4}}, {0x3f, 0x8, {0x0, 0x8}}, {0x7, 0x7, {0x3, 0xffffffff}}]}}}, {{0x254, 0x1, {{0x0, 0x12}, 0x4, 0xff, 0x8000, 0x80, 0x24, 'syz1\x00', "8726c1ce8a51f13c7d8b31afb58942c8af46708bda2d3be7a604893a3a21f145", "235214cfc659347d4c077e94de3ff4614f6dc1a948fd22dce459354ab1a849af", [{0x8001, 0x100, {0x2, 0x79d0}}, {0x2, 0x2, {0x1, 0xaf0}}, {0x1, 0x7, {0x0, 0x2}}, {0x9, 0x9, {0x3, 0xe0}}, {0x200, 0xd2, {0x0, 0x1f}}, {0x8, 0x6, {0x1, 0x8}}, {0x6, 0x2, {0x3, 0x7}}, {0xfff, 0x8001, {0x0, 0xd7000000}}, {0x100, 0x100, {0x2, 0x8}}, {0x8, 0x1, {0x0, 0x10001}}, {0x7ff, 0x2, {0x2, 0x9}}, {0x6, 0x1ff, {0x1, 0x3}}, {0x40, 0x5, {0x1, 0xffffffc0}}, {0xff, 0x3ff, {0x1, 0x6}}, {0xb94, 0x3c96, {0x1, 0x9}}, {0x1, 0x3, {0x1, 0x7e27}}, {0x1, 0x6d, {0x3, 0x800}}, {0x8, 0x0, {0x0, 0x3ff}}, {0x9, 0x7ff, {0x3, 0xc762}}, {0x66, 0x4, {0x0, 0x4c}}, {0x1000, 0xcb, {0x1, 0x4}}, {0x2, 0x7f, {0x0, 0x4}}, {0x6, 0xff, {0x1, 0x7fffffff}}, {0x1, 0x8, {0x3, 0x6}}, {0x80, 0x2, {0x3, 0x7}}, {0x5684, 0x6, {0x0, 0xdc53}}, {0x7f, 0x2, {0x2, 0x7}}, {0x0, 0xf391, {0x0, 0x4}}, {0x7, 0x8, {0x1, 0x9}}, {0x800, 0x8ac0, {0x0, 0x2}}, {0x8001, 0x7, {0x0, 0x3df}}, {0x8, 0x8, {0x0, 0x100}}, {0xf8b0, 0xfff8, {0x0, 0x5}}, {0x84d8, 0x67b9}, {0x9, 0x33, {0x2, 0x5}}, {0x7, 0x8ef7, {0x3, 0x81}}, {0xfff, 0x7, {0x3, 0x8}}, {0x0, 0x4, {0x1, 0x5}}, {0xffff, 0x40, {0x1, 0x1}}, {0x3, 0x2779, {0x1, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x4, 0x9, 0x9, 0x3ff, 0xb, 'syz1\x00', "5e74f057fb2bb8b7f62a95e07e03be8525549c727338c570eef5e841f7e3ef82", "b097f005357f00973e7a3d0ee96590153a18006bfa7dc89e680f3353a75e2f5a", [{0x0, 0xff, {0x3, 0xcc4}}, {0x1ff, 0x0, {0x1}}, {0x6f, 0x206a, {0x3, 0xfff}}, {0x9, 0x5, {0x2, 0x9}}, {0x1, 0x0, {0x0, 0x3}}, {0x1, 0x6, {0x2}}, {0x5, 0x835b, {0x0, 0x5}}, {0x7, 0x16b, {0x2, 0x9fa1}}, {0xf08b, 0x8, {0x3, 0x8}}, {0x9, 0x3, {0x3, 0x80000000}}, {0x81, 0x5, {0x0, 0x7fff}}, {0x6, 0x8, {0x1, 0x2}}, {0x2, 0x7, {0x1, 0xc6e3}}, {0x3, 0x29, {0x3, 0x1}}, {0x5bfc, 0xcb, {0x0, 0x7fff}}, {0x30, 0x5, {0x2, 0x6}}, {0x5, 0x400, {0x2, 0xf79d}}, {0x100, 0x81, {0x0, 0x6}}, {0x7fff, 0x400, {0x0, 0x4}}, {0xce7, 0x8001, {0x0, 0xdc4d}}, {0x0, 0x9, {0x3, 0x9}}, {0xff, 0xdab, {0x2, 0x9}}, {0xfff, 0x4, {0x3, 0x3}}, {0x2, 0x1, {0x3, 0x1}}, {0xe5, 0x0, {0x6, 0x5}}, {0x2, 0x49d, {0x2, 0x8}}, {0x6, 0x3ff, {0x1, 0x4}}, {0x1, 0x9, {0x1, 0x5bba}}, {0x2, 0x99, {0x2, 0x1000}}, {0xffff, 0x9, {0x2, 0x1000}}, {0x0, 0x0, {0x3, 0x80}}, {0x9, 0x3f, {0x1, 0x8}}, {0x100, 0xa76, {0x0, 0x9}}, {0xff81, 0xfffa, {0x0, 0x2}}, {0x0, 0x357b, {0x1, 0xfff}}, {0x1, 0x64c, {0x2, 0x4}}, {0x0, 0x7f, {0x1, 0x1f}}, {0x4, 0x2, {0x0, 0x1}}, {0x400, 0x3, {0x1, 0x6ad}}, {0x9, 0x1f, {0x1, 0xfffffbff}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x0, 0x6, 0x0, 0x800, 0x27, 'syz0\x00', "436ecfd674a7906b9eeae324bbb962eee6731a4d55102f592dc7234ac84619e9", "0224717097a201872224934d07aa6c9011ad066155a53ca5b32e4d64b4167f19", [{0x6, 0x8, {0x3}}, {0x6, 0x80, {0x2, 0x9}}, {0x5, 0x9}, {0x401, 0xfff7, {0x0, 0x7fffffff}}, {0x3, 0x649f, {0x2, 0x3ff}}, {0x4, 0x13, {0x1, 0x5}}, {0xfff, 0xff20, {0x3, 0xd3}}, {0x6, 0x6, {0x0, 0x1ff}}, {0x2, 0x7ff, {0x1, 0x6}}, {0x9, 0xfff7, {0x3, 0x7}}, {0x9, 0x1f, {0x0, 0x6}}, {0x7, 0xff, {0x1, 0xfffff3ee}}, {0x8, 0xdc, {0x3, 0x1ff}}, {0x40, 0x7, {0x3, 0x82}}, {0x80, 0xfffd, {0x1, 0x6}}, {0x3, 0x8, {0x2, 0x3}}, {0x7f, 0x2, {0x3, 0x101}}, {0xfff, 0x800, {0x0, 0x7}}, {0x6, 0x72e, {0x3, 0x8}}, {0x200, 0x8, {0x0, 0x20}}, {0x4b9, 0x0, {0x1, 0xfff}}, {0x1f, 0x9d, {0x2, 0x4}}, {0x800, 0x7fff, {0x2, 0x3}}, {0x7, 0x20, {0x2, 0xfffffff9}}, {0x7, 0x1ff, {0x0, 0x800}}, {0x5, 0x1f, {0x0, 0x9}}, {0x9, 0x6, {0x1, 0x401}}, {0xa6d, 0x4, {0x2, 0x5}}, {0xbf3, 0x5, {0x3, 0x401}}, {0x20, 0xfe00, {0x0, 0x4}}, {0xfff9, 0x7, {0x1, 0x6}}, {0xf43, 0x7, {0x1, 0x910}}, {0x4, 0x1, {0x1, 0x3}}, {0xffe1, 0x4, {0x0, 0xe000000}}, {0x8f9, 0x4, {0x1, 0x6}}, {0x101, 0x2, {0x0, 0x4}}, {0xbd, 0x3, {0x2, 0x4}}, {0x1, 0x204, {0x2, 0x8}}, {0x8, 0x11c, {0x1, 0xff}}, {0x1, 0x8001, {0x1, 0x800}}]}}}, {{0x254, 0x1, {{0x1, 0x400}, 0x4e, 0x9, 0x7, 0x6, 0x9, 'syz0\x00', "915b99866fb3355730050b63e31090bc5c2239ce1ab211a58670e4cd551cc6dc", "fe6be6e2bb1e682a5e83e83de9cb10248687e0b87590464535508065932ce52b", [{0x9db9, 0x96c7, {0x3, 0x9}}, {0x1f, 0x3, {0x3, 0x80000001}}, {0x4, 0x3, {0x1, 0x1}}, {0x2050, 0x9, {0x0, 0x9}}, {0x1, 0xfffd, {0x2, 0x3}}, {0x9, 0x2, {0x1, 0xff}}, {0x67df, 0x5, {0x0, 0x89b9}}, {0x7ff, 0x984, {0x0, 0x40}}, {0x2, 0xef7, {0x3, 0x2}}, {0x0, 0x13, {0x2, 0x10000}}, {0x7, 0x1, {0x1, 0xfa41}}, {0x3ff, 0x0, {0x2, 0x9927}}, {0x8, 0x8, {0x0, 0xffffff00}}, {0x2, 0x5, {0x2, 0x40}}, {0x2, 0x7, {0x2, 0x4d0}}, {0x3, 0x31, {0x2, 0x4}}, {0x400, 0x7, {0x3, 0x1f}}, {0x81, 0x78f, {0x2, 0x1f}}, {0x843, 0x7, {0x3, 0x7}}, {0x63c4, 0x5, {0x3, 0x7fff}}, {0x3, 0x8, {0x2, 0x80}}, {0x1, 0x9, {0x0, 0x1}}, {0x0, 0x5, {0x3, 0x3}}, {0xfbff, 0x35, {0x1, 0x5}}, {0x800, 0x6, {0x3, 0x8}}, {0x5, 0x8, {0x0, 0x959b}}, {0x48f6, 0xa4, {0x0, 0x8}}, {0x9, 0xf000, {0x1, 0x2}}, {0x5, 0x1, {0x0, 0x3}}, {0x9, 0x2, {0x3, 0x5}}, {0x3, 0x1, {0x1}}, {0x4, 0x0, {0x1, 0x262b}}, {0xffff, 0x1f, {0x2, 0xfffff801}}, {0x3, 0x7, {0x2, 0xffff}}, {0x1, 0x5, {0x1, 0x8000}}, {0x7fff, 0x7, {0x3, 0x800}}, {0x8, 0x5, {0x1, 0x10000}}, {0x8001, 0x5, {0x0, 0x7}}, {0x7, 0x1, {0x3, 0xfffffffe}}, {0x1ff, 0x2, {0x3, 0xfffffff9}}]}}}, {{0x254, 0x1, {{0x1, 0x9}, 0x2, 0x20, 0xea, 0x3, 0x7, 'syz0\x00', "56ff28055092468eca99602b5454e547f66c24d3ccdc487ebb2c50b2a21d6a28", "f9b1afaa80554d46aff68728d291f06a2dafcfcec592d872d869e9813a1ed797", [{0x7ff, 0x200, {0x2, 0x2}}, {0x81, 0xeef9, {0x3, 0x7}}, {0x2, 0x101, {0x0, 0x8}}, {0x2, 0xc202, {0x0, 0x8}}, {0x6, 0x34d, {0x3, 0x3}}, {0x5, 0x5f1, {0x3, 0x7}}, {0x2, 0x8, {0x3, 0x8}}, {0xb5, 0x5, {0x0, 0x8}}, {0xcecf, 0x20, {0x3, 0x81}}, {0x100, 0x9, {0x3, 0xed}}, {0x132, 0xfffd, {0x3, 0x2}}, {0x7, 0x80, {0x2, 0x1000}}, {0x9, 0x3, {0x1, 0x7ff}}, {0x2, 0x3, {0x3, 0x40}}, {0x5, 0x1800, {0x1, 0x3}}, {0x2, 0x9, {0x3, 0x1}}, {0x71, 0x6, {0x1, 0x9}}, {0x7, 0x6d, {0x0, 0x1}}, {0x2, 0xffff, {0x0, 0x1}}, {0x2, 0x3, {0x0, 0x9}}, {0xf316, 0x6, {0x2, 0x5}}, {0xff, 0x2, {0x0, 0x800}}, {0x1, 0xffff, {0x3, 0x9}}, {0x1000, 0x200, {0x2, 0x27ed}}, {0x6, 0x8, {0x1, 0x2}}, {0xf204, 0x9, {0x0, 0x20}}, {0x200, 0x7fff, {0x3}}, {0x25, 0x401, {0x1, 0x1}}, {0xba, 0x5, {0x1, 0x5a3}}, {0x1f, 0x1, {0x3, 0x6}}, {0x5cc7, 0xffff, {0x3, 0x57}}, {0x5, 0x219, {0x3}}, {0x7fff, 0x0, {0x3, 0x6}}, {0x5, 0x4, {0x1, 0xfffffff8}}, {0x38, 0x4, {0x2, 0x5}}, {0x401, 0xf51, {0x1, 0x80}}, {0x1, 0x0, {0x2, 0x2}}, {0x400, 0x1f, {0x0, 0x1}}, {0x2, 0x6, {0x1, 0xff}}, {0x400, 0x0, {0x2, 0x9858}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x10}, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000001140)='./file1\x00', 0x602, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) unshare(0x48020200) 07:12:29 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:12:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) pwrite64(r3, &(0x7f0000000240)="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", 0xa02, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)={0x10000, 0xf0, 0x2000000, 0xffff7726, 0x1}) fallocate(r2, 0x0, 0x0, 0x8000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 07:12:30 executing program 6: r0 = epoll_create(0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000b40)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000140)) ioctl$KDGKBENT(r1, 0x4b46, 0x0) r2 = syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{0x0}], 0x2022085, &(0x7f0000000080)=ANY=[@ANYBLOB="2d7d2c2f2d06252c2e262b2c7365636c6162656c2c61707072616973652c7065726d69745f646972656374696f2c736d61636b66736861743d612c6d61736b3d5e4d1d5406e2911c8e3b9231bd5f3641595f524541442c00"]) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 213.040945] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 07:12:43 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x5e, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x9, &(0x7f0000000080)=[{0x7, 0x3}, {0x595, 0x6}, {0x7, 0x7f}, {0x5, 0x80}, {0x3, 0xd6}, {0x7, 0x7}, {0x8000, 0x1}, {0x6, 0x6}, {0x400, 0x8}]}) dup2(r1, 0xffffffffffffffff) write(r1, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) ftruncate(r0, 0x1000003) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 07:12:43 executing program 2: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x6}}, './file2\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file2\x00'}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x380000}}, {@uname={'uname', 0x3d, '#!@-'}}, {@noextend}, {@dfltgid}]}}) 07:12:43 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x9286, 0x10000, 0xc39, 0xa6219d3}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e00000f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) sendfile(r3, r1, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=@flushsa={0x498, 0x1c, 0x100, 0x70bd2b, 0x25dfdbff, {0x2b}, [@migrate={0x134, 0x11, [{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast1, 0x33, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@remote, @in6=@remote, @in=@multicast2, @in6=@mcast1, 0x2b, 0x4, 0x0, 0x3503, 0xa, 0x2}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@rand_addr=0x64010102, @in6=@loopback, 0x33, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@loopback, @in6=@remote, @in6=@mcast1, @in=@empty, 0x2b, 0x2, 0x0, 0x3503, 0x2, 0x2}]}, @policy_type={0xa, 0x10, {0x1}}, @migrate={0x1cc, 0x11, [{@in=@private=0xa010102, @in6=@private1, @in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x6c, 0x3, 0x0, 0x3502, 0xa, 0xa}, {@in6=@local, @in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@local, 0x33, 0x1, 0x0, 0x3507, 0x2, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, @in=@remote, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@loopback, 0x0, 0x4, 0x0, 0x3506, 0x2, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local, @in=@local, 0x32, 0x2, 0x0, 0x3507, 0xa, 0x2}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@private=0xa010102, @in6=@private1, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x2b, 0x4, 0x0, 0x3504, 0xa, 0x2}, {@in6=@mcast1, @in=@broadcast, @in6=@local, @in6=@private1, 0x3c, 0x0, 0x0, 0x3506, 0xa, 0x2}]}, @algo_comp={0xcd, 0x3, {{'deflate\x00'}, 0x428, "cfeb8f1e54e158784667e55490599f9065c5449780eec5c00fc70796c56aaecbe42f64d5ef62c36ce76b108569d1c541204d10a5a76219d5094893e304e982ccb4b9d68a77bc8250544ccfd7489f22634b0ced6fac59abb0fc28441ff49cb301a86b98ffe65b8f05d151563597ff131d0dafd6af23f7455edb4a60b82fc2d42cca7d56a1b7"}}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd29, 0x1f}}, @mark={0xc, 0x15, {0x35075c, 0x9}}, @algo_auth={0x8c, 0x1, {{'blake2s-160-generic\x00'}, 0x220, "4185a594db6e34b59ed3314b2bb850749d2c27a6d9e79ba520b35f100a9240a2c9a4da9ce8af7a030e77e1d64454dd45d2682fafcdd3a3a613498301c59eb9b89f75328e"}}]}, 0x498}, 0x1, 0x0, 0x0, 0x200000d5}, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x210800, 0x2b) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000580)={{0x1, 0x1, 0x18}, './file1\x00'}) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x8, 0x0, @remote, 0x3}, 0x1c) 07:12:43 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x6, 'nr0\x00', {}, 0x4}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000140), 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 07:12:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="100000000200000000000000001000000000008008000000690a88cb60a6725f76b1cdd0e890911c32e8bd099efaced577fc6fff4b9cd8f505000000832491ba090dcbce73e59da002d002c542a9ca3dc5e5b986358a2fcf0842e607f7693b"], &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000300)=0x7c44, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x800, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x48020200) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x4800, 0xd0) creat(&(0x7f0000000100)='./file0\x00', 0xc2) 07:12:43 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000000c0)) fallocate(r0, 0x7839de8b35f615af, 0x7, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xfff, r0, &(0x7f00000004c0)="c117fe8b1cc52a871576b2c282a9acabb07c157b6861d9e78607ed5364152205b3a0f791b736198cc25fa90a2e322b3f42798d13e723447a9f94c5f636eb19d41413e4c664109fa509887eb91c15d4b2309c894ded1db99b2519c4fec1f52b3f08f248c575d5b7411e385cb9608580d3e7e1724df467e0a7ca8eab", 0x7b, 0x6, 0x0, 0x3}, &(0x7f0000000540)) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 07:12:43 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2, 0x200, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x10, 0xffffffff, 0x1, 0x6, 0x9, 0x3, 0x6, 0x0, 0x2, 0x0, 0xb1d3}, 0x0, 0x10, r0, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) 07:12:43 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000054d0eea00080546c14010000007a9f49ff", @ANYRES32=r1, @ANYBLOB="05000000000000002e2f66696c653000"]) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x811) ioctl$TCSETSW2(0xffffffffffffffff, 0x5603, 0x0) [ 226.125099] 9pnet: Insufficient options for proto=fd [ 226.147933] 9pnet: Insufficient options for proto=fd [ 226.171495] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 07:12:43 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x4a21a2, 0x0) r3 = accept$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000300)={0x3000200a}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/locks\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000380)={0x50000000}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x3d, 0x4, 0xff, 0x0, 0xae, 0x30219, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000000180), 0x10}, 0x0, 0x8, 0x401, 0x1, 0x6, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x7}, 0xffffffffffffffff, 0xc, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000240)=""/170, 0xaa}], 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r6, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 07:12:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[@ANYBLOB="004eacec960ffb88f61a07b8c3f3c1aa396415dd0a7ffd1ad8f12a0550226bd1e28d879881662de6e6455c1010"]) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0}}, './file0/file0\x00'}) r3 = openat(r2, &(0x7f0000000180)='./file1\x00', 0x0, 0x12) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r4, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000002c0)) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) [ 226.404140] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 226.408008] audit: type=1400 audit(1675926763.663:11): avc: denied { relabelto } for pid=4575 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 226.415549] audit: type=1400 audit(1675926763.671:12): avc: denied { search } for pid=4575 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 226.527968] audit: type=1400 audit(1675926763.672:13): avc: denied { write } for pid=4575 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 226.571860] audit: type=1400 audit(1675926763.672:14): avc: denied { add_name } for pid=4575 comm="syz-executor.4" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 226.599892] audit: type=1400 audit(1675926763.672:15): avc: denied { create } for pid=4575 comm="syz-executor.4" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 07:12:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @broadcast}, &(0x7f0000000300)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000940)={'wg1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="8ffbd4f234902022300c8b30d1cd3840c4bae1e43affcbad524db01be3b41338e3de96ecb49ba1f0428d1ee60ecd57fa0ca5935096ad33a6cf5ec8fc475f63335cd4c91d709ad3eec13f6e23aeff5ae31529bb54cd1629b1d8dccd16e0d83ab03b24ecc3c1f170ff0a4427c21330e97453d3eed5a867acd2f252c65b5ebb35230f6e6e1995e8bc5e91ff10132572169129b9a9befe5b5fda70", 0x99}, {&(0x7f0000000140)="3e034bc56b1212d7a71c337020b32bf7fac42c40c34d39fd333aba6d9c1c7b926477de423eb1fc7d2a6dc1aee4191133bf917d6b37bdbe93019ef776512139d40629cbe8e0a6035122d4aa1ec9ab1b71b3737fb72d1ddf58e7bcb297d9e38be3818791051227961a6ab97f882f58f66ee1d066ff2ed89310ddb5682250835f682e2f1b2a882033d0c5fe1af30226974f3eff04b474796b6bd78cd543007447246fc72f52a2c841389c42f15d372f0cc3e99698598835", 0xb6}, {&(0x7f0000000200)="145078697968fd28bb1e9713b1ec094206993e7099a56a78504e534b04bf12d59f54f674093b4c5b7ecac6d9e0df392f7f23724a21c6e003021f5a63403fda3aeefaea916a09324fdddde2eb59b6e5637ac033a3993c996d37a71818b3cefaf489d2f9a70d6485c9d10f03a067ea", 0x6e}], 0x3, &(0x7f0000000340)=[@dstopts={{0x20, 0x29, 0x37, {0x84, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0xf}}}}, @rthdr={{0x88, 0x29, 0x39, {0x2b, 0xe, 0x1, 0x8, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @private1, @mcast2, @remote, @local, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, '\x00', 0x1}, r1}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0x110}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x1c0000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffff}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000580)="ed4e35755e95dda48bf62672eb9509303745637ad86bac8debe97290752f27545d2864158e368184f5a93acb60fbe252f49626080db4eb8b20b4881f8b883232e1f174ad7690978493f04919b379d66c6d3075e66225f2d1131d0d3f66367c2e2d5eaf750ddcbb29ff8eb832a9c0f30ca6ae84fc8d2c981070b01c71a7e8e23c04778feb6488dd3ececf77b5b34662d78e3d9236e4647be1e775e2ef4a0d533bc33028b14146a3939f10d20fb0f0ac5907d014b99440331004bb07bea1d05595b9bf", 0xc2}, {&(0x7f00000004c0)="d2180464d8ca7b8c73e74f0d2174e5a1b59e31991588cd9925ff156358aea70b54473e2906a6cd8846971a49c00f2d", 0x2f}], 0x2, &(0x7f0000000680)=[@tclass={{0x14, 0x29, 0x43, 0x7fffffff}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x2c, 0x1, '\x00', [@pad1, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfe}}, @rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x1, 0x0, 0x0, [@remote]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0x400}}], 0xb0}}, {{&(0x7f0000000740)={0xa, 0x4e23, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}, 0x1c, &(0x7f0000000900)=[{&(0x7f0000000780)="1148051b9fada5cdb8d7c05c22ded607a3d8bfbfb15eb1ccc4c686463592fdb7735140d3a4f8b0f08a95cb9c31b5db286cc0fb33e7fb174d2f405bfde77a1b2bf57f7a2042b6c76d115a56af9da7c878e50fa471947a9e6b16ac2bd80e9dd2", 0x5f}, {&(0x7f0000000800)="92db060fec348f79c7e3cd4d9e283f66b9e80963b3b46ce929792568e9a29b8a90134e39dc59066f2fd6b8b6ce2a7211667b16a82cdd97b99fe345ebc6a0055028a4aa2fa7f475f18e76c7f541af067cf553ba11a9cd6a3f90dcb9123dc22a0e7fb19edd4e2c7df43d13f2e5852a5a6e675782b4019d56801f796debbf65a6a353008b0e77eef68a89fe0cf94d049c5a153504e9f85ae034ba6ba7569a6d17d4a102eafad4c22796615e1b02f1294ba6513653e4111fa523834e470b50677dd300141dd9c3c75bfa470b3cdfccc8176e3393c83a1eb9fe3f8156bce63efab4f5f22e15d970c4c3bfd8df90d7c3", 0xed}], 0x2, &(0x7f0000000980)=[@hopopts_2292={{0xa0, 0x29, 0x36, {0x2a, 0x10, '\x00', [@generic={0x55, 0x79, "f36855d79d55040970e19f81b493e9c1bc12d7547d690fd02848f5ed80f39f18f4c76848f5df9e55e2ed67a18ccc133d6aeb10be2d99be758065a13f47d1dd1ede5d328256bed650f5fd81ab7a446188b5249f7b82fdff50d7d28a0d7af4c0fd3d58944192dcb84e9ef5cebfc05133cd32926ead076d53c47f"}, @calipso={0x7, 0x8, {0x2, 0x0, 0x3, 0x7}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r2}}}, @hopopts={{0xd0, 0x29, 0x36, {0x88, 0x16, '\x00', [@ra={0x5, 0x2, 0x80}, @calipso={0x7, 0x58, {0x2, 0x14, 0x0, 0x4, [0x7, 0x7, 0x8, 0x4, 0x100000001, 0x101, 0xf5, 0x1f, 0x8, 0x7fffffff]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @calipso={0x7, 0x28, {0x3, 0x8, 0xff, 0x3d, [0x8000, 0x0, 0x100000000, 0x9]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x198}}, {{&(0x7f0000000b40)={0xa, 0x4e22, 0x7f, @loopback, 0x4}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000b80)="d51ed0022f1e69f9de6d931a88b786a67fce19f2f91cddb3e78a4ab66bcf54b6", 0x20}, {&(0x7f0000000bc0)="d0039098afd3da5099f1ec19ab3d650ac0dbeec02e60aa27b67efc2b347843deb143089b1957a3fc084a257b32e0652afa8426e7b7fa63478d0d49681597dd1691e59df1409396f5d414acc517fc5c6b9de6fc8da35d7f2b61c70f2fcc79936aa5ed1af25dadba2731f70713b5d40d9493d036fe42eaae397f2b7391077c37b2f3bd0f747ad468ce0b8e453c9e5490c4d8f71f11e87778966b9eeb1399f19bbff6dd97a023ca06a8dc6be69c71827ccf1bddd9a553e50908dedb7a5701402ce1b3f917f5171be9220a767db59d6b3789dd0cbfb6eba35d00e3152acc2a5bccc2fa710a", 0xe3}, {&(0x7f0000000cc0)="e1b8538185a598ff4474b68fa24a17c915babcdd436c8e869b59ec91ec46f22cdbf2a08e082559c0dea58252b82481708fed28ee6f56297c66aeffad5be1604654718ffe73dcca895b314653d0d4af56c28e0dc777be3aa760cbcc39cbf7c5d6d8c07a1063083f668dda973d60e152c849bb945097aac568d42ef6aa61f14ea09ad7c0a259ece81b17883864ad6c262ae0", 0x91}], 0x3, &(0x7f0000000dc0)=[@tclass={{0x14, 0x29, 0x43, 0xfffffffa}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x3c, 0x6, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x20, 0x1a1, [0x3f, 0x4, 0xfff, 0x99, 0x6]}}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x400}}, @hopopts_2292={{0x140, 0x29, 0x36, {0x1, 0x24, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x9, 0x9f2, [0x8e, 0xf87, 0x0, 0x0]}}, @ra={0x5, 0x2, 0x7be}, @enc_lim={0x4, 0x1, 0x6}, @padn, @calipso={0x7, 0x20, {0x3, 0x6, 0x8d, 0x3, [0x7, 0x3, 0x1]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x3f, 0xba, "461f716294b1e8595d6064bccab21ceadc16c54d1e3e08c153c5e9177edf4f218e2c4a641a7603495edd28d50fb52c19e3ac816943e72a729409e56b8f51f8c85055bdcd8e652bfac9cc4000c6c3c927e997bb5a3155cda34dff383563930a332383e08bb59cfa0bfb58be2e48c1b0d607cb31560d3878813ba4ac4a716ecfaf5d4da38d75b42bee8bd7178e6b7621351803d37dab354932529b8716c55882a66cf2034185cc2213261bf124ffcb3c2b33f9b336af887b10e621"}]}}}], 0x208}}], 0x4, 0x20000004) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 07:12:43 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000340)="ed41000000080000d9f4655fdaf4655fdaf4655f00000000000004000437669ee318d52b9df0e2e2412fe10d5eeff37c9f1719253f193dfc14c5414d32ad352758384163cbac03d8ff8c6fd17f4c72f8f2c2d8c04afcb326d9fd82a3aa6f04474580ff4d8fcb2807f839fe215321bf5ca8691e79e43026a563b4346bafaf01e69590", 0x82, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x10) 07:12:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x1432, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0xb, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$security_selinux(r2, 0x0, &(0x7f0000000140)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x109400, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000005d80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x409becb7bde85c2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000004c40)={0xa, 0x4e21, 0x2, @private0, 0x600000}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x81, @empty, 0x4}, 0x1c) [ 226.658846] audit: type=1400 audit(1675926763.675:16): avc: denied { read write open } for pid=4575 comm="syz-executor.4" path="/syzkaller-testdir068203298/syzkaller.HM4Wsh/15/file0/file1" dev="loop4" ino=17 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 [ 226.799554] EXT4-fs error (device loop6): ext4_fill_super:4960: inode #2: comm syz-executor.6: iget: bad extra_isize 37013 (inode size 512) [ 226.802992] EXT4-fs (loop6): get root inode failed [ 226.804094] EXT4-fs (loop6): mount failed 07:12:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4606000005020000000000000003003e00000000000000400013f0425c14426dd70000000000e00400ff2301003800020000000000f6bdb781a600"], 0xaf2) close(r0) r1 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='dctcp\x00', 0x6) r4 = clone3(&(0x7f0000000480)={0x3843000, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x1}, &(0x7f0000000300)=""/126, 0x7e, &(0x7f0000000380)=""/152, &(0x7f0000000440)=[r1, r1, r1, r1, r1, 0x0], 0x6, {r0}}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xafd, 0x4201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x2, 0x400}}, r6, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0xafd, 0x4201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x2, 0x400}}, r7, 0x0, 0xffffffffffffffff, 0x0) r8 = fork() ptrace(0x10, r8) ptrace$setregs(0xf, r8, 0x0, &(0x7f0000000280)="62d5e26a026bd9fea0ad2c9d8e9583f4cb7143b97ee91e23b279044058439ba3a431cccc5c523de745227d8d9586aac370096b40c4321af8c22124da9e830ab5dd4bdaf1f1076f232bbdcfbc262700df08b94ea1f0658a0be3c5ba2b2fc12ce8a4d1fe2f368dd62a915c3a605c577aad34a89129913dbefac15c0f3239637c36309c3a8b85d36a807de935b43acaa38f2c6364f7fc75024b15e1437275137fb74d91ef72c8d26a5e7cb24dea7ab33b8556be8721950c6029a416fc1f7c1dee3ef3e97a82ce124207c0b914") ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) r10 = syz_open_dev$vcsu(&(0x7f0000000600), 0x100, 0x40402) clone3(&(0x7f0000000640)={0x30000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x2a}, &(0x7f0000000140)=""/11, 0xb, &(0x7f0000000180)=""/33, &(0x7f00000005c0)=[r2, r3, r1, r1, r4, r5, r6, r7, r8, r9], 0xa, {r10}}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 226.855070] EXT4-fs error (device loop6): ext4_fill_super:4960: inode #2: comm syz-executor.6: iget: bad extra_isize 37013 (inode size 512) [ 226.880942] EXT4-fs (loop6): get root inode failed [ 226.882148] EXT4-fs (loop6): mount failed 07:12:44 executing program 5: r0 = clone3(&(0x7f00000004c0)={0x283020040, &(0x7f00000001c0), 0x0, &(0x7f0000000280), {0x12}, &(0x7f00000002c0)=""/180, 0xb4, &(0x7f0000000380)=""/241, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x8}, 0x58) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0171c200000000000000000086dd6096033f00303a00fc020000000000000000000000000000ff1200000000000000000000000000010200907800000000600009e60000000000000000000000000000ffffac1e0001fe8000000000000000000000000000bb"], 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000800)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/7, 0x7}], 0x1) syz_io_uring_setup(0x3376, &(0x7f0000000140)={0x0, 0x2191, 0x20, 0x2, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000200)) syz_io_uring_setup(0x447a, &(0x7f0000000540)={0x0, 0x799a, 0x1, 0x2, 0xbf}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000005c0), &(0x7f0000000600)=0x0) clone3(&(0x7f0000000980)={0x20200900, &(0x7f0000000640)=0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0), {0x15}, &(0x7f0000000700)=""/224, 0xe0, &(0x7f0000000840)=""/235, &(0x7f0000000940)=[r0, r0], 0x2}, 0x58) syz_io_uring_submit(r2, r3, &(0x7f0000000a80)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x7, @fd=r4, 0x9fbf, &(0x7f0000000a00)=""/86, 0x56, 0xc, 0x1}, 0x627) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r5 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) r6 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) dup2(r5, r6) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80), 0x2040, 0x0) perf_event_open(&(0x7f0000000b00)={0x2, 0x80, 0x0, 0x80, 0xff, 0x5, 0x0, 0x7fc2, 0xd131a, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000ac0), 0x4}, 0x200, 0xfffffffffffffe01, 0x0, 0x0, 0xff, 0x4, 0x0, 0x0, 0xfffff2ec, 0x0, 0x20}, 0x0, 0x3, r7, 0xb) 07:12:44 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffe3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffe3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r2 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r3, 0x0, 0x0, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x115) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f00000012c0)={0x0, 0x800, [0x40, 0x0, 0x0, 0x4, 0x100000001, 0x9]}) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r5) r6 = syz_open_dev$sg(0x0, 0x0, 0x0) bind$unix(r6, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) fcntl$dupfd(r0, 0x0, r6) [ 227.012165] process 'syz-executor.2' launched './file1' with NULL argv: empty string added 07:12:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x160, 0x0, 0x0, 0x0, 0x2, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0xfc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xed, 0x3, "a39900716be0d923660e2e7a311c6880150a98365acc417ac50b1a919d0f62cf2446fc2136878f4179a34fa1bd06f3ec06d43822128aaaaf093d26b67a0b7b48d4533bf15691efc3babc074389cc144804660f55b84dd6404882d85993d8faea2ef22d229b901c44598218c4d941bc8dea3d63ce8f8f90cdef79d3020d29566558184922c73062641b7a9a085fe1398c39e09772cfb359f3af92eb64e8f2ff5ac529f5621011da7001aae513ca0f3dfce4579ac986cce1a3d71dcc1f879d4bf347f860181e20d12017e31143cb1b363848e12c1b083abca4f859c005452e48a6d6d00509f7195b2148"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x160}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="280000002100210c000000000000000002"], 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2, 0x70}}}}, [@NL80211_ATTR_KEYS={0x14, 0x51, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "1529b307e4"}]}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x11, 0x24, [{0x60, 0x1}, {0x5a, 0x1}, {0x2}, {0x9}, {0x48}, {0x24, 0x1}, {0x5b2ee5e13e26b99b, 0x1}, {}, {0x12, 0x1}, {0x48}, {0x6c}, {0x34, 0x1}, {0x9, 0x1}]}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_HANDLE_DFS={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) recvmsg(r3, &(0x7f00000002c0)={&(0x7f00000001c0)=@tipc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}, 0x2102) 07:12:57 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x9) unshare(0x28020600) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800c3976a081c07f8dba0a60000000000000000000007000000890704ac1414bb00e0f66fa119ee7f1e26f4c67ee40da175d2fa7452b424ec7466ce076aa859c895d7f5f93fc6745d73d90765551b2059a4"], 0x18}}], 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x0, 0x1000, 0x1, 0x400, 0x101, 0x67}) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) r1 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache}]}}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) unshare(0x7c020080) unshare(0x68000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) 07:12:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x456e2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000100)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, {0x0, r2}}, 0x0) 07:12:57 executing program 3: clone3(0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0171c200000000000000000086dd6096033f00303a00fc020000000000000000000000000000ff1200000000000000000000000000010200907800000000600009e60000000000000000000000000000ffffac1e0001fe8000"/101], 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}, @void, {@canfd={0xd, {{0x0, 0x1, 0x0, 0x1}, 0x23, 0x2, 0x0, 0x0, "9c92778cec73101011148812b24362a23463b3675e9b9b6bfd92c49fa5b493c875eaa1c57bed7a7bb9a554050736be5cccf180ec3610a42823f705910fc022b3"}}}}, &(0x7f0000000080)={0x1, 0x3, [0x7d0, 0x257, 0x671, 0xc25]}) syz_emit_ethernet(0xf, 0x0, &(0x7f0000000180)={0x1, 0x4, [0x108, 0xb7e, 0xd85, 0xf2f]}) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose}, {@posixacl}, {@noextend}, {@cache_mmap}, {@cachetag}]}}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:12:57 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303032332c696f636861727365743d6995abed411431adebc21ca190d3ee64b2bda7e48b21082f7e35333b2085d389f78c2a46a157580415ac7dd67a4004dc3fe0b6d2db19e904f1e78ca8433a98d5e3071f17be3835c5b3f62266165bf3da5431136b25c9aa1bfdab5d19ce1319a7660c72f460"]) 07:12:57 executing program 0: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f00000004c0)={{r0}, "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"}) ioctl$HIDIOCINITREPORT(r1, 0x41015500, 0x20000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff0ef}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffff7c, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000000c0), 0x0, 0x40004e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) 07:12:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x3f, 0x2, &(0x7f0000000180)=[{&(0x7f0000000340)="eb3c906d6b66732e66617400020801000470008400f80146cd145ad7e15bda7da6347fbf09f3c14bd67089d9b6e600bdc15b78ecdd60b09a115d8fe01c8b424afb20825b9fc2201598fab29239aa7f05cd60bc58562f9dd7", 0x58, 0x4000000000}, {0x0, 0x0, 0x1000a00}], 0x1404, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x880, 0xa4) r0 = creat(&(0x7f0000000200)='./file1\x00', 0x114) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140), 0x10800, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@access_client}], [{@subj_user={'subj_user', 0x3d, 'vfat\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@audit}, {@subj_type={'subj_type', 0x3d, '\'-'}}, {@subj_role={'subj_role', 0x3d, 'vfat\x00'}}]}}) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x54) sendfile(r1, r2, 0x0, 0x100000001) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000280)='./file1\x00', &(0x7f00000003c0)='bpf\x00', 0x301022, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f000000000000e4a1ff03e8f36c2f29102051f398bfc0220c9f7f3f3900"/51], 0x14) 07:12:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000002c80)={0x0, 0x10001}) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) fallocate(r3, 0x0, 0x100000000, 0x0) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x501300, 0x16a) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c050000000000000008"]) fspick(r4, &(0x7f0000000180)='./file1\x00', 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x100, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f0000002c80)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(r0, r6, 0x0, 0x80000001) dup(r3) 07:12:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x62) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x3, 0x1, 0x40}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES32=r4, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT], 0xfdef) accept4$unix(r2, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80000) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000440)={0x0, 0x80000001, 0x4}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000000840)={{r2}, 0x0, 0x0, @unused=[0x101, 0x3, 0x7, 0x5], @devid=r6}) r7 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x3, 0x4077, 0x8000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x40741, 0x0) fgetxattr(r4, &(0x7f0000001900)=ANY=[@ANYBLOB="6f73782e2f00000000766373755f764ae1f64feca9ecea88724d5c48002e43f205d4964f04d865db8e3781184a69f8fe6d30d96f3c020e4950f315fd0be6999903389dbe7fa4bfa3e6b018cd25fb7f166f21b5777d4ffeb2b1249f9966cc4cec7184185ded7da4d6f5a3d652727436e1e81cfd118cc1b7acd108bc82f4b5b5a9d810eb", @ANYRES16=r1, @ANYBLOB="7c3f2761239174adacbc2065d23e58da1820222a4141829571b486fc859e85a8d885e0630a1dbd475962a87725c559aefe3b10c4bbda1858345e498be799225ad118a41dbf145cf19589e0fea674c44ffba2a4ea7a88e5a6b105528b1fa6828bc7d01a880ae0e20f4f0da7410f11f2bd5c357e0f7197dc22d7e4c0df28acf4271077c6df1ad593cfbacf6d1a20d46c037dbffc1ea80e8e50a889670e535f13a5c1a35e4dbbd417e7a46d441347781c58a2fd459e7419a8cabdd3bb6e9b899540b30a6ff6ce57847eb9864add80f17b324c2b51948245d81208ba296a75ba1e5911c471f306be2752220150", @ANYRES16=r3, @ANYRESHEX=r7], &(0x7f0000000340)=""/89, 0x59) [ 240.195531] ISOFS: Unable to identify CD-ROM format. [ 240.207109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.238300] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.250812] ISOFS: Unable to identify CD-ROM format. 07:12:57 executing program 4: r0 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[], 0xfdef) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r3, &(0x7f0000000200)=0x1, 0x0) syz_io_uring_complete(r2) syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x40001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x509100, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x101281, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r6, 0x14, 0x100, 0x8) write$vga_arbiter(r5, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x101, 0x2}) 07:12:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200001, 0x48) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x30010000) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) accept$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x2, 0xfffffffb}) unshare(0x48020200) [ 240.415469] Process accounting resumed 07:12:57 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}]}}) r2 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000400)={0x0, 0x1, 0x2000000000000, 0xff}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES32=r6, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT], 0xfdef) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) accept4$unix(r4, &(0x7f0000000200), &(0x7f0000000300)=0x6e, 0x80000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x3, 0x4077, 0x8000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x40741, 0x0) fgetxattr(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="6f07002800060000000000000000"], &(0x7f0000000340)=""/89, 0x59) [ 240.449862] pci 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 07:12:57 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000001c0)='./mnt\x00', &(0x7f0000000200)='./mnt\x00', 0x0, 0x81000, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)='./mnt\x00') umount2(&(0x7f0000000140)='./mnt\x00', 0xd) [ 240.524788] audit: type=1400 audit(1675926777.780:17): avc: denied { create } for pid=4684 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 241.014818] EXT4-fs: failed to create workqueue [ 241.015871] EXT4-fs (loop0): mount failed [ 241.093633] Process accounting resumed [ 431.387496] kworker/dying (64) used greatest stack depth: 24104 bytes left VM DIAGNOSIS: 07:18:03 Registers: info registers vcpu 0 RAX=ffffffff83e34490 RBX=ffffffff84e322c0 RCX=ffffffff83e1bddc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e34853 RBP=fffffbfff09c6458 RSP=ffffffff84e07e40 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85672408 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e3449e RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fff6a434b58 CR3=00000000095a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000041840f27c0000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e34490 RBX=ffff888008570000 RCX=ffffffff83e1bddc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e34853 RBP=ffffed10010ae000 RSP=ffff88800857fe78 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85672408 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e3449e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb462ede010 CR3=000000000dc94000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=d5797be1f9b3b2127e78a98f00144f45 XMM02=d708c0d189637b424773e11020d3ec7e XMM03=3dbbf3981b6f7e49b15fd856d3f13305 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0d0c0f0e09080b0a0504070601000302 XMM07=0e0d0c0f0a09080b0605040702010003 XMM08=eb35ddc4e9956fe73308cf403d50d22c XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000