Warning: Permanently added '[localhost]:39769' (ECDSA) to the list of known hosts. 2024/01/15 01:19:42 fuzzer started 2024/01/15 01:19:43 dialing manager at localhost:34167 syzkaller login: [ 35.303924] cgroup: Unknown subsys name 'net' [ 35.305163] cgroup: Unknown subsys name 'net_prio' [ 35.306792] cgroup: Unknown subsys name 'devices' [ 35.309082] cgroup: Unknown subsys name 'blkio' [ 35.363144] cgroup: Unknown subsys name 'hugetlb' [ 35.364449] cgroup: Unknown subsys name 'rlimit' 2024/01/15 01:19:56 syscalls: 2215 2024/01/15 01:19:56 code coverage: enabled 2024/01/15 01:19:56 comparison tracing: enabled 2024/01/15 01:19:56 extra coverage: enabled 2024/01/15 01:19:56 setuid sandbox: enabled 2024/01/15 01:19:56 namespace sandbox: enabled 2024/01/15 01:19:56 Android sandbox: enabled 2024/01/15 01:19:56 fault injection: enabled 2024/01/15 01:19:56 leak checking: enabled 2024/01/15 01:19:56 net packet injection: enabled 2024/01/15 01:19:56 net device setup: enabled 2024/01/15 01:19:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/15 01:19:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/15 01:19:56 USB emulation: enabled 2024/01/15 01:19:56 hci packet injection: enabled 2024/01/15 01:19:56 wifi device emulation: enabled 2024/01/15 01:19:56 802.15.4 emulation: enabled 2024/01/15 01:19:56 fetching corpus: 50, signal 30295/32130 (executing program) 2024/01/15 01:19:56 fetching corpus: 100, signal 50006/53493 (executing program) 2024/01/15 01:19:56 fetching corpus: 150, signal 60387/65484 (executing program) 2024/01/15 01:19:56 fetching corpus: 200, signal 71698/78297 (executing program) 2024/01/15 01:19:56 fetching corpus: 250, signal 80544/88576 (executing program) 2024/01/15 01:19:57 fetching corpus: 300, signal 88037/97474 (executing program) 2024/01/15 01:19:57 fetching corpus: 350, signal 93736/104576 (executing program) 2024/01/15 01:19:57 fetching corpus: 400, signal 101064/113189 (executing program) 2024/01/15 01:19:57 fetching corpus: 450, signal 105363/118809 (executing program) 2024/01/15 01:19:57 fetching corpus: 500, signal 112499/127039 (executing program) 2024/01/15 01:19:57 fetching corpus: 550, signal 117740/133405 (executing program) 2024/01/15 01:19:57 fetching corpus: 600, signal 122032/138826 (executing program) 2024/01/15 01:19:58 fetching corpus: 650, signal 126357/144287 (executing program) 2024/01/15 01:19:58 fetching corpus: 700, signal 129385/148529 (executing program) 2024/01/15 01:19:58 fetching corpus: 750, signal 131496/151878 (executing program) 2024/01/15 01:19:58 fetching corpus: 800, signal 133940/155511 (executing program) 2024/01/15 01:19:58 fetching corpus: 850, signal 136716/159423 (executing program) 2024/01/15 01:19:58 fetching corpus: 900, signal 140119/163873 (executing program) 2024/01/15 01:19:58 fetching corpus: 950, signal 143320/168156 (executing program) 2024/01/15 01:19:58 fetching corpus: 1000, signal 146906/172726 (executing program) 2024/01/15 01:19:59 fetching corpus: 1050, signal 148882/175760 (executing program) 2024/01/15 01:19:59 fetching corpus: 1100, signal 151351/179268 (executing program) 2024/01/15 01:19:59 fetching corpus: 1150, signal 153766/182688 (executing program) 2024/01/15 01:19:59 fetching corpus: 1200, signal 157200/186990 (executing program) 2024/01/15 01:19:59 fetching corpus: 1250, signal 159850/190556 (executing program) 2024/01/15 01:19:59 fetching corpus: 1300, signal 162652/194226 (executing program) 2024/01/15 01:19:59 fetching corpus: 1350, signal 164379/196946 (executing program) 2024/01/15 01:20:00 fetching corpus: 1400, signal 166336/199844 (executing program) 2024/01/15 01:20:00 fetching corpus: 1450, signal 168191/202640 (executing program) 2024/01/15 01:20:00 fetching corpus: 1500, signal 170705/205973 (executing program) 2024/01/15 01:20:00 fetching corpus: 1550, signal 172288/208500 (executing program) 2024/01/15 01:20:00 fetching corpus: 1600, signal 174194/211288 (executing program) 2024/01/15 01:20:00 fetching corpus: 1650, signal 175556/213580 (executing program) 2024/01/15 01:20:00 fetching corpus: 1700, signal 177856/216668 (executing program) 2024/01/15 01:20:00 fetching corpus: 1750, signal 179157/218879 (executing program) 2024/01/15 01:20:01 fetching corpus: 1800, signal 181456/221852 (executing program) 2024/01/15 01:20:01 fetching corpus: 1850, signal 183610/224746 (executing program) 2024/01/15 01:20:01 fetching corpus: 1900, signal 185585/227473 (executing program) 2024/01/15 01:20:01 fetching corpus: 1950, signal 187847/230406 (executing program) 2024/01/15 01:20:01 fetching corpus: 2000, signal 189426/232749 (executing program) 2024/01/15 01:20:01 fetching corpus: 2050, signal 191094/235179 (executing program) 2024/01/15 01:20:01 fetching corpus: 2100, signal 192328/237229 (executing program) 2024/01/15 01:20:02 fetching corpus: 2150, signal 196727/241782 (executing program) 2024/01/15 01:20:02 fetching corpus: 2200, signal 198125/243925 (executing program) 2024/01/15 01:20:02 fetching corpus: 2250, signal 199055/245693 (executing program) 2024/01/15 01:20:02 fetching corpus: 2300, signal 200293/247717 (executing program) 2024/01/15 01:20:02 fetching corpus: 2350, signal 201678/249821 (executing program) 2024/01/15 01:20:02 fetching corpus: 2400, signal 203520/252242 (executing program) 2024/01/15 01:20:02 fetching corpus: 2450, signal 205197/254564 (executing program) 2024/01/15 01:20:03 fetching corpus: 2500, signal 206922/256873 (executing program) 2024/01/15 01:20:03 fetching corpus: 2550, signal 208571/259069 (executing program) 2024/01/15 01:20:03 fetching corpus: 2600, signal 209852/261023 (executing program) 2024/01/15 01:20:03 fetching corpus: 2650, signal 211246/263035 (executing program) 2024/01/15 01:20:03 fetching corpus: 2700, signal 212198/264722 (executing program) 2024/01/15 01:20:03 fetching corpus: 2750, signal 213254/266479 (executing program) 2024/01/15 01:20:04 fetching corpus: 2800, signal 214499/268350 (executing program) 2024/01/15 01:20:04 fetching corpus: 2850, signal 215851/270307 (executing program) 2024/01/15 01:20:04 fetching corpus: 2900, signal 217478/272476 (executing program) 2024/01/15 01:20:04 fetching corpus: 2950, signal 218044/273849 (executing program) 2024/01/15 01:20:04 fetching corpus: 3000, signal 219236/275626 (executing program) 2024/01/15 01:20:04 fetching corpus: 3050, signal 220295/277378 (executing program) 2024/01/15 01:20:04 fetching corpus: 3100, signal 221493/279154 (executing program) 2024/01/15 01:20:05 fetching corpus: 3150, signal 222612/280872 (executing program) 2024/01/15 01:20:05 fetching corpus: 3200, signal 223702/282524 (executing program) 2024/01/15 01:20:05 fetching corpus: 3250, signal 224398/283955 (executing program) 2024/01/15 01:20:05 fetching corpus: 3300, signal 225388/285526 (executing program) 2024/01/15 01:20:05 fetching corpus: 3350, signal 226242/287008 (executing program) 2024/01/15 01:20:05 fetching corpus: 3400, signal 227096/288470 (executing program) 2024/01/15 01:20:05 fetching corpus: 3450, signal 228402/290277 (executing program) 2024/01/15 01:20:06 fetching corpus: 3500, signal 229425/291874 (executing program) 2024/01/15 01:20:06 fetching corpus: 3550, signal 230635/293568 (executing program) 2024/01/15 01:20:06 fetching corpus: 3600, signal 231620/295088 (executing program) 2024/01/15 01:20:06 fetching corpus: 3650, signal 232507/296561 (executing program) 2024/01/15 01:20:06 fetching corpus: 3700, signal 233499/298079 (executing program) 2024/01/15 01:20:06 fetching corpus: 3750, signal 234026/299260 (executing program) 2024/01/15 01:20:06 fetching corpus: 3800, signal 234875/300655 (executing program) 2024/01/15 01:20:07 fetching corpus: 3850, signal 235755/302081 (executing program) 2024/01/15 01:20:07 fetching corpus: 3900, signal 236511/303411 (executing program) 2024/01/15 01:20:07 fetching corpus: 3950, signal 237328/304732 (executing program) 2024/01/15 01:20:07 fetching corpus: 4000, signal 238020/306021 (executing program) 2024/01/15 01:20:07 fetching corpus: 4050, signal 239096/307527 (executing program) 2024/01/15 01:20:07 fetching corpus: 4100, signal 239908/308844 (executing program) 2024/01/15 01:20:07 fetching corpus: 4150, signal 240974/310332 (executing program) 2024/01/15 01:20:08 fetching corpus: 4200, signal 242176/311895 (executing program) 2024/01/15 01:20:08 fetching corpus: 4250, signal 243117/313289 (executing program) 2024/01/15 01:20:08 fetching corpus: 4300, signal 243702/314448 (executing program) 2024/01/15 01:20:08 fetching corpus: 4350, signal 244323/315687 (executing program) 2024/01/15 01:20:08 fetching corpus: 4400, signal 245337/317058 (executing program) 2024/01/15 01:20:08 fetching corpus: 4450, signal 245878/318203 (executing program) 2024/01/15 01:20:08 fetching corpus: 4500, signal 246845/319591 (executing program) 2024/01/15 01:20:09 fetching corpus: 4550, signal 247734/320863 (executing program) 2024/01/15 01:20:09 fetching corpus: 4600, signal 248407/322035 (executing program) 2024/01/15 01:20:09 fetching corpus: 4650, signal 249035/323199 (executing program) 2024/01/15 01:20:09 fetching corpus: 4700, signal 249693/324345 (executing program) 2024/01/15 01:20:09 fetching corpus: 4750, signal 250753/325733 (executing program) 2024/01/15 01:20:09 fetching corpus: 4800, signal 251300/326799 (executing program) 2024/01/15 01:20:09 fetching corpus: 4850, signal 252047/327985 (executing program) 2024/01/15 01:20:09 fetching corpus: 4900, signal 252866/329236 (executing program) 2024/01/15 01:20:10 fetching corpus: 4950, signal 253591/330382 (executing program) 2024/01/15 01:20:10 fetching corpus: 5000, signal 254509/331647 (executing program) 2024/01/15 01:20:10 fetching corpus: 5050, signal 255265/332819 (executing program) 2024/01/15 01:20:10 fetching corpus: 5100, signal 256012/334000 (executing program) 2024/01/15 01:20:10 fetching corpus: 5150, signal 256569/335032 (executing program) 2024/01/15 01:20:10 fetching corpus: 5200, signal 257310/336156 (executing program) 2024/01/15 01:20:10 fetching corpus: 5250, signal 257921/337176 (executing program) 2024/01/15 01:20:11 fetching corpus: 5300, signal 258753/338337 (executing program) 2024/01/15 01:20:11 fetching corpus: 5350, signal 259480/339435 (executing program) 2024/01/15 01:20:11 fetching corpus: 5400, signal 260153/340464 (executing program) 2024/01/15 01:20:11 fetching corpus: 5450, signal 260677/341492 (executing program) 2024/01/15 01:20:11 fetching corpus: 5500, signal 261277/342493 (executing program) 2024/01/15 01:20:11 fetching corpus: 5550, signal 262052/343603 (executing program) 2024/01/15 01:20:12 fetching corpus: 5600, signal 262652/344617 (executing program) 2024/01/15 01:20:12 fetching corpus: 5650, signal 263224/345629 (executing program) 2024/01/15 01:20:12 fetching corpus: 5700, signal 263909/346638 (executing program) 2024/01/15 01:20:12 fetching corpus: 5750, signal 264640/347682 (executing program) 2024/01/15 01:20:12 fetching corpus: 5800, signal 265605/348845 (executing program) 2024/01/15 01:20:12 fetching corpus: 5850, signal 266236/349845 (executing program) 2024/01/15 01:20:12 fetching corpus: 5900, signal 266786/350775 (executing program) 2024/01/15 01:20:13 fetching corpus: 5950, signal 267452/351831 (executing program) 2024/01/15 01:20:13 fetching corpus: 6000, signal 267972/352752 (executing program) 2024/01/15 01:20:13 fetching corpus: 6050, signal 268549/353735 (executing program) 2024/01/15 01:20:13 fetching corpus: 6100, signal 269152/354693 (executing program) 2024/01/15 01:20:13 fetching corpus: 6150, signal 269648/355619 (executing program) 2024/01/15 01:20:13 fetching corpus: 6200, signal 270091/356483 (executing program) 2024/01/15 01:20:13 fetching corpus: 6250, signal 270723/357459 (executing program) 2024/01/15 01:20:13 fetching corpus: 6300, signal 271299/358382 (executing program) 2024/01/15 01:20:14 fetching corpus: 6350, signal 271760/359243 (executing program) 2024/01/15 01:20:14 fetching corpus: 6400, signal 272328/360145 (executing program) 2024/01/15 01:20:14 fetching corpus: 6450, signal 272728/360979 (executing program) 2024/01/15 01:20:14 fetching corpus: 6500, signal 273262/361891 (executing program) 2024/01/15 01:20:14 fetching corpus: 6550, signal 273829/362759 (executing program) 2024/01/15 01:20:14 fetching corpus: 6600, signal 274286/363591 (executing program) 2024/01/15 01:20:14 fetching corpus: 6650, signal 275301/364599 (executing program) 2024/01/15 01:20:15 fetching corpus: 6700, signal 275829/365490 (executing program) 2024/01/15 01:20:15 fetching corpus: 6750, signal 276340/366315 (executing program) 2024/01/15 01:20:15 fetching corpus: 6800, signal 276798/367142 (executing program) 2024/01/15 01:20:15 fetching corpus: 6850, signal 277232/367937 (executing program) 2024/01/15 01:20:15 fetching corpus: 6900, signal 277927/368824 (executing program) 2024/01/15 01:20:15 fetching corpus: 6950, signal 278327/369642 (executing program) 2024/01/15 01:20:15 fetching corpus: 7000, signal 278849/370455 (executing program) 2024/01/15 01:20:16 fetching corpus: 7050, signal 279466/371339 (executing program) 2024/01/15 01:20:16 fetching corpus: 7100, signal 280053/372213 (executing program) 2024/01/15 01:20:16 fetching corpus: 7150, signal 280579/372987 (executing program) 2024/01/15 01:20:16 fetching corpus: 7200, signal 281038/373836 (executing program) 2024/01/15 01:20:16 fetching corpus: 7250, signal 281626/374699 (executing program) 2024/01/15 01:20:16 fetching corpus: 7300, signal 282160/375533 (executing program) 2024/01/15 01:20:16 fetching corpus: 7350, signal 282546/376285 (executing program) 2024/01/15 01:20:17 fetching corpus: 7400, signal 283137/377079 (executing program) 2024/01/15 01:20:17 fetching corpus: 7450, signal 283613/377856 (executing program) 2024/01/15 01:20:17 fetching corpus: 7500, signal 284100/378642 (executing program) 2024/01/15 01:20:17 fetching corpus: 7550, signal 284589/379417 (executing program) 2024/01/15 01:20:17 fetching corpus: 7600, signal 284955/380157 (executing program) 2024/01/15 01:20:17 fetching corpus: 7650, signal 285347/380851 (executing program) 2024/01/15 01:20:17 fetching corpus: 7700, signal 285742/381546 (executing program) 2024/01/15 01:20:18 fetching corpus: 7750, signal 286228/382261 (executing program) 2024/01/15 01:20:18 fetching corpus: 7800, signal 286600/383001 (executing program) 2024/01/15 01:20:18 fetching corpus: 7850, signal 286991/383725 (executing program) 2024/01/15 01:20:18 fetching corpus: 7900, signal 287450/384469 (executing program) 2024/01/15 01:20:18 fetching corpus: 7950, signal 287766/385124 (executing program) 2024/01/15 01:20:18 fetching corpus: 8000, signal 288280/385833 (executing program) 2024/01/15 01:20:18 fetching corpus: 8050, signal 288785/386554 (executing program) 2024/01/15 01:20:18 fetching corpus: 8100, signal 289185/387241 (executing program) 2024/01/15 01:20:18 fetching corpus: 8150, signal 289660/387926 (executing program) 2024/01/15 01:20:19 fetching corpus: 8200, signal 290131/388595 (executing program) 2024/01/15 01:20:19 fetching corpus: 8250, signal 290685/389311 (executing program) 2024/01/15 01:20:19 fetching corpus: 8300, signal 291153/389998 (executing program) 2024/01/15 01:20:19 fetching corpus: 8350, signal 291629/390680 (executing program) 2024/01/15 01:20:19 fetching corpus: 8400, signal 291883/391341 (executing program) 2024/01/15 01:20:19 fetching corpus: 8450, signal 292191/391971 (executing program) 2024/01/15 01:20:19 fetching corpus: 8500, signal 292681/392672 (executing program) 2024/01/15 01:20:20 fetching corpus: 8550, signal 293215/393340 (executing program) 2024/01/15 01:20:20 fetching corpus: 8600, signal 293764/394031 (executing program) 2024/01/15 01:20:20 fetching corpus: 8650, signal 294165/394678 (executing program) 2024/01/15 01:20:20 fetching corpus: 8700, signal 294575/395334 (executing program) 2024/01/15 01:20:20 fetching corpus: 8750, signal 295107/395982 (executing program) 2024/01/15 01:20:20 fetching corpus: 8800, signal 295479/396634 (executing program) 2024/01/15 01:20:21 fetching corpus: 8850, signal 295845/397281 (executing program) 2024/01/15 01:20:21 fetching corpus: 8900, signal 296299/397918 (executing program) 2024/01/15 01:20:21 fetching corpus: 8950, signal 296682/398514 (executing program) 2024/01/15 01:20:21 fetching corpus: 9000, signal 297013/399139 (executing program) 2024/01/15 01:20:21 fetching corpus: 9050, signal 297346/399778 (executing program) 2024/01/15 01:20:21 fetching corpus: 9100, signal 297887/400387 (executing program) 2024/01/15 01:20:21 fetching corpus: 9150, signal 298290/400988 (executing program) 2024/01/15 01:20:21 fetching corpus: 9200, signal 298725/401547 (executing program) 2024/01/15 01:20:21 fetching corpus: 9250, signal 299170/402102 (executing program) 2024/01/15 01:20:22 fetching corpus: 9300, signal 299470/402693 (executing program) 2024/01/15 01:20:22 fetching corpus: 9350, signal 299808/403282 (executing program) 2024/01/15 01:20:22 fetching corpus: 9400, signal 300299/403883 (executing program) 2024/01/15 01:20:22 fetching corpus: 9450, signal 300678/404457 (executing program) 2024/01/15 01:20:22 fetching corpus: 9500, signal 301010/405028 (executing program) 2024/01/15 01:20:22 fetching corpus: 9550, signal 301432/405584 (executing program) 2024/01/15 01:20:22 fetching corpus: 9600, signal 301844/406151 (executing program) 2024/01/15 01:20:23 fetching corpus: 9650, signal 302184/406701 (executing program) 2024/01/15 01:20:23 fetching corpus: 9700, signal 302489/407266 (executing program) 2024/01/15 01:20:23 fetching corpus: 9750, signal 302947/407805 (executing program) 2024/01/15 01:20:23 fetching corpus: 9800, signal 303228/408342 (executing program) 2024/01/15 01:20:23 fetching corpus: 9850, signal 303655/408901 (executing program) 2024/01/15 01:20:23 fetching corpus: 9900, signal 303986/409461 (executing program) 2024/01/15 01:20:23 fetching corpus: 9950, signal 304375/410029 (executing program) 2024/01/15 01:20:24 fetching corpus: 10000, signal 304814/410570 (executing program) 2024/01/15 01:20:24 fetching corpus: 10050, signal 305141/411118 (executing program) 2024/01/15 01:20:24 fetching corpus: 10100, signal 305602/411661 (executing program) 2024/01/15 01:20:24 fetching corpus: 10150, signal 305904/412196 (executing program) 2024/01/15 01:20:24 fetching corpus: 10200, signal 306291/412734 (executing program) 2024/01/15 01:20:24 fetching corpus: 10250, signal 306728/413251 (executing program) 2024/01/15 01:20:24 fetching corpus: 10300, signal 307015/413757 (executing program) 2024/01/15 01:20:25 fetching corpus: 10350, signal 307300/414281 (executing program) 2024/01/15 01:20:25 fetching corpus: 10400, signal 307649/414349 (executing program) 2024/01/15 01:20:25 fetching corpus: 10450, signal 307952/414349 (executing program) 2024/01/15 01:20:25 fetching corpus: 10500, signal 308257/414349 (executing program) 2024/01/15 01:20:25 fetching corpus: 10550, signal 308572/414349 (executing program) 2024/01/15 01:20:25 fetching corpus: 10600, signal 308934/414350 (executing program) 2024/01/15 01:20:25 fetching corpus: 10650, signal 309353/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 10700, signal 309733/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 10750, signal 310084/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 10800, signal 310426/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 10850, signal 310706/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 10900, signal 311051/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 10950, signal 311332/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 11000, signal 311635/414350 (executing program) 2024/01/15 01:20:26 fetching corpus: 11050, signal 311984/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11100, signal 312357/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11150, signal 312778/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11200, signal 313108/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11250, signal 313326/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11300, signal 313699/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11350, signal 314219/414350 (executing program) 2024/01/15 01:20:27 fetching corpus: 11400, signal 314544/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11450, signal 314918/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11500, signal 315148/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11550, signal 315443/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11600, signal 315753/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11650, signal 316025/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11700, signal 316259/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11750, signal 316524/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11800, signal 316861/414350 (executing program) 2024/01/15 01:20:28 fetching corpus: 11850, signal 317173/414350 (executing program) 2024/01/15 01:20:29 fetching corpus: 11900, signal 317512/414350 (executing program) 2024/01/15 01:20:29 fetching corpus: 11950, signal 317814/414350 (executing program) 2024/01/15 01:20:29 fetching corpus: 12000, signal 318239/414350 (executing program) 2024/01/15 01:20:29 fetching corpus: 12050, signal 318624/414350 (executing program) 2024/01/15 01:20:29 fetching corpus: 12100, signal 318958/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12150, signal 319275/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12200, signal 319626/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12250, signal 320118/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12300, signal 320387/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12350, signal 320692/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12400, signal 320958/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12450, signal 321305/414350 (executing program) 2024/01/15 01:20:30 fetching corpus: 12500, signal 321670/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12550, signal 321870/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12600, signal 322233/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12650, signal 322571/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12700, signal 322789/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12750, signal 322996/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12800, signal 323283/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12850, signal 323652/414350 (executing program) 2024/01/15 01:20:31 fetching corpus: 12900, signal 323930/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 12950, signal 324194/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13000, signal 324477/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13050, signal 324753/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13100, signal 325001/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13150, signal 325204/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13200, signal 325530/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13250, signal 325930/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13300, signal 326164/414351 (executing program) 2024/01/15 01:20:32 fetching corpus: 13350, signal 326476/414351 (executing program) 2024/01/15 01:20:33 fetching corpus: 13400, signal 327114/414351 (executing program) 2024/01/15 01:20:33 fetching corpus: 13450, signal 327341/414351 (executing program) 2024/01/15 01:20:33 fetching corpus: 13500, signal 327658/414351 (executing program) 2024/01/15 01:20:33 fetching corpus: 13550, signal 327983/414351 (executing program) 2024/01/15 01:20:33 fetching corpus: 13600, signal 328183/414351 (executing program) 2024/01/15 01:20:33 fetching corpus: 13650, signal 328445/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 13700, signal 328694/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 13750, signal 329060/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 13800, signal 329418/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 13850, signal 329709/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 13900, signal 329958/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 13950, signal 330213/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 14000, signal 330464/414351 (executing program) 2024/01/15 01:20:34 fetching corpus: 14050, signal 330731/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14100, signal 331048/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14150, signal 331246/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14200, signal 331524/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14250, signal 331819/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14300, signal 332009/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14350, signal 332231/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14400, signal 332480/414351 (executing program) 2024/01/15 01:20:35 fetching corpus: 14450, signal 332692/414351 (executing program) 2024/01/15 01:20:36 fetching corpus: 14500, signal 333010/414352 (executing program) 2024/01/15 01:20:36 fetching corpus: 14550, signal 333218/414352 (executing program) 2024/01/15 01:20:36 fetching corpus: 14600, signal 333452/414352 (executing program) 2024/01/15 01:20:36 fetching corpus: 14650, signal 333791/414352 (executing program) 2024/01/15 01:20:36 fetching corpus: 14700, signal 334029/414352 (executing program) 2024/01/15 01:20:36 fetching corpus: 14750, signal 334314/414353 (executing program) 2024/01/15 01:20:36 fetching corpus: 14800, signal 334503/414353 (executing program) 2024/01/15 01:20:36 fetching corpus: 14850, signal 334770/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 14900, signal 335022/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 14950, signal 335308/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 15000, signal 335515/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 15050, signal 335821/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 15100, signal 336027/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 15150, signal 336211/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 15200, signal 336509/414353 (executing program) 2024/01/15 01:20:37 fetching corpus: 15250, signal 336731/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15300, signal 336968/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15350, signal 337201/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15400, signal 337485/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15450, signal 337692/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15500, signal 337984/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15550, signal 338235/414353 (executing program) 2024/01/15 01:20:38 fetching corpus: 15600, signal 338497/414353 (executing program) 2024/01/15 01:20:39 fetching corpus: 15650, signal 338756/414353 (executing program) 2024/01/15 01:20:39 fetching corpus: 15700, signal 339018/414353 (executing program) 2024/01/15 01:20:39 fetching corpus: 15750, signal 339300/414353 (executing program) 2024/01/15 01:20:39 fetching corpus: 15800, signal 339588/414357 (executing program) 2024/01/15 01:20:39 fetching corpus: 15850, signal 339826/414357 (executing program) 2024/01/15 01:20:39 fetching corpus: 15900, signal 340114/414357 (executing program) 2024/01/15 01:20:39 fetching corpus: 15950, signal 340315/414357 (executing program) 2024/01/15 01:20:39 fetching corpus: 16000, signal 340540/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16050, signal 340809/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16100, signal 341020/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16150, signal 341348/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16200, signal 341648/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16250, signal 341983/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16300, signal 342234/414357 (executing program) 2024/01/15 01:20:40 fetching corpus: 16350, signal 342464/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16400, signal 342652/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16450, signal 342891/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16500, signal 343121/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16550, signal 343311/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16600, signal 343525/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16650, signal 343801/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16700, signal 344051/414357 (executing program) 2024/01/15 01:20:41 fetching corpus: 16750, signal 344236/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 16800, signal 344445/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 16850, signal 344711/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 16900, signal 344887/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 16950, signal 345140/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 17000, signal 345320/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 17050, signal 345550/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 17100, signal 345824/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 17150, signal 346073/414357 (executing program) 2024/01/15 01:20:42 fetching corpus: 17200, signal 346309/414357 (executing program) 2024/01/15 01:20:43 fetching corpus: 17250, signal 346546/414357 (executing program) 2024/01/15 01:20:43 fetching corpus: 17300, signal 346707/414357 (executing program) 2024/01/15 01:20:43 fetching corpus: 17350, signal 346974/414357 (executing program) 2024/01/15 01:20:43 fetching corpus: 17400, signal 347208/414357 (executing program) 2024/01/15 01:20:43 fetching corpus: 17450, signal 347505/414357 (executing program) 2024/01/15 01:20:43 fetching corpus: 17500, signal 347749/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17550, signal 347919/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17600, signal 348121/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17650, signal 348324/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17700, signal 348481/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17750, signal 348845/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17800, signal 349087/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17850, signal 349328/414357 (executing program) 2024/01/15 01:20:44 fetching corpus: 17900, signal 349546/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 17950, signal 349813/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18000, signal 350011/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18050, signal 350353/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18100, signal 350529/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18150, signal 350742/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18200, signal 350934/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18250, signal 351176/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18300, signal 351340/414357 (executing program) 2024/01/15 01:20:45 fetching corpus: 18350, signal 351563/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18400, signal 351773/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18450, signal 352007/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18500, signal 352295/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18550, signal 352489/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18600, signal 352684/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18650, signal 352895/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18700, signal 353078/414357 (executing program) 2024/01/15 01:20:46 fetching corpus: 18750, signal 353271/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 18800, signal 353439/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 18850, signal 353664/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 18900, signal 353890/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 18950, signal 354084/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 19000, signal 354288/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 19050, signal 354534/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 19100, signal 354819/414357 (executing program) 2024/01/15 01:20:47 fetching corpus: 19150, signal 355004/414359 (executing program) 2024/01/15 01:20:47 fetching corpus: 19200, signal 355151/414359 (executing program) 2024/01/15 01:20:48 fetching corpus: 19250, signal 355301/414359 (executing program) 2024/01/15 01:20:48 fetching corpus: 19300, signal 355482/414360 (executing program) 2024/01/15 01:20:48 fetching corpus: 19350, signal 355660/414360 (executing program) 2024/01/15 01:20:48 fetching corpus: 19400, signal 355831/414360 (executing program) 2024/01/15 01:20:48 fetching corpus: 19450, signal 356003/414360 (executing program) 2024/01/15 01:20:48 fetching corpus: 19500, signal 356154/414360 (executing program) 2024/01/15 01:20:48 fetching corpus: 19508, signal 356232/414360 (executing program) 2024/01/15 01:20:48 fetching corpus: 19508, signal 356232/414360 (executing program) 2024/01/15 01:20:51 starting 8 fuzzer processes 01:20:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42000, 0x8) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="bece4df3f83948b9245b2b7d1c8b2fbc44a5f43a9f1eec20ee26559dbb4dc3aa695c415b2fedeeea18e23ae7bf92b89fdb6e9caf57d352adffc94b0c90b521fd25fdedb8492416ef239d8ad30ea9cba057505248f9c837e8ea2413ce0bac8a70") ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x1, 0x800}, {0x6, 0x69fa}, {0x0, 0x9}]}) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f0000000140)=0x2) fdatasync(r0) close(r0) io_setup(0x2, &(0x7f0000000180)=0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x401, r0, &(0x7f00000001c0)="2da32c08e54202c9c1fa93c46aa44382c106427bb40a1ce3", 0x18, 0x4, 0x0, 0x9b67e1dac13de828}, &(0x7f0000000240)) r2 = signalfd4(r0, &(0x7f0000000280)={[0x9]}, 0x8, 0x80800) r3 = fcntl$dupfd(r0, 0x406, r2) io_setup(0xfffffff8, &(0x7f00000002c0)=0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000300)=""/46) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r3}}, './file0\x00'}) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000380)=""/65) io_destroy(r4) io_setup(0x10000, &(0x7f0000000400)=0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000000680)={{0x1, 0x1, 0x18, r6, {0x101}}, './file0\x00'}) r9 = syz_open_procfs$userns(0x0, &(0x7f0000000740)) r10 = socket$inet(0x2, 0x80000, 0x4d) io_submit(r7, 0x5, &(0x7f0000000940)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0xa, 0x6, r5, &(0x7f0000000440)="1f1420af4b6cf3a29643a2c18a0bc78f25d97c4f11ab6051f46aa904adee27dcc43552c3e32f4f5c397ec0f083f0496fa0a29906e109d20cab19bf1456795d0f6421e667d801511ba52530db0083eaa7d63ff53c1e9126a17b25b285ab241f06eddeaa2644c4c3fb997a333eb2e8e21b8938d8681f5514c9421209ae3d57fe664776da84630d4861f814230277b8f952a16efb8bd9f1c64d6fd681140303a079a33ba69aac1118578e33157c80d1d4c54b6d79f31ae8ab8687d3b1fda3dcb4c83390ee950e059cfa114b743d2520676c10057e8f63e7f948dfced826670dfdee929e", 0xe2, 0xfffffffffffffff8, 0x0, 0x1, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x4, r5, &(0x7f0000000580)="96000b350fd5a009aeef59ed0c1dcc66f77c14c395314c921fe3ad0984724a9e7fb016e3528d2f3be0125a7ce5ed71a89394b792bda46cdde1b577ba1664a9c256d89c0ad08ceccf5cc82f950225622a6484357e4010416dabbcbd09e4de3af91fc0713ee7d999708405682f85759a210e7396efaadfba09de5daa748bf754a9da3a0829eab349f5962f8b2e1f1499ae2a97f367a0", 0x95, 0x1ff}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xa, 0x3, r8, &(0x7f00000006c0)="5bbf3b12480feb0c5a3c97ed2d548baf218b9f6afd56610857dde29133a2926855d1a7b4a141f1dea8dd1ac17a785e233ea1f882657d", 0x36, 0x5, 0x0, 0x1, r2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0xd44c, r9, &(0x7f0000000780)="ddd00d9cbd7c8eda52c4c2cc84253f794d604b9820bc49b27f0c1ffe705c8ce16bf84b553c7f8e669f6bf01f0dedf2503e018490ec7093621565c1b7d30617bd541335221629f6a902c659b275bf0ac2b10c9dd1b4b2c6b5f71cbfcb0454630dfb216f01eb04649abb60662ea3fe41846a8d308531333c0c41b53ea003e7a4142693d99a6e407b339da3fb892b67809c1067758762cc4ece0212f7184b78be2f468650f5f47f79d9b3595d36f30c9bb15a07e51688b47ac46131358fa20a76f99daff289f4aa8a31c67ed2527989668c5e589bf7026d010032d43b45d5", 0xdd, 0xa09}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x8, 0x1, r10, &(0x7f00000008c0), 0x0, 0x3}]) 01:20:51 executing program 0: ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x501000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x14000, 0x0) pread64(r1, &(0x7f0000000100)=""/55, 0x37, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts={0xe7, 0x6, '\x00', [@generic={0x3, 0x30, "4956e983ef769945c229cdaa2dcf810004023c4a23ec11d9b0bcf64a217b85f42268cb4249724aeeebce527763d3a065"}, @ra={0x5, 0x2, 0x3}]}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x8c400, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r3 = dup(r0) sendmsg$nl_generic(r3, &(0x7f0000001500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000014c0)={&(0x7f0000000240)={0x1248, 0x1f, 0x4, 0x70bd25, 0x25dfdbfc, {0xa}, [@generic="174a6acc28470cd68c65cab0e8483656afaaef26e5ba6104e1e74bda03692b65332f50952b07dc810c373e9eef316028e66f1c9b539440cdcbbbb64b744a008229dc698db1d5408fb5eb0f5a3340918ebbdecae5ba509498a5f0d4b03a7e6bcd3a8b8aed16590b55821a10df343523e4ef967206a05ced211e2a18596846531e08cf561856901011025458afb4c3a85bb3728dde93fed4453344b52cd47c10081543b6266faea82de95af388", @generic="f36b5c242e958934dabbb076617e44918e3d970f02c0877972a7dde5c98e9db418f2983e602dceaba4997e02e95942e2b8bc702b8bb039ca34d1a993d0359876e0e3b364f33da797d72feb757f0c0173e648777f22b081354801e08c1f3e2e530fc4133c7fe3f22a0b0c2de1c3bd94d57a6079efc4bf6f1940db31be0cdb365ae93ba0fad30e7248bf198f36ad34d54d8b62aaca51c067d776e911d7495cd8667063b0a2fbc312ff2991f3", @generic="6c5eb81009cd4981c19a27517e70067ae992f2defab2770b851bc19c3f998511ddbb32363c688ab865a6fdff5949c8e9", @typed={0x5, 0x2a, 0x0, 0x0, @str='\x00'}, @nested={0x109d, 0x5a, 0x0, 0x1, [@typed={0x1004, 0x6c, 0x0, 0x0, @binary="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"}, @generic="437aeb741c2233c7a3a65a88a0bdb70ae7d4087dc74b356e35c76396e384b99b33e642fae5eadb717b1eda91a8c1746746bbe978ffadc47b1b38540a0a49868f873a86e3dffdc764a816af5add0407e78c817ae8d69b8b744d5d559aaa31a32f4c25403b1bc4c941e4b2d98b91639860a8fcee4f4ffd9551273115ac3f809069c3a37c5f66ddc4af876fa692ba", @typed={0x8, 0x71, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @typed={0x4, 0x93}]}, 0x1248}}, 0x48080) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001540)={0x0, 0x2, 0x6, 0x9}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001580)) readv(r1, &(0x7f0000001740)=[{&(0x7f00000015c0)=""/220, 0xdc}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/28, 0x1c}], 0x3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000001780)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x5a5e) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000017c0)={0x0, r5, 0x6, 0x4e17, 0xcb, 0x2c}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000001800)={0x0, 0x9, 0x0, [0x0, 0x5, 0x3f, 0x1, 0xb59a], [0x5, 0x1, 0x9, 0x85c6, 0xf, 0x8, 0x8001, 0x80000000, 0x2, 0x2, 0x1, 0x0, 0x3, 0x7ff, 0x3a, 0x80, 0x7, 0xfffffffffffffffa, 0x0, 0x5, 0x4, 0xffffffffffff7e96, 0x9, 0x2, 0x7, 0x4, 0x5f6, 0x7, 0x400, 0xffffffffffffff00, 0xf8, 0x6, 0x2, 0x8, 0x2, 0x1ff, 0x9, 0x1ff, 0x1000, 0x6, 0x2, 0x3f, 0x3, 0xcc9, 0x9, 0x4, 0x800, 0x1, 0x7ff, 0x73, 0x8, 0xffffffffffff514e, 0x5, 0x400, 0x400, 0x5, 0x4, 0x2e, 0x288490e5, 0x11, 0x1200000000000, 0xd9f, 0xff, 0x9, 0x80000, 0x3ff, 0xa6ea, 0x40, 0x7, 0x2, 0x7, 0x100000000, 0x4, 0xfffffffffffffffc, 0x7f, 0xdb, 0x3, 0x9, 0x1, 0x763, 0x7fff, 0x8000, 0xffffffffffff7cc0, 0x101, 0x0, 0x80000001, 0x100000000, 0x9e0, 0x0, 0xecf, 0x8, 0x5, 0x0, 0x81, 0x0, 0x4fc, 0x8000, 0x5, 0x8, 0x4, 0x2, 0xe47, 0x8, 0xfffffffffffffffe, 0x6a, 0x5, 0x9, 0x3, 0x5, 0xffffffff, 0xfffffffffffffff8, 0x9, 0xffff, 0x5, 0x83, 0x10001, 0x3ff, 0xb8c, 0x5, 0x100000000, 0x1f]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001c40)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@private2}}, &(0x7f0000001d40)=0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000001dc0)={0x1, 0x8, 0x80, 0x3f, 0x1, "1333702d433276983094ba0c1d8eb959c7299d", 0xfffffffa, 0x4}) 01:20:51 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000018}, 0x40) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x8, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x400000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", ""]}, 0x1c}}, 0xc000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x604, 0x70bd26, 0x1ff, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x5}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4004040) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x48, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x3}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xb}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000700)={{0x3, 0xfffffffd, 0x401, 0xffff0001, 0x3, 0x100}, 0x345, [0x4, 0x3f, 0x2, 0x5, 0x10001, 0xc30b, 0xef6b, 0x9, 0x4, 0x4, 0x1, 0x8, 0x7, 0x24000, 0x10001, 0x800, 0x5, 0x8, 0x3, 0x0, 0xfcc1, 0x7, 0xd4, 0x200, 0x7fffffff, 0x1fca, 0x5, 0x1, 0xb71, 0x401, 0x3, 0x7fff, 0x9, 0x1ff, 0x0, 0x4, 0xffff7fff, 0x3, 0x4, 0x0, 0x6, 0x69a, 0xff, 0x7, 0x5, 0x6, 0x5, 0x9, 0x7fff, 0x9, 0x4, 0x1, 0x6, 0x3, 0xe0, 0x4, 0xf7, 0x800, 0x1, 0x0, 0x8, 0x4, 0x0, 0x6, 0x67, 0x0, 0x6, 0x0, 0x2, 0x3, 0x10001, 0x5e78, 0x7fffffff, 0x400, 0x6d, 0x1, 0x2, 0x3, 0xffffffff, 0x8000, 0x8, 0x7fff, 0xffffffff, 0x4, 0x7, 0x8, 0xe11, 0x4, 0x8001, 0x5, 0x5, 0x6, 0x6, 0x40, 0x0, 0xfff, 0x80000001, 0x7, 0x200, 0x671, 0xd231, 0x3, 0x2, 0x400, 0xb50e8967, 0x3, 0x7f, 0x8001, 0x4, 0x3, 0x4, 0xffff, 0x0, 0x3, 0x90b, 0x4, 0x400, 0x5, 0x9, 0x7, 0xbb2, 0x8001, 0x6, 0x6, 0x1, 0x6, 0x1, 0x6, 0x400, 0x7, 0x2, 0x8, 0x101, 0x20, 0xff, 0x7, 0x3ff, 0x1, 0x39b2, 0x8, 0x6, 0x5, 0x101, 0x1000, 0x1f, 0x7ff, 0x50, 0x40, 0xfff, 0x6, 0x1, 0x859, 0x1f, 0x575228e3, 0x101, 0x5, 0x1, 0x0, 0x9, 0x6, 0x53a, 0x7fff, 0xd9, 0xcc5, 0xff, 0x9, 0x46, 0x80000000, 0x3, 0xe50d, 0xc3ea, 0x400, 0x6, 0x5, 0x0, 0x6e13, 0x1f, 0xe5b, 0x85, 0x5, 0x8, 0x6, 0x7fff, 0x800, 0x5, 0x3ff, 0x5e3f, 0x4, 0x400, 0x0, 0xfffffff9, 0x2, 0x0, 0x10000, 0xfff, 0x8, 0x3a64ab33, 0x8000, 0x100, 0x8, 0x6, 0x6, 0xc4f7, 0x4, 0xfffffff3, 0x1000, 0x5, 0xfff, 0x9, 0x4, 0x2, 0x3ff, 0x50331c8a, 0x1, 0x5, 0x100, 0xe7, 0x72f, 0x4, 0x85d, 0x8001, 0x40, 0x100, 0x10000000, 0x6, 0x10000, 0x3, 0x2, 0x5, 0x8, 0x3, 0x2, 0x1f, 0x1400, 0x3, 0x5, 0x9, 0x3, 0x1, 0x0, 0x1, 0x8001, 0x2, 0x81, 0x8000, 0x6, 0x3ff, 0x3f, 0x9, 0x800, 0x8, 0x3, 0x1, 0x1, 0x3f, 0x5, 0x9, 0x3, 0x400, 0x597, 0x3, 0x6, 0xff, 0x3, 0x10001, 0xac, 0x3, 0x3, 0x9, 0x3, 0xdb, 0x2, 0x6, 0x8, 0x5, 0x0, 0xf70, 0x10001, 0x1, 0x7, 0x9, 0x5, 0x1, 0x6, 0x9, 0x2, 0x7f, 0x1, 0xd8, 0x25c3, 0x800, 0x0, 0x40, 0x800, 0xfffff61d, 0x7, 0x7, 0x3, 0xfffffff8, 0x2, 0x4, 0x5, 0x4, 0x4, 0xfff, 0x3, 0x0, 0x7, 0x40, 0x5, 0x8, 0x9, 0xb3a, 0x6, 0x0, 0x1f, 0x4, 0x3, 0x5, 0x9, 0xe444, 0x5, 0x7, 0xfffffffc, 0x9, 0x2, 0x57, 0x3, 0x8, 0xab52, 0x347b7c0, 0x8001, 0x16, 0x200, 0x0, 0x5d0, 0x81, 0x3, 0x200, 0x3, 0x2, 0x4, 0xff, 0xfffffffc, 0x40, 0x9, 0x8, 0x80000000, 0x7, 0x1c, 0xfffffffd, 0x40, 0x10000, 0xf2f, 0x8001000, 0x3f, 0x3, 0x1, 0x7fff, 0xf74e9e9, 0x4, 0x7ff, 0x528d, 0x1, 0x8, 0xfc0, 0x8, 0x3, 0x3f, 0x5, 0x7e0, 0x2, 0x9, 0xff, 0x4, 0x8, 0x800, 0x3, 0x81, 0x3, 0x4, 0x7f, 0x101, 0x6, 0x66d, 0x2400000, 0x5ea, 0x0, 0x800, 0x9, 0x9, 0x5da, 0xa54d, 0x3, 0x5, 0xdae4, 0x0, 0x2008, 0x6, 0x800, 0x7fffffff, 0x0, 0x1, 0x6, 0x1ff, 0x1, 0x8000, 0x80000001, 0x8, 0xf4, 0x400, 0x3, 0x26ea, 0x9, 0x8, 0xff, 0xf2, 0x7, 0x54, 0x9, 0x9, 0x8, 0x2, 0x6, 0x0, 0x9, 0x34fd03d3, 0x81, 0xffff, 0xffff, 0x9c, 0x6, 0x3ff, 0x957, 0x9, 0x5, 0x6, 0x9, 0x3, 0x700, 0x1, 0x2, 0x7, 0x1ff, 0x4, 0x9, 0x20, 0x3f, 0x9, 0x9, 0x4, 0x0, 0x9, 0xb1, 0x8, 0x2, 0x3ff, 0x10000, 0x8, 0x80000000, 0x10000, 0x3, 0x5, 0x1b6000, 0x7, 0x3ff, 0x0, 0x200, 0x1f, 0xcc, 0x0, 0x80000000, 0x0, 0x6, 0x3, 0x294, 0x81, 0x60, 0x0, 0x100, 0x88e3, 0x5, 0x0, 0x1ff, 0xceb, 0x9, 0x6e, 0x0, 0x10000, 0x7fff, 0x1, 0x3950, 0x4, 0x2, 0x9, 0x4, 0xfffffffd, 0x7f, 0x6, 0xffff20aa, 0x8, 0x20, 0x3, 0x0, 0x400, 0x80, 0x8001, 0x401, 0x1, 0x58aa, 0x10000, 0x7ff, 0xfffffd1e, 0x8, 0x7, 0x7, 0x1403e000, 0x6, 0x7, 0x1, 0x5, 0x3, 0xffffff72, 0x1, 0x8, 0x5, 0x4, 0x100, 0x401, 0xffff0000, 0x4, 0x6, 0xa92, 0x100, 0x3, 0xfffffffb, 0x5b0, 0xfffffffc, 0x2, 0x8000, 0x1, 0xffffffff, 0x7fffffff, 0x1ff, 0xff, 0x4, 0x8, 0x3, 0x2, 0x40, 0x2, 0x7ff, 0x0, 0x800, 0x4, 0x2, 0x200, 0x8, 0x40, 0x8, 0x0, 0x2, 0x1, 0x0, 0x0, 0x2ee, 0x7fffffff, 0xc32, 0x3, 0x0, 0x5, 0xf56, 0x3ebd, 0xfb4e, 0x4, 0x80, 0xd4, 0x101, 0x7, 0x1, 0x8001, 0x1, 0x400, 0x409, 0x8, 0x5, 0x6, 0x7, 0x1, 0x100, 0xf5a, 0x3, 0x1ff, 0x5, 0x41c, 0x1, 0xfffffffc, 0x6, 0xfffffff8, 0x1, 0x6, 0x40, 0x0, 0x80000001, 0x47, 0x4, 0x2, 0x6ae, 0x6, 0x41b, 0x4, 0x1ff, 0x6, 0x7, 0xffffffff, 0x4, 0x7, 0x10001, 0xfc, 0x0, 0x8, 0x4, 0x0, 0xfffffffe, 0x6deb2dd2, 0x6, 0x7ff, 0x100, 0x0, 0x1, 0x6, 0x7, 0x0, 0x2, 0x1, 0x5c950997, 0x1, 0x960, 0x9, 0x3692, 0x0, 0x6, 0x400, 0x6, 0x8f4f, 0x1, 0xff, 0x3, 0x7f, 0xc0000000, 0x2, 0x6, 0xff, 0x2, 0x8, 0x8000, 0x80000000, 0x0, 0x2, 0x200, 0x2, 0x3ff, 0x25e3, 0x7fffffff, 0x0, 0x5000, 0x7fff, 0x81, 0x6aa7, 0x6, 0x6331, 0xfffffc00, 0x8, 0x2, 0x0, 0xaf, 0x9, 0xda50, 0x25, 0x800, 0xf930, 0x2, 0x7, 0x0, 0x5, 0x5, 0x2, 0x5, 0xc768, 0x0, 0xcd10, 0xfff, 0x81, 0xff, 0x0, 0x400, 0x8, 0xffffffff, 0xfffffeff, 0x1, 0x3, 0x0, 0x9c, 0x7fffffff, 0x6, 0x1, 0x2, 0x6, 0x8, 0x400, 0x3, 0x6, 0x1, 0x1f, 0x80000001, 0x280, 0xffffffff, 0x3, 0x6, 0x401, 0x80000001, 0x10001, 0x6, 0x2, 0x4, 0x6, 0x1000, 0x7fff, 0xb701, 0x400, 0x9, 0x0, 0x2000, 0x2, 0x3f, 0x5, 0x47dd3ebe, 0x6, 0x7, 0x8000, 0x3, 0x201, 0x7bc, 0x80000000, 0x4, 0x2, 0x5, 0x3, 0x9, 0xff, 0x2, 0xd1ee, 0x0, 0x3, 0x101, 0x1, 0x6, 0xd, 0x7, 0x7, 0x401, 0x3, 0x6, 0x9, 0xfff, 0x10001, 0x4, 0x0, 0x400, 0x4, 0x3c, 0x1, 0x0, 0x10000, 0xffffffff, 0x7, 0x7, 0x9, 0x40, 0x5, 0x6, 0x8d2a, 0x2, 0x8, 0x6, 0x2, 0x2, 0x6, 0x8e, 0x6d2d1ba2, 0x1ff, 0x3, 0x5, 0x1, 0x0, 0x149, 0x8, 0x4, 0x8, 0xfffffff7, 0x9, 0x3f, 0x263, 0x3, 0x0, 0x1f, 0x4, 0x5, 0x1, 0x80, 0x1ff, 0x9, 0xb1d, 0x6, 0xfce, 0x1, 0x6, 0x39e, 0xfffffffb, 0x7, 0x3, 0xbb2, 0x5, 0x8000, 0x4, 0x0, 0x5, 0x13d, 0x80, 0x7, 0x2, 0x7, 0xb30, 0x10001, 0x2, 0x2, 0x800, 0x736, 0x0, 0xfffeffff, 0x10001, 0x0, 0x8, 0x0, 0x2, 0x4, 0x1, 0x2, 0x3, 0x5, 0x8, 0x1, 0xb8e, 0xaa8, 0x6, 0xfff, 0x805, 0x6, 0x1, 0xd, 0xffff0001, 0x3e, 0x8, 0x1, 0x1d, 0xffff, 0x8, 0x9, 0x7, 0x26, 0x9, 0x101, 0x431dd792, 0x8, 0x6, 0x2, 0x40, 0x80, 0x81, 0x7, 0xff, 0x3ff, 0x0, 0x1, 0x4, 0x3, 0x1f, 0x1, 0xffff0000, 0x2, 0x8001, 0x168a, 0x9, 0xfff, 0x48, 0x2, 0x1f, 0x8ff, 0x6, 0x200, 0xff, 0x800, 0x1, 0x5, 0x3, 0x2, 0x6, 0x8, 0x0, 0x7, 0x2, 0x7fff, 0x1, 0x6, 0x8, 0x7fffffff, 0x3, 0x1, 0x80000000, 0x9, 0x80, 0x0, 0x4, 0x4, 0xbc, 0x7, 0x9, 0x2, 0x1000, 0x6, 0x8, 0x81, 0x9, 0x800, 0x4, 0x2, 0x7, 0x20, 0x5, 0x4, 0xf2, 0x80, 0x90, 0x20, 0x9, 0x2, 0x6, 0x1, 0x6, 0xfff, 0x2dc9, 0x1, 0x26da, 0xffffffff, 0x5, 0x0, 0x3, 0xfffffff7, 0x2, 0x8dc, 0x5, 0x1, 0x6, 0x76, 0x400, 0x1, 0x8, 0x9, 0x7fff, 0x7, 0xb8b, 0x3ff, 0x0, 0x3, 0x0, 0x3, 0x3, 0x10001, 0x401, 0x8, 0x0, 0x5, 0x0, 0xd0c, 0x3f, 0x2, 0x0, 0x3, 0x0, 0x10000, 0x2, 0x3, 0x4, 0x7fffffff, 0x0, 0xf3b, 0x0, 0x7ff, 0x10000, 0x6, 0x1, 0x91, 0xcf8, 0x0, 0x4, 0x8000, 0x7f, 0x800, 0x6, 0x8, 0x8, 0x0, 0x7ff, 0x7, 0x8, 0x2, 0x2b649de6, 0x5, 0xfffffffa, 0x2, 0x400, 0xaf0, 0x80000000, 0x6]}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001740), 0x581000, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@delsa={0x30, 0x11, 0x800, 0x70bd26, 0x25dfdbfb, {@in=@empty, 0x4d3, 0xa, 0x33}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x6044080}, 0x20040800) r6 = dup2(r5, r5) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x54, 0x0, 0x604, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x6, 0x76}}}}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a00), r3) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x68, r7, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_SEC_DEVICE={0x3c, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0xfffe}, @NL802154_DEV_ATTR_SHORT_ADDR={0x6}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0xff00}, @NL802154_DEV_ATTR_FRAME_COUNTER={0x6, 0x1, 0x8001}, @NL802154_DEV_ATTR_KEY_MODE={0x8, 0x6, 0x1}, @NL802154_DEV_ATTR_PAN_ID={0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r8, &(0x7f0000001c00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x28, r4, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x200040a0) 01:20:51 executing program 6: prlimit64(0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000000)) prlimit64(0xffffffffffffffff, 0x5, &(0x7f0000000040)={0x3, 0x40}, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(r0, 0xe, 0x0, &(0x7f0000000100)) prlimit64(r0, 0xd, &(0x7f0000000140)={0x7, 0x7ff}, 0x0) prlimit64(r0, 0xd, &(0x7f0000000180)={0x20, 0x3ff}, &(0x7f00000001c0)) prlimit64(r0, 0x5, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)) prlimit64(r0, 0x4, &(0x7f0000000280)={0x7, 0x4}, &(0x7f00000002c0)) prlimit64(r0, 0x9, &(0x7f0000000300)={0x3, 0x8000}, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r1, 0x0, &(0x7f0000000340)={0x40000, 0x5bb}, &(0x7f0000000380)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) prlimit64(r2, 0x5, &(0x7f0000000400)={0x8, 0x2}, &(0x7f0000000440)) prlimit64(r2, 0x5, &(0x7f0000000480)={0x9c9, 0x3ff}, &(0x7f00000004c0)) r3 = syz_open_dev$sg(&(0x7f0000000500), 0x6, 0x410200) fcntl$setstatus(r3, 0x4, 0x41800) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) ioctl$CDROMSUBCHNL(r4, 0x530b, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x5, 0x2, 0x1, @msf={0x81, 0xf2, 0x7}, @msf={0x7, 0x6, 0x5}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) prlimit64(r5, 0x0, 0x0, 0x0) 01:20:51 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x1a, 0x8, @l2={'ib', 0x3a, 'vcan0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x45}, 0x8000) r1 = socket(0x21, 0x6, 0x7) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000013c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001380)={&(0x7f0000000180)={0x11e4, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1134, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000000}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x10c, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',\xac\xec'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd4b}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '[!//\\r!.})\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')$]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x11e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000001540)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0xc0, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x24}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8bf1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x453}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff801}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4bc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x3c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x97f}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000801}, 0x44845) syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), r1) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f00000016c0)={0x2, 0x1, 0x2}) connect$inet6(r1, &(0x7f0000001700)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x894}, 0x1c) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x38, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @empty}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x814}, 0x800) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000001980), r1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000001b40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001b00)={&(0x7f00000019c0)={0x118, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff9697}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffffa}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8001}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}]}, 0x118}, 0x1, 0x0, 0x0, 0x24000004}, 0x40) [ 103.122970] audit: type=1400 audit(1705281651.184:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001bc0)={0x3fc, 0x0, 0x100, 0x400, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4599}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9b, 0x3, "0a44b77a06f5bb3940630890b1e52909811b0f6478500349bb10fd4744854d11fb04b27e74fd61c9c27a380bcaa8e8578b0138278032392bc97b6c51c7ee2c660b406fe2572ccfc75b91153dababc024710019683e28b33f9623caa17d31ae95dfe0c4cf83347e797b02c7e43baac86b7130f85dfd49f70a5bd87af79fc84eecefe0cffe374f09bd646ae443df85b32081303f849d28ea"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc91}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8ee}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11d6384e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1645}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x66d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf85}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xab}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1807, @rand_addr=' \x01\x00', 0x10001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6084}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc345}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x4}, 0x4000840) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendfile(r1, r4, 0x0, 0x6) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000002040)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000002140)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x161cab48630b256e}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x38, r0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x1c, 0x18, {0x9, @bearer=@l2={'ib', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8041}, 0x80) removexattr(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)=@known='trusted.overlay.upper\x00') 01:20:51 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz1', "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"}, 0x1004) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa349}}, './file0\x00'}) connect$inet(r0, &(0x7f00000010c0)={0x2, 0x4e23, @local}, 0x10) r1 = accept4$inet(r0, &(0x7f0000001100)={0x2, 0x0, @dev}, &(0x7f0000001140)=0x10, 0x80000) sendto$inet(r0, &(0x7f0000001180)="a9334f5852ccaf6e988fc3d4ceb8df8d81458ab4a19d6770f0fe9844b2ba92f85ce8b920781c1425f34a0de059107d37cd9f727b78cb549be5f26a9cf47be11f3ab7a5abb64ec2a6da31d6eb646f24e2b460b2be4ae3bf98", 0x58, 0x20000001, &(0x7f0000001200)={0x2, 0x4e23, @private=0xa010100}, 0x10) connect$inet(r1, &(0x7f0000001240)={0x2, 0x4e21, @private=0xa010100}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000001280)={{0x1, 0x1, 0x18, r1, {0x9}}, './file0\x00'}) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000012c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @empty}, 0x80, 0x0, 0x0, 0x0, 0x4d5d, 0x0, 0x6, 0xffffffff7fffffff, 0x8}) sync_file_range(r0, 0x1f, 0x8, 0x1) r3 = accept$inet(r0, &(0x7f0000001340)={0x2, 0x0, @private}, &(0x7f0000001380)=0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f00000013c0)={0x1, 'netpci0\x00', {}, 0x5}) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000001400), 0x2000, 0x0) connect$inet(r4, &(0x7f0000001440)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000001480)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) connect$inet(r0, &(0x7f00000016c0)={0x2, 0x4e23, @loopback}, 0x10) r5 = dup(r4) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001700)={{r5}, 0x0, 0x1a, @unused=[0x5, 0x4, 0x1f, 0x2], @name="64f2bd7087e699a4652950d1f2a779e33103d154dea49a4dfb7c47d5ddee97648ebedfec75c737c983fa7b15469c23544c6ffdeec0dd0d9751a555ad70f140c9d5f2960280032bb3588a185635ed395e70c17bf55651a6bc3119a3068e78fb17fa7f3e5dd9cdf4604c35d27b533c28f8b413a0f5388750859a0ca4d9ed62b133be7393581f18de4643d91dadc810ff43c483bf6e1c14efffc2543f45cfb364ecd2311a5d42835a535683dcc163a0252fa9f41da976724a1ccc25ef85cd1a801add672e1862625ddaa86696cd3362eb360c036078cdb2ea054d7311ce86b1339e14e767370d5b862e6ae133e8857a11b13be4ad82a9c11f152bf7b10462d23705234a2c1a40c9f2113adcfb0facf670fa4a9bc05ce2025e64f9010f433b8e9cf5c4503e88f98a5ae80fa15778acc95306887172409f33121b881c862897ec4cefd30dad99cad3b75334229898c484eec858cf3e28f7111b62e87fc39022ef4117c5dbe68db371fb2d5fc264e75cb75cbf02644e06e6e24e6385996d3bda68c5e1caa9674ace0253870bfc07c27c5bdb0e61af04dcb708ccd27e58362ed3a4f67fbcd332f25a66a6608bdb5bdf23013b60ab6bb658a1001938124350cd42e8a1149224ea894b08967f61f94690937b8bf94c39af85ce3b2a33a7d204500dbaf568945dbbaf821f34ea36de090786e879e047226eb1eb8098edfb4fd208e8b9cba876b5bddd4f0a5027881c1e42ced9fa8f0e49515eb42f4c8dd124b7e97b53e9fd3a6f92423c52f1c56c499ae045964a2bb4c80e41bc5b46cd836863fdbca524aa33c5907fbe17f799dc8fe613aee27e9dbf04945613bffa6e5bf9c2adafae5152bb153fc50f90b6818c3950b5389bd2721b962fc5314ebef6aaa79842d5f41beb7ee151c4ce1dabd15d01afb3d7febc1150c7972727dc9aa52d60a978b3bc24b001f7b185e0e2bb245c96af6c1b0d03664037c989430023d87a2fe2ea581f1936dfe9c990259560656ee4bea30a6be15628331a23109b8d308c05d234f244af4a6cdf92ce9eac826d0cc580cd610dfdbaec53cbd8c4711ff63f7524d9bbead54b126180b13546d3ee70d81035a80ee9749c945e335099261c4d77a1eb5d4ff4d8f73c61b4c01109f5f468f1ea4b668af6009ae75ff426583e387e17209179345e131b001c9c438ab1afb651e877ce575f8ee0473940dd2d23908d9448e6e6e7a1e8eb1ed42005d0344b57096fa31fa99bee7c7221c86ef4af829b7c8c43d49196c25a1e29508c37ce970120440b29fba45cf122f1f7e03834ede32a46a024ed901ffd6162fbde2fcec8c5f96efca2857c7f3f20a996fb45a4a41f27d15b5c25c94227c57dfb3e2e839ade173fa1b4df1b9b2ef0af7273f9e6ffdb20990ccf4cab008f7ee8266423982d94c74e8fcd5310f970bc49d76a7e00c643f35372588cba8e1f46263e6ad2aad29a5547daf64b81b7c8b921b14e7fe631c1a5531e4a237c99871da93be619881593073567e9484011a6c230efea44b1c8f9b8ffa441cf1e53bc4a6a7f29118e1c42869d090b597c8181cdeb9c3430850081be39a24277ce144cbe96449005b53faecf6222e075f5ea3a4ad2046d93a158024084c38d1ce40a81beae74b93361f81c7bc2228eff455fd19bdb85965aba36fbfeddea2fd32e6aec70e008ef7a14c3d4f7d8291ec2ac94b3547421f54d8bc88a72a81d4ef54192be0530394d7dd1def4d55f6d2dcf406071ecf7ccba35d82a3320ec33bda05dfdecf2becd1e4557e7ae8ff797c9e19d7398b6a6c4c00950f9d70c7b0bb47e5508abf69d2b928edb9775af0e6176bfcdf258a88a2761434cd9b484ad67f32c2a6a8159dfb712b4edcaf064b0beffa14bb0b3ab2e45c817a58de8c8f97a1634b520a37460dc7158517748c61a0ca2fcbb721f940edb9e205004401b4188df576bde013302316f23a15d11b767488bb71362737f0e306bac522ce0992db216b86c324cee0be30e63870a4aed8ceb4d831d7ef2e1b3d5ccf86cdf103d0d3b57ed13615fed381e0f47097187e375ab428e620fb126b0be35120aa2571dddbe10c0aa97b288747af12a99e2d2fa16c7c7eae3bd04e0ce9e2efcff6c5a801834fec4929a7e9b3c840388cdda4a772c162e61fc4e1fdeea9f0652333a12f5301c8559009ad4fab285f48fd115f245091e9131fe9429548c98703732fbbf470b6b863f01f5b7d6a3c956e4de2bf0f42662460ec7595b30cc53b0f9b3c9ea8971800baba1da2e9bd1936861443a553758c7ce262d26ddec4bcb5a721e956a9c3972995c8adab846d279ae49f2ea5988f538d3600e349722e551b05555620364d6b26b07509b801dbbf54af3c2e633150016fa57ca13f57cdef528bf2b80c24991ceba6cd7d9c95d60dce65a14ae65ae461895d36e952e4b8a6d4f94478b2fc185b82310a3aecd486a40c4eb51b972ba3fbe3406aae5e2858ce20d93839b2357bea3e4abf5657bb25487d28ff51ce71ca3a634432363365a20d3debdbfc8d828625be95ccbe9be00e6d91a1b160832ea1e4fde31eeb3ef481ba7d27f585c889b635713d2c3bd9a598ed916421627d01eb4383bc69f72e1afa25efe2e0f114bdd27e302a40cb44b19feea9907e16259e2213a61a81e3991d460919cb85b1b46d1430c46232fd91c7a18de59360a944478fdb031674ee383426d34bdfa22a76f07efe864fecb8f8e77daf8059e2045c7b323d653b6b70346ae62840cef80abaf2d90174aaf786e8756594f4e79367447dd5533ca76def76ed838fffc365f55caa637266f01b16fc8317df990f0f25943970a106f3672162edc79d5ed171732539f6c5577a138f7d3ed689a45959dcd88af420c27022ae7462f8821803e6f0659f458fa9347a583516e782f1ae82e47ab4ed4a4ea4b6b7d106ebf1ceb24bd6d250fa92f0f88c9a03b64c30dd26c612a569e622a41f78fc89e68f7bcd615ae70a8e853b2fdcd611e0e1e33a5e7cb085a8977f35644fff22b9236b9043dcd42f35789fea6946143f333435a54216dce4d614fefd43e44b8582ea81389168c31c9db50e483ef325c06b9270bc3199b25139b956936f72c5726c05acb8af1b9670bcf38332e82f491e69f1741cbe65029d6e207f55e3e78d5555bd321b3c26d0ea110814fef905551973d4151e648ef21b8ddbfde0b877d364992ae822e4fe652f6bd194a7518bfd2f233e9d1c3c9affe4b4854b666ad42b42e73b1e3915a711660171a7dfd78ffdcf344a70b6e7c94edd4b4a00deecd02dcd3cedbdbc7c462735e093107f7b48ef939c67baf83073cde2f2764cede35ba6dab25c846d0a055078581154247d6365c0b7af2f0c94ccc32968d4b8f87f6213198792ef11162a693e182ebd3dcb210e8b12c790fd32053d574de76d9ddd88215323c4feb2dd379ca56e8c4a603a6020252b1bc8229cb2cb301e890891f4a8fa53eb55b850af228ac71f1c2786cda03e1a340bf456492d21bc1eef17395d6a02d22bbffa9de83416c70a726133c816d52f1d073b17beacc01531a0e318056de38d5daaa760ee16b9690c0cda84309520dc5c16ca688cc6f2b1aaae1f09d2bcfc318a1966ddeb34a5aad79d86b011625b03c84cc01310a91e55d3d6d4e487357f64acb7da608a5dbeab77becc77cf07f71a5054bd56cb8b6bbb6f61341762e27a527163f509c9a1e6e31cf93ba457f6db241988e638c663e229034c4216949001ea33a02147008bbd28b8be64522ce9ba48306f15e0cf991ee3f305690be281e8ef820eb95fbf8ddc0fa8487a5e965a1235196ff5cbe9935a321f44befe8fa36caa0baa979593f799d5bea3b4286edacaeb35ce8006dd5fb8336e9e418bd6bcd2f73dafac48231d5c5734bed9707f7199461661554ca4c528fcdbf96fa528139c5809ae3fcc8071b95dda3fe9121b3b2e5f1fce56d8faa077e31252a049f706179ce208cf79741347bfb53de107292bdb66330e361532fdd203db46f36a979ec7a0b0fa580c39e1933f5df8d5cde9dc5ee338b1d64eff7c694c8765af74efa27c80453877925520bac79d040885a360019d911e8031a4c996ab68585fa6788349b26f27b1fbdfd7c9e3aabb2c1996825f3634b46719004f58f872c98d51324ab6f725fe2b9226e6deff770374d444c21585573cf6f9d37d60de85f5266daa4d34d4919dcd0fc13a1ba25363693c51f57424593aa72c52571102ba779c239a71f4427e24efa621369dc0521bdc1cbce547e5bede9cee4d50749a3e924ca6f8a0c4cd1b05242274416a87892669aa154838b773d1d0dc8f4bb1c7d6d2d1edcb159f09a4c82ef60b857786ff49e96dea35105ba8e65f08a695df569ecc673e613c0df7162d9c1e5959b4dc863c8abb716ccde4b7ec1206b8fa06c4d03100eb2bcd69ac8dd012c465a8e5754951f9e00a008ec8971f91046957e25575ac0deb429fa18bb6f7fc6b664a646e38ef186118d387020f3f3ad2a4fe2dadca7f9fa35f15e70bfe1f14e166befad0b73f314c592965074bd354f72d92a23e60ab2ae7b6cf1496e95c46c0abca608dc7b1998e5485615e6d77c69373b3631efe957a0dcc53efb7c48a71a7a81f7fd9b11ec9c91d54ba34b19405bf3f401a80c5bb27beaea5d4d9e4782e5c6c29601ce2b8e0d3011ad5de2d10c10db5de8379dc3814f94d81e234520b7764c42921606b9b0b30b895f0c4d824defc55b3b8d62540c5b01abd2c4dfb452e8225f2ed1405684ce6a00a7214686b7a40e3724690d5e5d1a2cf0dc4c792f7b892786257d104b9532c165a1c896ae4b91d64dd9bf7d7e9abe0e611ad70c156890527a107a78356a327071e05d499ed1d2f59384e4fb53c49a00fd08437fc573b74b4382d8ba6903d798fadf91fcdc46e146dc00b723656a410fed5a9ba3fc375aa27d86a3f426930ce47c85ca5a5698deb8a3265d8e617681201ae47c0762f73a66b3da70dca1aaf10902b9a246c3b9371f70117f2934e7ffc13c45be022ed363c961e3f91943a9f7c80b42b2c06db7201c9dcf7e60209169b2035ff677bfa109237d170d6dd357476eec1a63b6f0937d9bbe52bdbe807bea5b2bce87ef9c7db0032e3740af1f16d82a562a2eb2c98237be29a8d2ba6520f358764c78d298c9dee924df9cfb73f8ff6faf7c548a963c437ee3a3a3ea3d6972e31a563c15199eab492dc649b31b1579615f67d4657206f2f9b07079663fa85145305151c02360b66890e04c47c3fe7cb1ccdc53c241e6de46ecb0cfdcca77b6946f94a86ffd088c3cd434554d42036be217d9e40c9d0d7def21a3ddfeb4054736df95403ad91c4e435fea0aec7fe8870e598a046ffb0f228a498eb617d59cdfe2677279833812cfa30e1d1cf21c48ac91578cba7c377e453df385ca03cbf22563ba55b14785dac1dcc3a5acfa79b977b1081945cef328d9445aae07f6c574340cade797ab5e0a0efe93bbeecfaa1c0cbfa7ce1aa130f770a404d7449c619b00c287a3c87534ae49f9542b76fd4973500505d42e49dfa8a53cd15b7c607dc38dd78ed3c174410c898611f9aa5c9bf175fb4327a3bf6208630685bb289ec077172434244689b75a29522881b0d0eb0e1252ec5297d877c86eed8cfaedaba5de2a6c8e1955823ecb0e656c69c11b71fd391b35372b56ba8fdfda1594b1d3e70112cdfdeee6fa742d5ff7ff9b1c1268e675b9163ddedf0bac12e1c743e5"}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000002700)=0x5, 0x4) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000002740)) 01:20:51 executing program 5: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x81}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x805) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x1, 0x4, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3ff}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x20000890) splice(r0, &(0x7f0000000240), r0, &(0x7f0000000280)=0xff, 0xfff, 0x3) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f00000002c0)="aab7e1f5f2be1c795a6b9510b6c9c58c9f13a58289ab0d9f31594fd87953ee6c2e0e5040163abd4606de70e6ad4774edfa9604272f4e0ec1b2fe8364c29f6dcd7bc2dad59987f08ad011c230b72af274ae126d275883134340ecde98949ecb24458a3735e3f4f3bb1e8f88e9ca6b51f1314231734029033fc4effc7093e4864760af084b6a7cad9ba78ac57b720a90fb858b8ea685ed574aa47c9961001d203a70b6b130bbce09d6e3e2d35ad68250888edcbfc8413aa7d8b3fb21bd3f8c1d4797c5b9ab5b97682bc16d141a3a5079d2767c8253401adb440ba729846cd4d3612c05880dea74e426c9c50b40", 0xec) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xec}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000000) recvmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000540)=""/68, 0x44}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002600)=""/120, 0x78}, 0x4}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)=""/43, 0x2b}], 0x1, &(0x7f0000002700)=""/4, 0x4}, 0x9}, {{&(0x7f0000002740)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/137, 0x89}], 0x1}, 0xfffffffc}, {{&(0x7f00000028c0)=@un=@abs, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/170, 0xaa}], 0x2, &(0x7f0000003a40)=""/46, 0x2e}, 0x1ff}, {{&(0x7f0000003a80), 0x80, &(0x7f0000004f00)=[{&(0x7f0000003b00)=""/232, 0xe8}, {&(0x7f0000003c00)=""/144, 0x90}, {&(0x7f0000003cc0)=""/54, 0x36}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/55, 0x37}, {&(0x7f0000004d40)=""/141, 0x8d}, {&(0x7f0000004e00)=""/197, 0xc5}], 0x7}, 0x2}, {{&(0x7f0000004f80)=@tipc=@name, 0x80, &(0x7f0000005240)=[{&(0x7f0000005000)=""/226, 0xe2}, {&(0x7f0000005100)=""/56, 0x38}, {&(0x7f0000005140)=""/103, 0x67}, {&(0x7f00000051c0)=""/109, 0x6d}], 0x4}, 0x4}, {{&(0x7f0000005280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000006380)=[{&(0x7f0000005300)=""/4096, 0x1000}, {&(0x7f0000006300)=""/67, 0x43}], 0x2, &(0x7f00000063c0)=""/81, 0x51}, 0x7ff}, {{&(0x7f0000006440)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000007980)=[{&(0x7f00000064c0)=""/119, 0x77}, {&(0x7f0000006540)=""/123, 0x7b}, {&(0x7f00000065c0)=""/109, 0x6d}, {&(0x7f0000006640)=""/63, 0x3f}, {&(0x7f0000006680)=""/226, 0xe2}, {&(0x7f0000006780)=""/169, 0xa9}, {&(0x7f0000006840)=""/98, 0x62}, {&(0x7f00000068c0)=""/169, 0xa9}, {&(0x7f0000006980)=""/4096, 0x1000}], 0x9}, 0x9}], 0x8, 0x40002000, &(0x7f0000007c40)={0x77359400}) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000007d40)={&(0x7f0000007c80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000007d00)={&(0x7f0000007cc0)={0x28, 0x2, 0x9, 0x201, 0x0, 0x0, {0x4, 0x0, 0x6}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000007e80)={&(0x7f0000007d80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007e40)={&(0x7f0000007dc0)={0x54, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xfffc}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x7}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000008000)={&(0x7f0000007ec0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000007fc0)={&(0x7f0000007f00)={0x98, 0xb, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x29}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x400}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'macvlan0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000008080), r1) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000008140)={&(0x7f0000008040)={0x10, 0x0, 0x0, 0x44780592361f8efb}, 0xc, &(0x7f0000008100)={&(0x7f00000080c0)={0x38, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x38}}, 0x4008000) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000081c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000008340)={&(0x7f0000008180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000008300)={&(0x7f0000008200)={0xd4, r2, 0x110, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80000000}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe301}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}]]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x44801) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000083c0)={{{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f00000084c0)=0xe8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000008980)={&(0x7f0000008380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000008940)={&(0x7f0000008500)={0x418, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x394, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x66b}]}]}, @ETHTOOL_A_BITSET_MASK={0x3e, 0x5, "9219a13343e75395c1f11d764610bfc912684358e35b2d5f05ae0566d2f8ca7564c2ad98cbd16421d1753fa7ffe474c3e0747cee02ba14e4ce07"}, @ETHTOOL_A_BITSET_VALUE={0xed, 0x4, "40d21ba78c3b54c7c5befb029bae4f4eefe7d3ae182117a8456fe68b3213c5e15ba70b9ec22bf41ab826566b92ac42a926f283f68e787f0b76300ebfa710286d3f14a9e9aeb377f017bd6e9b01ea0abd4372fe37760665129e048998a6dc51fb6c799b94903bfbf6fba85632dbb8f1ecb663ef1c69f5d8043a4d8ad42351aa5c05f5c5826cb61bfa34924ea8f21e52a99639b7fe87c91270d8a997e4d2d9b0f2fc8ae5197f63acaa8f5ab8e9ec27909a4de54bf19b04fe4fc448a12f25bb2f66fcd90f76ca4aa525a593200dac322f1514b167da1b133ac3a8f3b1c1011a879ec653b709a124161d83"}, @ETHTOOL_A_BITSET_VALUE={0xe, 0x4, "2385175cc21b0f5ebdcf"}, @ETHTOOL_A_BITSET_MASK={0x43, 0x5, "d6d8362e1f53a1733ec38af1cc35896fa8c004d1820a234c1654d1edb659c5afe4708ef7f85993054409670e75ead6270df91abee6850041fba4c88a8909c0"}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "2642eb7bfe161afaedc585848b6ab0956ef398a332adb799ec3958a96938fd190a0de5e6f38733dceb06f244cc7d2a8cc934704d43dc4c5cf0b61ebf78de4e8fab9cc464b017b8c51203e8c9655c747e624f69506574fa846bf493d53e9256fcc1562216dfedcb17caa25106b5b8ccd8c32872bb47fe60a64094af3a39655ca944d99a6d2c2561fc5ebc79ef90f27b5ab0f2ead219ea361e78ec5d62c11636aa080a4c1e780fe2aa4f61a641b360519ebc10980e2842f58c240b69db840f7c8f27bf5f0546862272eeb4906d48d948a5eff7c122ba3a1d9e21bfc301c16138156a5db80d08714733c7188ec14cb3e6da53"}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',/*\xba\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/nvram\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x33ab}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\x1e(-\'\xbd]-}\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x418}, 0x1, 0x0, 0x0, 0x4081}, 0x8000) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000008a80)={&(0x7f00000089c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000008a40)={&(0x7f0000008a00)={0x20, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x4000080) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000008b00), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(r5, &(0x7f0000008e40)={&(0x7f0000008ac0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000008e00)={&(0x7f0000008b40)={0x29c, r6, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x48, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61e4a5a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11b07bdb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3174}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb87594d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a0d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd907}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61809f48}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x130b556b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x679f9837}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46b693c}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x1ec, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61def589}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f51}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc416}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x682ce562}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x626f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x120224e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x259d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73735249}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf887}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d96a6d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6082d6c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x282bf0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d6d22f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed2b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc3dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46b330b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69a41bf9}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33f484dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a34}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e7f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x136b64f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x621f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36fc7f23}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a6d57f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ce8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51d4cea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe0e8ab1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb7c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e5069ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x540d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2411860c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6899}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa6da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4901}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79942c3a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69285731}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6801d329}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe67ba5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe22fb2f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6585}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe64e}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7286158d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f64adc6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5650}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf94f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa362}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf76b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15d37e10}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf8fd15e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9989}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f00f73}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44f94179}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79f61d5c}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xb8541cc42819ba40}]}, 0x29c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 01:20:51 executing program 7: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{0x20, ']*!'}], 0xa, "7eac11ae9f4cc848ba808e8e80d16e08f8720c98408b676801ac88df0a59b951a053027e78bc4a78833fce38527561b8c6bd917b6de167e0b14bcbe262031b5a7b76190e94303f651af9a7ae577109356e0498d4101cf4466e8a3b8392b2e9158599acf4e9c046cbf3e060d5c79de6d2a4b51d1b434631de7342b888a220908e4c851b3dfe82d102f290e529f907c2fa22059b4e36caa4d8ad0554"}, 0xaa) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x141080, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000180)='./file0\x00', r3, 0xee00, 0x400) fgetxattr(r1, &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/87, 0x57) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000300)={0x5, 0x1, 0x1, 0x80, 0x6, [{0x4, 0x1, 0x2, '\x00', 0x80}, {0x7fff, 0x29, 0x7, '\x00', 0x1}, {0x80000000, 0x1, 0x1000000, '\x00', 0xd0a}, {0x9, 0xffffffffffffff81, 0x3, '\x00', 0x200}, {0x80000001, 0x200, 0x6, '\x00', 0x1}, {0xfb, 0xffffffffffffffef, 0x80000001, '\x00', 0xec2}]}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000480)) r5 = creat(&(0x7f00000004c0)='./file0\x00', 0x106) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000500)) preadv2(r2, &(0x7f0000000780)=[{&(0x7f0000000540)=""/190, 0xbe}, {&(0x7f0000000600)=""/9, 0x9}, {&(0x7f0000000640)=""/250, 0xfa}, {&(0x7f0000000740)=""/45, 0x2d}], 0x4, 0xffe00000, 0x4, 0x14) dup2(r2, r5) r6 = syz_mount_image$vfat(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x14000, 0x8, &(0x7f0000002c80)=[{&(0x7f0000000840)="6744e5369c7e745ed79eb4761a6883be7e4524d19764cd2cd9d9385023be770f9b", 0x21, 0x2}, {&(0x7f0000000880)="1f32d49a63261898f6fc7e51040cf53afa7bfd48a10ca6f7a35bccbee813b9eb0ba9df218c43ddfdd8e57a019b32acab1b548ca073f5316f92b73f5a5713c25db090874805e60cea4cc0b1a2bfa0b58ddc768471c195e8f53bdefd694c4a71f56a2f3e67e0fb1da440937aca4640d00c149b0ec3e3136a343759b90d33cf058df9e3d7f6a40ba6b5389612e20e01b007c2fcbc0f1a15aceb4b51c93e95383778b8ff866c7896a476a160ae404b3b738065d6f4117ef3bba4620ea8e6d745f867dd4d47a4d88d628d842e96f2d3d62e4655415061a34aecbafae2", 0xda, 0xfffffffffffffff8}, {&(0x7f0000000980)="9875c0488dad9708da4c491ed66506d975159c1b768d72159fed9bcba16e097a5c1674a9", 0x24, 0x1}, {&(0x7f00000009c0)="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", 0x1000, 0x2}, {&(0x7f00000019c0)="0859cb47999ce1307b835ee222402f53a5ed8c547071bff02da483919287f458d85f099e238dd2e671baa48157e39bf0dd710f840160d0d4e27d187dcabb5a63ba61596d2c0d89dbbfa4108ab8bd17e955a088827016b3b83777972477e49b661216dc4967d8c46dea219e31ef328dd3e115cca6bff66ce150f73e860d515fa50417a34d8b6842a64d5a2674a6fad0ba26c900af184b4ebb3c3eafe602306cefae82f2913714748c67a314e18dcc9869897a162020bb314f3aa1ebcee9ed69977b8807a9b8c219af13b8ab3122ccc6c277ffcefbf5991356973c06d3", 0xdc, 0x10001}, {&(0x7f0000001ac0)="d75e124a112a95e01451c5a074613e46742c0775adfb8929ea5180f6786ff2432643f7efa4840622b6383a137a5ce86309ccf36e3117083d09c36bd0d897512a957002634990b6afef8cf339c75c23d317ec5672bca3e5a80bc007e1cbfc6a73324ecc586938e7e752cce00455f69d2caf2395992ad60c7d64739db8b4378a3134415b9a720c6ae89d04f0890805d1e8b536ef1d81c0c9a482af00264d8c69ee25462aa6e1c4a16d98986bffd3d523863ab1452472a5bf98e1f0cbb90f1a5e9d103cc7b40cf54d205e210a953682dfe85bee801c3590c1e47b06bdf3d6bc0cd03c82d3a10fbc5c0261a448e4f323d0996db9fe4d9ff757", 0xf7, 0x5c0}, {&(0x7f0000001bc0)="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", 0x1000, 0x100}, {&(0x7f0000002bc0)="4d0169d83a4a6b404d1234cea092fcb0e545cb21b43492be4d3dfc6e924a224b9eaaf8014479dae73dfd0d93bbd54b2e80b6d11242e7c1e1a68a2c62616966170376b365f5af069c876211294a3b8e931cc505620ab0425cac741b58ee848d3c4534ed7f9f37656e4dcda128ae7ba9bb8473e64bc759d58c09b069e64d84d95d029b957269936855aa6ee3877f6d778d944bb99507", 0x95, 0xfff}], 0x0, &(0x7f0000002d40)={[], [{@audit}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) ioctl$int_out(r4, 0x5460, &(0x7f0000002d80)) close(r0) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000002dc0)={r0, 0x0, 0x4, 0x3}) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f0000002e00)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r6, 0x40047211, &(0x7f0000002e40)=0x4) [ 106.318902] Bluetooth: hci0: command 0x0409 tx timeout [ 106.382200] Bluetooth: hci1: command 0x0409 tx timeout [ 106.382218] Bluetooth: hci3: command 0x0409 tx timeout [ 106.382802] Bluetooth: hci2: command 0x0409 tx timeout [ 106.446246] Bluetooth: hci5: command 0x0409 tx timeout [ 106.510530] Bluetooth: hci7: command 0x0409 tx timeout [ 106.513106] Bluetooth: hci4: command 0x0409 tx timeout [ 106.574234] Bluetooth: hci6: command 0x0409 tx timeout [ 108.367297] Bluetooth: hci0: command 0x041b tx timeout [ 108.431293] Bluetooth: hci2: command 0x041b tx timeout [ 108.433515] Bluetooth: hci3: command 0x041b tx timeout [ 108.435261] Bluetooth: hci1: command 0x041b tx timeout [ 108.494214] Bluetooth: hci5: command 0x041b tx timeout [ 108.559233] Bluetooth: hci4: command 0x041b tx timeout [ 108.560457] Bluetooth: hci7: command 0x041b tx timeout [ 108.623306] Bluetooth: hci6: command 0x041b tx timeout [ 110.415239] Bluetooth: hci0: command 0x040f tx timeout [ 110.479241] Bluetooth: hci1: command 0x040f tx timeout [ 110.479980] Bluetooth: hci3: command 0x040f tx timeout [ 110.481080] Bluetooth: hci2: command 0x040f tx timeout [ 110.543236] Bluetooth: hci5: command 0x040f tx timeout [ 110.607209] Bluetooth: hci7: command 0x040f tx timeout [ 110.607849] Bluetooth: hci4: command 0x040f tx timeout [ 110.671190] Bluetooth: hci6: command 0x040f tx timeout [ 112.462218] Bluetooth: hci0: command 0x0419 tx timeout [ 112.526241] Bluetooth: hci2: command 0x0419 tx timeout [ 112.527797] Bluetooth: hci3: command 0x0419 tx timeout [ 112.528892] Bluetooth: hci1: command 0x0419 tx timeout [ 112.591732] Bluetooth: hci5: command 0x0419 tx timeout [ 112.655202] Bluetooth: hci4: command 0x0419 tx timeout [ 112.655809] Bluetooth: hci7: command 0x0419 tx timeout [ 112.718190] Bluetooth: hci6: command 0x0419 tx timeout [ 121.792055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.793994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.798416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.869332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.871064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.873224] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.309723] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.311603] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.314031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.379023] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.379975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.381269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:21:10 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x3, 0x14) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f00000001c0)={0x1, 0x3, 0xce, &(0x7f00000003c0)=""/206}) r4 = syz_io_uring_setup(0x21, &(0x7f0000000240)={0x0, 0x40200, 0x10, 0x3, 0x0, 0x0, r3}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) io_uring_enter(r4, 0x76d3, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r5, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100", @ANYRES32=r1, @ANYBLOB="0000000000002e2f66696c6530004f3373c2f9e22dd629892577ceb0da43aa021b9f067f2c0d0000"]) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x5, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 122.612901] audit: type=1400 audit(1705281670.674:7): avc: denied { open } for pid=3825 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.618444] audit: type=1400 audit(1705281670.674:8): avc: denied { kernel } for pid=3825 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.701326] audit: type=1400 audit(1705281670.761:9): avc: denied { write } for pid=3825 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.802409] FAT-fs (loop7): Unrecognized mount option "audit" or missing value [ 122.818538] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.820103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.823399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.844213] FAT-fs (loop7): Unrecognized mount option "audit" or missing value [ 122.881151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.882963] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.885051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:21:10 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2000000000000000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000100)=""/170, 0xaa}, {&(0x7f00000002c0)=""/190, 0xbe}, {&(0x7f0000000380)=""/160, 0xa0}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/83, 0x53}], 0x5, 0xd252, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 122.939322] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.940914] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.943298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 01:21:11 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2000000000000000) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000100)=""/170, 0xaa}, {&(0x7f00000002c0)=""/190, 0xbe}, {&(0x7f0000000380)=""/160, 0xa0}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/83, 0x53}], 0x5, 0xd252, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 123.142973] hrtimer: interrupt took 37831 ns [ 123.188800] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.190377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.202059] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.220573] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.222193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.225287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.226835] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:21:11 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a087092", 0x6e, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x186) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x1000) r4 = openat$cgroup_ro(r0, &(0x7f0000000140)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x63, 0x5, 0x6, 0x7f, 0x0, 0x5, 0x20000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x29, 0x5}, 0xd38a0880bacd33ec, 0xff, 0x401, 0x5, 0x80, 0x800, 0x6, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r4, 0x9) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x1) [ 123.243614] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.246291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:21:11 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x3, 0x14) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f00000001c0)={0x1, 0x3, 0xce, &(0x7f00000003c0)=""/206}) r4 = syz_io_uring_setup(0x21, &(0x7f0000000240)={0x0, 0x40200, 0x10, 0x3, 0x0, 0x0, r3}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) io_uring_enter(r4, 0x76d3, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) close_range(r4, r5, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100", @ANYRES32=r1, @ANYBLOB="0000000000002e2f66696c6530004f3373c2f9e22dd629892577ceb0da43aa021b9f067f2c0d0000"]) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x5, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 123.393488] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.394400] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.395901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.429596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.430778] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.432095] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.440838] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.442787] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.448997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.456003] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.456896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.458179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:21:11 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="840100001000010000000000000000000a010100000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000e915a8640000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000001010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00040000000000000000005800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000f24aa6b13c2e62f3556b1cbcfeac2a008001800fd00000028001a00e0000001000000000000000000000000ac1414bb0000000000000000000000000a0000800c000f000000000000000000"], 0x184}, 0x1, 0x0, 0x0, 0x1c496bd63078db4f}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r7, 0x0, 0x24000091) statfs(&(0x7f0000000000)='./file0\x00', 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) 01:21:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fallocate(r1, 0x18, 0x5, 0x83c) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x1c, 0x1e, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r3, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7ff}, @NL80211_ATTR_MESH_SETUP={0x18, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x6}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x48}}, 0x4000004) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r5, 0xd10, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x54}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x7}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x11f}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x200400d0) [ 123.782021] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.820060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3959 comm=syz-executor.5 [ 123.845433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3965 comm=syz-executor.5 [ 123.917925] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:12 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x7fffffff, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="aca429f3488ed62e7f2587f25c776ae4429678598311c1ba7ce8e6653894f5321eb2963f74904d3440f3a587de77460d7fc1d7d15b4ea7e2308682de57e2a4f3c914478884b82bfb292e1ffb06857ddaa2edf71e8ac2c121b1c23db399ef8dddc0dc8b5ca729135063c1efc8287069c9f8b68a98482bc8a75322452f2a056e50310c65a673934eaa12226e3cff30fdb7e73e0aa07404d84f919b6fae485ca0ab99636238cd4534e45688d07656717a285b6284479d296f59ed72a9ccdee11202d87cd1326606fb4ed2178597504d748ac4b624c597de7530c8", 0xd9, 0x9}, {&(0x7f0000000240)="9aae4b13016ff64c4934ee9992552d867c2bea6dc29cad31044a195f34c6f710df81c9a56add650bf5fefe72becfe9ba99f160d49f0bc956", 0x38}], 0x4020, &(0x7f0000000300)={[{@quota}], [{@euid_lt}]}) fcntl$setsig(r0, 0xa, 0x11) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsu(&(0x7f0000000080), 0x6, 0x400802) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x4902, 0x80) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000580)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x28}}, 0x0) [ 124.148590] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz-executor.7: bad orphan inode 301979167 [ 124.151056] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 124.160275] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.161431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.163216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.220523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.222189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.224574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.777527] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 01:21:25 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x41, &(0x7f0000001340)=ANY=[]) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x49, 0x29, 0x2, {0x2, [{{0x8, 0x2}, 0x1, 0x7, 0x7, './file1'}, {{0x40, 0x0, 0x2}, 0x8, 0x8, 0x7, './file2'}]}}, 0x49) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x6000, 0x1) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 01:21:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1f, 0x20001) write$rfkill(r0, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 01:21:25 executing program 2: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) io_uring_enter(r4, 0x3bd6, 0x45c9, 0x2, &(0x7f0000000100)={[0x1]}, 0x8) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 01:21:25 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="840100001000010000000000000000000a010100000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000e915a8640000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x1c496bd63078db4f}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r7, 0x0, 0x24000091) statfs(&(0x7f0000000000)='./file0\x00', 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) 01:21:25 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x0, 0x4, 0x2, 0x5, 0x8000, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x4, 0x7c, 0x4, 0x69, 0x0, 0x6e, 0x116018, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x84, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x24002, 0x3, 0x1, 0x3, 0x4, 0x6f6a, 0xff7, 0x0, 0x7f, 0x0, 0xfffffffffffffffb}, 0x0, 0x10, r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r5], 0x38}}], 0x1, 0x0) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x16, r5, 0x1, 0xf9, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a087092", 0x6e, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00', 0x1) 01:21:25 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, r1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x1000004}, 0x1c) 01:21:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6tnl0\x00', 0x0, 0x4, 0x39, 0x7, 0x7ff, 0x41, @remote, @dev={0xfe, 0x80, '\x00', 0x18}, 0x700, 0x7800, 0x799, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, @mcast1, @empty, 0x80, 0x8, 0x1, 0x3}}) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000bc0)=0x14, 0x81000) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000009c0)={&(0x7f00000006c0)={0x2e8, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xbc}}, {0x56, 0x6, r2}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1c4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{}, {}, {0x0, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0xfc, 0x6, r4}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x40000d0}, 0x400c1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000a748ac8a8624f8f59736a539a8ed044c2a6d0c9f22d8df32cd2bd406d51dfcdb6d83d0d10cecda4905fa788d130a19d70df62edfe487681b2339891cd5ca48893b67596dea9bdcb4e3720244fe8895c474068afc058f4c9af30d443b66cbd2024a984aa2b579acb882ccedd813", @ANYRES32=r6], 0x38}}], 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r7, &(0x7f0000000b40)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0x2}], 0x1, &(0x7f0000001640)=ANY=[@ANYRESHEX=r9, @ANYRES32=r9], 0x38}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000b00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000a40)={0x9c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x20040041) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000b80)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r10, @ANYBLOB="08010000020000000500530001000000"], 0x2c}}, 0x0) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\f\'B', @ANYRES16=r11, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40000c1) 01:21:25 executing program 6: syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4}, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x280400, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1f, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x1f, 0x6, 0x8, 0xff, 0x0, 0x1, 0x20, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x6, 0xffff}, 0x6101, 0xadff, 0x4, 0x0, 0xdf, 0x0, 0x82, 0x0, 0x80, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) capset(&(0x7f0000000180)={0x20080522, r2}, &(0x7f00000002c0)={0x40, 0x2, 0xfffffaf2, 0x6, 0xffffffff, 0x2040}) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/20], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x4) read(r1, &(0x7f0000000080)=""/65, 0x41) timer_gettime(r0, &(0x7f0000000080)) timer_create(0x1, &(0x7f00000004c0)={0x0, 0x1f, 0x2, @tid=r2}, &(0x7f0000000500)=0x0) timer_gettime(r3, &(0x7f00000005c0)) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="7862a192", @ANYRES16=r4, @ANYBLOB="000329bd7000fbdbdf254d000000080001007063690011000200303030303a30303a31302e3000000000080001007063690011000200303030303a30303a31302e3000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x14}, 0x800) syz_open_procfs(r2, &(0x7f0000000600)='net/ip_vs_stats_percpu\x00') clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 137.811451] ====================================================== [ 137.811451] WARNING: the mand mount option is being deprecated and [ 137.811451] will be removed in v5.15! [ 137.811451] ====================================================== 01:21:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10282, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001580), 0x2}, 0x1000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f0000001f00)=ANY=[], 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1c, 0x0, 0x1, 0x7f}, 0x14) write$tun(0xffffffffffffffff, &(0x7f0000001140)={@void, @void, @ipv6=@udp={0x6, 0x6, "e4b622", 0x2a8, 0x11, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, {[@srh={0x33, 0x12, 0x4, 0x9, 0x8, 0x0, 0x8001, [@loopback, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @loopback, @dev={0xfe, 0x80, '\x00', 0x36}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @empty]}, @dstopts={0x0, 0x14, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x1, 0xfff7, [0x78]}}, @calipso={0x7, 0x58, {0x2, 0x14, 0xe5, 0x9, [0x8, 0x0, 0x1ff, 0x1d, 0xcd, 0x8, 0xffffffff, 0x2, 0x84e, 0x5e1]}}, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x10, {0x2, 0x2, 0x1, 0x7, [0x2b97]}}]}, @routing={0x67, 0x8, 0x2, 0xdd, 0x0, [@mcast1, @empty, @empty, @mcast2]}, @hopopts={0x5e, 0x18, '\x00', [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0xfffffb85}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x0, 0x85, "fc2728a7f13a49fab0047a701bfc9a80a946233c13cc261c6c864af074c4bb6d3e4e8d0aab24f4aaa3ca98f0e151dbadfb1b215ce5115c59b6eecb10514b53069137e0af387da2c70cd50aa066d82e0806d3e3fe92baeb9eb3d4f81161a54fc9ecc0c7868662cca96558338abe2537a59751e24f996f092bc137a9ac10a42274abda9a8f39"}, @jumbo={0xc2, 0x4, 0x2}, @ra, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}]}], {0x4e24, 0x4e24, 0x48, 0x0, @wg=@cookie={0x3, 0x2, "8b1c877aa6fda40dc5bd15cf57b1e7dd0b1ec9cca5e28d7a", "e023374340d240425dee8635c3c5c640d9339d8c3d3430c5e4adca97b4e3cd6f"}}}}}, 0x2d0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000140)=""/4096, 0xd660}) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0xfffffffe, 0x4) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x22, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 137.863431] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. 01:21:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x60, 0xf0, 0x1, 0x7e, 0x2, 0x3e, 0x19, 0x9, 0x38, 0x44, 0xe33a, 0xe64, 0x20, 0x2, 0x7f, 0x1, 0x1}, [], "bc65a084a88a4f0e6f55fc1632e5cff78a61dc8c297ae6bf74aa1f34b523b57ca2d774e49c87b1f3dbad7bd4b0534f1cfafeb953bdb39d50633223452c1f4adbd2cfba76a63011b2f8ffac1823ffc10381d805091948280390e2bc56b273c3a1f3a2c790ca09df239ea0b558bf546a85d08e2f29d674f954075511ba601c6dfbc52ed1f7977e537c056c2dd09bfb0d3ad4f7cd183b51595d6eb455247d00cee3b01f6daa7c8cda0c6dd465f4879846bb1d120605b4be3fc1eca728d63f41a95b7398d3117f99e1a849e06cced30fe3698b469419fb476c0d80d731849cd4fec9dc", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x919) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$netlink(r1, &(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000080)=[{{}, 0x17, 0x1000, 0x6}, {{r3, r4/1000+60000}, 0x0, 0x0, 0x7fff}, {{0x0, 0x2710}, 0x3, 0x80, 0x9}, {{0x0, 0x2710}, 0x17, 0x1, 0x401}, {{0x0, 0x2710}, 0x2, 0x1f, 0x70}, {{}, 0x15, 0x8, 0x3f}, {{}, 0x3, 0x440, 0x3ff}, {{0x0, 0xea60}, 0x16, 0x6, 0xff}, {{0x77359400}, 0x10}, {{0x77359400}, 0x0, 0x800, 0x1}], 0xf0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000006d00210c0000000000000000000202000b"], 0x20}}, 0x0) 01:21:25 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000000c0)) dup3(r4, r2, 0x0) r6 = getpgid(r1) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1cf0a3000d030100"/24, @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0xc011) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) io_setup(0x0, 0x0) 01:21:25 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, r1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x1000004}, 0x1c) [ 138.082030] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz-executor.5: bad orphan inode 301979167 [ 138.083907] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 01:21:38 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000000c0)) dup3(r4, r2, 0x0) r6 = getpgid(r1) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1cf0a3000d030100"/24, @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0xc011) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) io_setup(0x0, 0x0) 01:21:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, r1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x1000004}, 0x1c) 01:21:38 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 01:21:38 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x8, &(0x7f0000000000)={0x4, 0x8}) setresuid(0x0, 0xee01, 0xee01) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r1 = dup3(r0, r0, 0x0) getdents64(r1, &(0x7f0000000240)=""/4096, 0x1000) 01:21:38 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x40804, 0x3, 0x20, 0x3, 0x200000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001300)=""/96) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001e00)=""/102400) 01:21:38 executing program 1: syz_emit_ethernet(0x211, &(0x7f0000000000)=ANY=[@ANYBLOB="6f06738f6431b5bb3204c9aaf0264452390136e2e979e2903b4a00c5124a196bbc77c57695c153dff6fa2eef479dd73b2559e71fd908cca87a36f1910d3eaa0a23b3393f798db6ad68daf254c70861877efe5ee37af27d33608b22dbb9dbbae6334f40cbda4e2276652b5f404790e34970c79f0fc7ce9c4141e4252a83d7bc34af6c3687d950c7426d8cdeea71de416b63363c68c07aaf22ddffc42d93fcb41cde628f0d209015e8907b1d241026ec0288", @ANYRESOCT=0x0, @ANYRES64, @ANYRESOCT], 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="0000886c0200ff0057000800010400000f00000000000000000000000000090000000000010055a8ceb14a5e88a8dbe449a6fc5ce55dbf7f3b4f8e610c150df7618fa5897896e75e937f67189ce2e74db254c75108c4460247d64567a8390b7e352f68a47eba"], 0x52) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) write$tun(r1, &(0x7f0000000340)={@void, @val={0x1, 0x370ef945785bd30f, 0x6, 0x5, 0x8, 0x5}, @ipv4=@udp={{0xe, 0x4, 0x0, 0x4, 0x146, 0x65, 0x0, 0x5, 0x11, 0x0, @broadcast, @private=0xa010100, {[@timestamp_prespec={0x44, 0x14, 0xc3, 0x3, 0xd, [{@loopback, 0xff}, {@multicast2, 0x7}]}, @noop, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x4d, [@empty, @local]}]}}, {0x4e23, 0x4e20, 0x10e, 0x0, @gue={{0x2, 0x0, 0x1, 0x0, 0x0, @val=0x80}, "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"}}}}, 0x150) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @mcast1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3e}, @mcast2}}, 0x34) 01:21:38 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000000c0)) dup3(r4, r2, 0x0) r6 = getpgid(r1) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1cf0a3000d030100"/24, @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0xc011) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) io_setup(0x0, 0x0) 01:21:38 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x0, 0x4, 0x2, 0x5, 0x8000, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x4, 0x7c, 0x4, 0x69, 0x0, 0x6e, 0x116018, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x84, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x24002, 0x3, 0x1, 0x3, 0x4, 0x6f6a, 0xff7, 0x0, 0x7f, 0x0, 0xfffffffffffffffb}, 0x0, 0x10, r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r5], 0x38}}], 0x1, 0x0) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x16, r5, 0x1, 0xf9, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a087092", 0x6e, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00', 0x1) 01:21:38 executing program 1: r0 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@sco={0x1f, @none}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x630a, 0x0, 0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r5 = io_uring_setup(0x0, &(0x7f0000000bc0)) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000d00)=[0xffffffffffffffff], 0x14) io_uring_register$IORING_UNREGISTER_FILES(r5, 0x3, 0x0, 0x0) kcmp(0xffffffffffffffff, r4, 0x0, r0, r5) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x7, @any, 0x0, 0x1}, 0xe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x7e66, 0x0, 0x0, 0x0, 0x0) 01:21:38 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1, 0x62) r5 = socket$inet6(0xa, 0x3, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000040)={0x70002013}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000300)) syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x1000002, 0x11, r1, 0x10000000) socket$inet(0x2, 0xa, 0x101) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) sendmmsg$inet6(r6, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe8) io_uring_enter(r1, 0x100058ab, 0x0, 0x0, 0x0, 0x0) 01:21:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, r1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x1000004}, 0x1c) [ 150.505713] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz-executor.5: bad orphan inode 301979167 [ 150.510272] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 150.571765] syz-executor.6 uses obsolete (PF_INET,SOCK_PACKET) [ 152.462228] Bluetooth: hci7: command 0x0405 tx timeout 01:21:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000000c0)) dup3(r4, r2, 0x0) r6 = getpgid(r1) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1cf0a3000d030100"/24, @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0xc011) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) io_setup(0x0, 0x0) 01:21:51 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1, 0x62) r5 = socket$inet6(0xa, 0x3, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000040)={0x70002013}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000300)) syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x1000002, 0x11, r1, 0x10000000) socket$inet(0x2, 0xa, 0x101) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) sendmmsg$inet6(r6, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe8) io_uring_enter(r1, 0x100058ab, 0x0, 0x0, 0x0, 0x0) 01:21:51 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 01:21:51 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) fcntl$setown(r8, 0x8, r1) 01:21:52 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x0, 0x4, 0x2, 0x5, 0x8000, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x4, 0x7c, 0x4, 0x69, 0x0, 0x6e, 0x116018, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x84, 0x2, @perf_bp={&(0x7f0000000140), 0x6}, 0x24002, 0x3, 0x1, 0x3, 0x4, 0x6f6a, 0xff7, 0x0, 0x7f, 0x0, 0xfffffffffffffffb}, 0x0, 0x10, r0, 0x3) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r3, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r5], 0x38}}], 0x1, 0x0) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x16, r5, 0x1, 0xf9, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a087092", 0x6e, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000000180)='./file0\x00', 0x1) 01:21:52 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x80, 0x40) r2 = fcntl$dupfd(r0, 0x0, r0) fallocate(r2, 0x3, 0x0, 0x8000) lseek(r0, 0x0, 0x4) 01:21:52 executing program 1: r0 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@sco={0x1f, @none}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x630a, 0x0, 0x2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) r5 = io_uring_setup(0x0, &(0x7f0000000bc0)) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000d00)=[0xffffffffffffffff], 0x14) io_uring_register$IORING_UNREGISTER_FILES(r5, 0x3, 0x0, 0x0) kcmp(0xffffffffffffffff, r4, 0x0, r0, r5) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x7, @any, 0x0, 0x1}, 0xe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x7e66, 0x0, 0x0, 0x0, 0x0) 01:21:52 executing program 4: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 01:21:52 executing program 1: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 01:21:52 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) [ 164.290904] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz-executor.5: bad orphan inode 301979167 01:21:52 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1, 0x62) r5 = socket$inet6(0xa, 0x3, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000040)={0x70002013}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000300)) syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x1000002, 0x11, r1, 0x10000000) socket$inet(0x2, 0xa, 0x101) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) sendmmsg$inet6(r6, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe8) io_uring_enter(r1, 0x100058ab, 0x0, 0x0, 0x0, 0x0) [ 164.390593] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 01:21:52 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000000c0)) dup3(r4, r2, 0x0) r6 = getpgid(r1) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1cf0a3000d030100"/24, @ANYRES32=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0xc011) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r7, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000040)='\x00', 0x1}]) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) io_setup(0x0, 0x0) [ 164.829533] syz-executor.4 (4136) used greatest stack depth: 23920 bytes left 01:22:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_setup(0x3fe4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@sco}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r4}}, 0x7fffffff) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="5001000010a98553e4cfdb4b3e00000000fea000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x150}}, 0x0) 01:22:05 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1, 0x62) r5 = socket$inet6(0xa, 0x3, 0x5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000040)={0x70002013}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000300)) syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x1000002, 0x11, r1, 0x10000000) socket$inet(0x2, 0xa, 0x101) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) sendmmsg$inet6(r6, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in6=@private2}}, {{@in6=@local}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe8) io_uring_enter(r1, 0x100058ab, 0x0, 0x0, 0x0, 0x0) 01:22:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) 01:22:05 executing program 1: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 01:22:05 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="6d6e09ca044e459fc78ca27728297fa689f9108b9e5a3e210d9015b22211d6cc3f97cd895030adcb9295ade00853ef288e1fd6d3d8554bb81c3261e804728fab2b560d1dd834a6d24419de9149520b04223af6a5e190"], 0x1c}}, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000080)) 01:22:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x630000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x80) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r1) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r5, 0xffffffffffffffff) [ 177.066651] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43280 sclass=netlink_xfrm_socket pid=4178 comm=syz-executor.4 01:22:05 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 01:22:05 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0), 0x42001, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) sendmmsg$inet6(r3, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000700)={0x0, r3, 0xb73, 0x400, 0xcc6, 0x4}) pidfd_send_signal(0xffffffffffffffff, 0x35, &(0x7f0000000780)={0x33, 0x4, 0x3}, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000fffffdfd0201000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000400"/251]) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27, 0x1) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_FS_INFO(r5, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) unshare(0x880) fchmodat(r0, &(0x7f0000000740)='./file0\x00', 0x50) fcntl$setflags(r1, 0x2, 0x0) [ 177.079937] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43280 sclass=netlink_xfrm_socket pid=4182 comm=syz-executor.4 01:22:05 executing program 4: keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)={0x1, 0x0, @a}, 0x48, 0xffffffffffffffff) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) add_key$user(0x0, 0x0, &(0x7f0000000240)="6c7e484b1533b57fb1120994f0abb89739f968", 0x13, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) fcntl$notify(r3, 0x402, 0x5) connect$802154_dgram(r0, &(0x7f0000000180), 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) [ 177.140530] process 'syz-executor.5' launched '/dev/fd/-1' with NULL argv: empty string added [ 177.184877] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:22:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x630000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x80) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r1) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r5, 0xffffffffffffffff) 01:22:05 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000640)=ANY=[], 0x30) perf_event_open(&(0x7f0000001d80)={0x1, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x400000000000070, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @mcast1, 0x400}, 0x1c) 01:22:05 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mount(&(0x7f0000001540)=ANY=[@ANYBLOB="9394c0edea926f73b9fec9b83d0d"], &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000240)='configfs\x00', 0x200020, &(0x7f00000002c0)='fd/4\x00') r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/asound/timers\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000040)=""/4126, 0x101e, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x20000, 0x24) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r4, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000003a40)=[{{&(0x7f0000001640)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/28, 0x1c}, {&(0x7f0000001700)=""/113, 0x71}, {&(0x7f0000001780)=""/102, 0x66}, {&(0x7f0000001800)=""/96, 0x60}, {&(0x7f0000001880)=""/103, 0x67}], 0x5, &(0x7f0000001980)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001a80)=""/189, 0xbd}, {&(0x7f0000001b40)=""/11, 0xb}, {&(0x7f0000001b80)=""/138, 0x8a}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/173, 0xad}, {&(0x7f0000002e00)=""/246, 0xf6}], 0x6}}, {{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000003100)=[{&(0x7f0000002f80)=""/134, 0x86}, {&(0x7f0000003040)=""/177, 0xb1}], 0x2, &(0x7f0000003140)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000003180), 0x6e, &(0x7f0000003340)=[{&(0x7f0000003200)=""/245, 0xf5}, {&(0x7f0000003300)=""/34, 0x22}], 0x2, &(0x7f0000003380)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f00000033c0), 0x6e, &(0x7f0000003640)=[{&(0x7f0000003440)=""/211, 0xd3}, {&(0x7f0000003540)=""/218, 0xda}], 0x2, &(0x7f0000003680)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00fb0000"], 0x70}}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)=""/225, 0xe1}], 0x1}}, {{&(0x7f0000003840), 0x6e, &(0x7f00000039c0)=[{&(0x7f00000038c0)=""/107, 0x6b}, {&(0x7f0000003940)=""/98, 0x62}], 0x2, &(0x7f0000003a00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x7, 0x40000000, &(0x7f0000003c00)={0x0, 0x3938700}) io_submit(r4, 0x1, &(0x7f0000003c80)=[&(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x9, r2, &(0x7f0000001580)="de1f5d93a34857db2623ddcf3b9fb94ca7bbe934bc79e3acdc83ac2c54cbfd87a4b0c3d5db079454fc73d771959a92d5bc2babc936fa23fab1e59553bc28eb50dc7314c1979c574fd35a25a2ca42", 0x4e, 0x1, 0x0, 0x2, r5}]) 01:22:05 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') pread64(r0, &(0x7f0000002100)=""/4095, 0xfff, 0x6) io_uring_enter(r0, 0x3768, 0x66e, 0x3, 0x0, 0x0) 01:22:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000000004000008000000d2c201", 0x63, 0x400}, {&(0x7f0000000040)="000000000000000000000000d0a9da48497c4915a7236521be0b9ca59344925bc93031f8f88c5097ac898b99145e9be40510a44a9eace6e76b691a349ba4afc187d80bc7d88961cdaed3667034c4bd967099458509000000e02ea9fdd08ac010549c5908674286bd195c3c540a096a4cb60036b8c522f25b982e86258449b0db3a4f7b15381317b6470f93ad5d18ab8490940b8bd942a6", 0x97, 0x4e0}], 0x0, &(0x7f0000013800)=ANY=[]) 01:22:06 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r2, &(0x7f00000000c0)=r1, 0x12) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r1, 0xf, r3, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r5, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r7, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) 01:22:06 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x40, @local}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x155, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r2 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xb96, 0x6}, 0x0, 0x0, 0xfffffffd, 0x2, 0x0, 0x2, 0xffff, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00001b0000ce7c00cd97d723f5bd14b2e26fa82a4f7f8945ae13f8c51ab684c8e62ebeef10817a8a57bfa1f641e5af396f4e2ca45aff190445d871fb8613875f036e9988c1755e35e7a09934208d28305ed2fcca68b61e9c1c98fd525244f8e4b4a0e7fe6bb4", @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x5, 0x1, 0x3}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0xfffffffffffffffe, 0xf4, 0xfffffffffffffff9}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 01:22:06 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file1\x00', 0x8, 0x5, &(0x7f0000000540)=[{&(0x7f00000002c0)="eb3c906d6b66732e6661740002e96f0100000000d1000027681b7a9da6900dd045234f7ea86121dd4003470abaa99ee2297f74b07378ac292f4e02448678ca10ff8dafc594432cef99e893e162c3066ae1e53942de3a53024e8491044d76a1a9d834eb90313d9a0a19b9448cd45126db73b3d6b72f0aae6673662001e3898a85118d1b3c4adfb63397a2409fcb2d9d5ca98ea4186cf438a34216f66a4fe9b3630ed5eed238797e198999b8d964e6dfa9722feedffab68c038a8852969ae2f9f5bf2d744c0e92751ad9923ae758babfcedaeb9fd69da347539521b4cc77f6b5da6bafbdf2e8a2983b0af9376d5519eccdd82d0b814271d05f372a8bcefb121423f58b2e2ea5ce8ce2a04cedc6e5ce40ae44c9c930d0d69fa60000000000c90ff85c424ddbbaf0ffbf50db0e129e32749eee19d62bfb8f3471", 0x138}, {0x0, 0x0, 0x4bd2}, {&(0x7f0000000840)="1bda75e8d825f4f2f7c35727e974b082293b6ae5626f7764d70151c7faee19b0e71f900471ae2cf44835d63c8b3e22f80c2081f5e45d17faffffffa029c463d1988e70ee3b84aeb02e1d36eef3f3501369ab42a1976753e9a61aba2d3ccb647942ec252029c44b50eb45a68cdeef73fa13093334108b64be072a2340a1a63ca110e2443b3f30dbbe41bd51f6cfbb9de05afc52e4b730dc509e6530a7aa0a5aeb7e745b91c0fdb63600049f1caa916e7c6360c5cef38e6c0621f71b7b313f46a3ebd974dbf23395f79aa1c460f256ba879f816dba67a6251c5c8c7be145ca86f49c7f4823926ffbe1f881167ef08f9711b37342413698", 0xf6, 0x10000}, {&(0x7f0000000700)="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", 0xfd, 0x100}, {&(0x7f00000004c0)="d9d3073812f7e5be8ae5191ab18482bc63cb94e6ba052387c99b01a263e1408cc89e80952ffdd8edeb6c4a85e2936dd6645a9c5709e6b8995adafd7d7f37cdff60000000000000672cf393b0a9849ad18b4ad7789f4ba2960a7dededbfe1a27e4104b7ef7a", 0x65, 0x5}], 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0]) chdir(&(0x7f0000000040)='./file2\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r3, r2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 178.000669] EXT4-fs (loop1): Unsupported encryption level 166 01:22:06 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0x8, 0x9, 0x2, 0x7, 0xeff, 0x0, 0x10001, 0x0, 0x8}, 0x0, 0xe, r1, 0x9) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) [ 178.052764] EXT4-fs (loop1): Unsupported encryption level 166 01:22:06 executing program 6: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x80) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x7bf9, 0x4) sendmmsg$inet(r0, &(0x7f0000000000), 0x400000d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x101d00, 0x0) r3 = dup2(r2, r1) r4 = fsmount(r3, 0x0, 0x5) dup2(r4, r0) [ 178.099034] FAT-fs (loop2): Unrecognized mount option "00000000000000000000004" or missing value [ 178.122541] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 178.149797] syz-executor.3 (4195) used greatest stack depth: 22936 bytes left 01:22:06 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000340)={0x0, 0x74, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="6d6e09ca044e459fc78ca27728297fa689f9108b9e5a3e210d9015b22211d6cc3f97cd895030adcb9295ade00853ef288e1fd6d3d8554bb81c3261e804728fab2b560d1dd834a6d24419de9149520b04223af6a5e190"], 0x1c}}, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000080)) [ 178.205518] FAT-fs (loop2): Unrecognized mount option "00000000000000000000004" or missing value [ 178.289561] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:22:17 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0xfffffffc, 0x0, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0x8, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r2}}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback}, &(0x7f00000000c0)=0xc) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 01:22:17 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x45240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x4840, 0x2d) sendfile(r0, r1, 0x0, 0x100000001) 01:22:17 executing program 4: r0 = syz_io_uring_setup(0x3157, &(0x7f0000000140), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000, 0x100000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) io_uring_enter(r5, 0x4d43, 0x1d21, 0x2, &(0x7f0000000200)={[0x1]}, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000280), 0x40800, 0x0) 01:22:17 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000006c00)={{0x3, 0xffffffffffffffff, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2c, r2, 0x5, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]]}, 0x2c}}, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r4, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1020206a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012bbd7000fbdbdf256239be28ed68d1dc", @ANYRES32=0x0, @ANYBLOB="0c00990000040000210000000600b300020000000600b300020000000600b40056040000"], 0x40}, 0x1, 0x0, 0x0, 0x200488c4}, 0x20000010) 01:22:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r4, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r6, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) dup(0xffffffffffffffff) 01:22:17 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000440)=""/213, 0xd5}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x51) fallocate(r1, 0x22, 0x0, 0x0) ftruncate(r0, 0x1000003) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0x9, 0x6000000, 0x87, 0x9, 0x2}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x34, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0xdbd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2ab}}, './file0\x00'}) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000180)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:22:17 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r0 = fork() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r0, 0x9, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x2]}, 0x8, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x48e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xf, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000140)=0x10001, 0x4) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffc, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f00000001c0)=ANY=[@ANYRES32=r1], 0x48, r2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x110, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xffe3) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r2, 0x1) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='fscrypt-provisioning\x00', r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) 01:22:17 executing program 0: syz_emit_ethernet(0xa2, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60abd9e3006c8800fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000400cd0000000000000000649078020000000000000000000000590c395ef968175c64c678286fc4bff95939e4eb05051950cfab43736c6f9a2a20176f932ce3cc2a6df6268e470301c4a2df89c53c02e25c3f74c1769272331734537f18fd0320ed3400001040cf30be"], 0x0) [ 189.784685] device veth0_vlan entered promiscuous mode 01:22:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @dev}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r4, 0x4, 0x7, 0x72, 0x5, 0x42, @ipv4={'\x00', '\xff\xff', @multicast1}, @private0, 0x7800, 0x40, 0x4, 0x4}}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r5, 0x1, 0x6, @multicast}, 0x10) 01:22:17 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x2, 0x5, 0x9, 0x0, 0x5, 0x10220, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0xd80, 0x100000001, 0x3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x3, 0x0, 0xd2}, 0xffffffffffffffff, 0x7, r0, 0x3) pread64(r0, &(0x7f0000002100)=""/4090, 0xffa, 0x0) 01:22:17 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) linkat(r4, &(0x7f0000000280)='./cgroup/cgroup.procs\x00', r6, &(0x7f00000002c0)='./cgroup/cgroup.procs\x00', 0x200) 01:22:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x202400, 0x20) ftruncate(r0, 0xffff) mknodat$null(r0, &(0x7f0000000140)='./file0\x00', 0x200, 0x103) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(r1, 0x800, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x139000, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x42}}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r3, 0x40049366, &(0x7f0000000000)=0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) [ 190.012535] device veth0_vlan entered promiscuous mode [ 190.090207] device lo entered promiscuous mode [ 190.092224] device lo left promiscuous mode 01:22:30 executing program 4: r0 = syz_io_uring_setup(0x3157, &(0x7f0000000140), &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000, 0x100000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) io_uring_enter(r5, 0x4d43, 0x1d21, 0x2, &(0x7f0000000200)={[0x1]}, 0x8) openat$sr(0xffffffffffffff9c, &(0x7f0000000280), 0x40800, 0x0) 01:22:30 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) write$bt_hci(r2, &(0x7f0000000080)=ANY=[@ANYRES64=r2], 0xa) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') fsmount(r3, 0x0, 0x88) openat(0xffffffffffffffff, &(0x7f0000001240)='/proc/self/exe\x00', 0x200, 0x20) write$bt_hci(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="01380400c95540df7f0515000004e46c9b91000000000000000000becb7c20095bf009b4fc0000ef47000001f02dfc"], 0x4c) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8f48, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000280)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = fcntl$dupfd(r4, 0x0, r4) bind$netlink(r5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000140)={0x6, 'sit0\x00', {0x200}, 0x8001}) dup(r0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 01:22:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) ftruncate(r0, 0x5) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000140)=ANY=[], 0x2a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={r1, 0x8001, 0xffffffffffff03b8, 0xff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4004, @fd_index=0x7, 0x3, &(0x7f0000000180)=""/155, 0x9b, 0x7}, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r5, r4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x105142, 0x0) sendfile(r6, r4, 0x0, 0x7ffffff9) 01:22:30 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:22:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xb80, 0x0) lseek(r1, 0x0, 0x118cfbbc44a013d4) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x800, 0xc2}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'veth0_virt_wifi\x00'}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) close(r4) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), r3) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0xf1, 0x5, 0x0, 0x4, 0x0, 0xfffd, 0x2000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x6, 0x0, 0x9, 0x202, 0x3, 0xa, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, 0x0) lseek(r3, 0x0, 0x2) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) 01:22:30 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x6, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f20212225f8ff4c272829cfd6e6221e6886c9323334353637bc09a1c292aaf03f7bfb7b8c2787a314ff61516b53186c720ade02e4c8374cfc463fb90bdc94b3d42b6eb6f546debe76276257da52c0f1e32e4cefa86cf21db9dce67bb23ccfe4d80bd6157906170e25d7b9957d425bf75f6ddf8a853d57bf2d9f5f497df668b8a5faf49eb78dcc18be1a6834f1cd923c024d7a146bc58e68db45531eb901775b58efc340"], 0x48, 0xfffffffffffffff9) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000000000000000000000000000000000000000000000000000000000000000000000000000021000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000087ac9b43105c96000000006162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536"]) sendfile(r0, r2, 0x0, 0xffe3) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4d8) dup3(0xffffffffffffffff, r1, 0x0) syz_io_uring_setup(0x3167, &(0x7f0000000600)={0x0, 0x106bcf, 0x0, 0x0, 0x800, 0x0, 0x0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000001c0)={0x1, 0x3ff, 0x7fffffff}) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000040)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000007240)=[{{&(0x7f0000004580)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2404c000) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000400)="c69d40147ddedffbcb4ca58b43e1e2c372771c0aafa5bf071ca5642ed8d9a3d13df0112a1dcf7882956b4e4943d5066244328e87051c3e8bcd98bdd4b245e9d84067c0c4882baf01c9cb1a458e27c547a7feb932d9f4df6431ee11f030d2c866e98b87cd3aab9de6e3f5f82fa24f8cc87ba7388d9d", 0x75, 0x1}], 0x2009080, &(0x7f0000000800)=ANY=[@ANYBLOB='dots,showexec,nodots,discard,nodots,defcontext=staff_u,uid=', @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f757365723d736d61636b66737472616e736d7574652c736d61636b66736861743d002c736d61636b6673747218ad616e736d7574653d707363727970742d70726f766973696f6e696e67002c00"]) clock_gettime(0x0, &(0x7f0000000680)) 01:22:30 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x7fff]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) 01:22:30 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000240)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x10, r0, 0x8000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='secu\xaf\xf7AHn\xc5/\xab;lity\x00', &(0x7f0000000500)='%-\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) ftruncate(r4, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x93, 0x2, 0x5, 0x0, 0x6, 0x3}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r4, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/2, 0x2) 01:22:30 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r0, 0xd611}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x201}, {0xffffffffffffffff, 0x100}], 0x5, 0x7fff) r1 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x0, @fd, 0x0, 0x0, 0x16}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x4, 0x0, 0x0) 01:22:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x8, &(0x7f00000003c0)={0x0, 0x3938700}, 0x1, 0x1}, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r2, &(0x7f00000002c0)=0x80, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x0, 0x80000}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000005c0)) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000006c0)=@reiserfs_4={0x10, 0x4, {0xffffffff, 0x6, 0x8, 0x9}}, 0x484842) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:22:31 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r0, 0xd611}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x201}, {0xffffffffffffffff, 0x100}], 0x5, 0x7fff) r1 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x0, @fd, 0x0, 0x0, 0x16}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x4, 0x0, 0x0) 01:22:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xb80, 0x0) lseek(r1, 0x0, 0x118cfbbc44a013d4) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) close(r4) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x1, 0x5, 0x0, 0x4, 0x0, 0xfffd, 0x2000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x7, 0x0, 0x9, 0x200, 0x3, 0xa, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) signalfd(r0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x100}, 0x0, 0xf, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/175, 0xaf) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, 0x0) lseek(r3, 0x0, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r5, 0x0, r3, 0x0, 0x200f5ef, 0x0) 01:22:31 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:22:31 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000000c0)="339c038ccd2cc22f3e6e6fbfe644e3818c", 0x11}, {0x0, 0x0, 0x27a}], 0x8080, &(0x7f0000000140)=ANY=[@ANYBLOB="00310ba93e7f80448b0de3f89cd9600001000000000000f968a0d5323dd9714c3b4b42c59e940f4b02a188a51e7ce4bd01c024df8d3a7f5680a54ffb5c0bff5bddfec3a4a7ecf52ebe52ddefa84c88f7d3815eedbca6037d378d1f67a4c3242400ae475c6d12390015f8bc81e363bf0051d1ab196655932fc40c9653ab8a212d0232ab5b4016"]) openat(r0, &(0x7f0000000100)='./file0\x00', 0x402200, 0x34) 01:22:31 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000240)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x10, r0, 0x8000000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='secu\xaf\xf7AHn\xc5/\xab;lity\x00', &(0x7f0000000500)='%-\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) ftruncate(r4, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x93, 0x2, 0x5, 0x0, 0x6, 0x3}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r4, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/2, 0x2) 01:22:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="75737271756f74612c6e6f71750300612c0023"]) 01:22:31 executing program 4: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4, &(0x7f0000000000)="3e7f922cc40e0a608509f97e900f6e1de4ccf2e6a0d4ae6b6d7e8b20cffcfa7b296e7381d1aea34efbd26cd786feea03c6a809c9dee14c2efbec9029ef418c080d7430b393449e3b775e1209959e6d8843203f4174c61a64879b7b", 0x5b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x13, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 203.860421] EXT4-fs (loop5): Unrecognized mount option "noqu" or missing value 01:22:31 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000500)=""/90, 0x5a}, {&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000640)=""/248, 0xf8}], 0x6, 0x1, 0x1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r2, &(0x7f0000000040)=0x40, r3, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xb4b6, 0x1, 0x2, 0x27e, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000300)=0x0) syz_io_uring_submit(0x0, r4, 0x0, 0x0) [ 203.894694] EXT4-fs (loop5): Unrecognized mount option "noqu" or missing value 01:22:31 executing program 3: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfcf4, 0x51c}]}) r1 = syz_open_procfs(0x0, &(0x7f0000002240)='attr\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0), 0x38240, 0x0) close(r2) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/ip6_tables_targets\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000029c0)={0x2, &(0x7f0000002940)=[{}, {0x0, 0x0, 0x81}]}) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000002c40)='./file0\x00', 0x0, 0x103) 01:22:32 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, 0x0) fsync(r1) fallocate(0xffffffffffffffff, 0x0, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x6}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x800) 01:22:32 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x80000000, @loopback}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d913534f654ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffffe, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb9dcc0d8da3a4f6f42444a1948f422c8d8d2d8bba069588783e32b713"}, 0xd8) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 01:22:32 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r5, 0x0, r5) 01:22:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x3f, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/119) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r7, 0x0, 0x10001, 0x0) readlinkat(r6, &(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)=""/237, 0xed) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000700)={"c210284bfdf0caddab5a6daa7d4c93b2", 0x0, 0x0, {0x0, 0x1f}, {0x7fff, 0x3f}, 0x4, [0x5, 0x2, 0x5, 0x4, 0x1, 0x100, 0x8, 0x1, 0x40, 0x5, 0xfffffffffffffff9, 0x9, 0x4fd, 0x5aa2, 0x10001, 0x5]}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) pwritev(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x4000000) 01:22:49 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="4091565cdbfa48931fc20a1542ffd55db5ea6d18e3b27e753db9825124b9a2b5bc", @ANYRES32=r0, @ANYBLOB="0852003f00d37355408dcfe89566"]) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x4, 0x4c1, 0x7, 0x2}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1, 0xfe, 0x6, 0x7, 0x0, 0x94ac, 0x60601, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xb6, 0x4, @perf_bp={&(0x7f00000001c0), 0xa}, 0x80, 0xffffffffffffff01, 0x6, 0x6, 0x3, 0x800, 0x5, 0x0, 0xffffff07, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r3, 0x3) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa, "a79b1e7567d63509a2c772b900"}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'dummy0\x00'}) 01:22:49 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000280)=""/57, 0x39}, {&(0x7f0000000500)=""/90, 0x5a}, {&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000640)=""/248, 0xf8}], 0x6, 0x1, 0x1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r2, &(0x7f0000000040)=0x40, r3, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xb4b6, 0x1, 0x2, 0x27e, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000300)=0x0) syz_io_uring_submit(0x0, r4, 0x0, 0x0) 01:22:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="eb58906d6b66732e66617400028020000402000004f8000020004000030000000000000001000000000000000200", 0x2e}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="556e69f33a64b874653d3100757466383d302c00"]) 01:22:49 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3000000010000100060000000000000000000000050000000000f9ff1100009be14988000000"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x800, 0x1e4, 0x3}, 0x18) openat(r2, &(0x7f0000000180)='./file0\x00', 0x400100, 0x101) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) lseek(r0, 0x1, 0x4) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB, @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r1, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 01:22:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:22:49 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x2f9d575a4e787442, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfff9, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0xa, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c776697f07e5974d00a1eb0eeba09076453e0", @ANYRESHEX=r2, @ANYBLOB=',\x00']) 01:22:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x8, &(0x7f00000003c0)={0x0, 0x3938700}, 0x1, 0x1}, 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, r2, &(0x7f00000002c0)=0x80, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x0, 0x80000}, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000680)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000005c0)) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000006c0)=@reiserfs_4={0x10, 0x4, {0xffffffff, 0x6, 0x8, 0x9}}, 0x484842) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 221.189717] FAT-fs (loop5): Unrecognized mount option "Unió:d¸te=1" or missing value [ 221.211593] 9pnet: Insufficient options for proto=fd [ 221.250441] 9pnet: Insufficient options for proto=fd [ 221.315756] FAT-fs (loop5): Unrecognized mount option "Unió:d¸te=1" or missing value 01:22:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:22:49 executing program 6: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000480), 0x10}, 0x5002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000380)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', '.request_key_auth\x00'}, 0x2b, 0xfffffffffffffffb) unlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) request_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='-}[#:\x00', r1) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x67, 0x61, 0x3f, 0x4, 0x0, 0x1, 0x41200, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x2201, 0x2, 0x9, 0x7, 0x401, 0x7, 0xf960, 0x0, 0x5, 0x0, 0x400}, r2, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) r3 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000300)='./file0\x00', 0xc00, 0x11) fchmod(r0, 0xe0) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffc, r3, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) unshare(0x48020200) 01:22:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000001959a82724bd05000000000000000000000000d5f79b3a5e296e163273d80e000000000000"]}) r5 = fcntl$dupfd(r1, 0x406, r4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x7a, 0x2, 0x2, 0x80000001}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={{}, 'port0\x00', 0x24, 0x20440, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0xd4}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) write(r5, &(0x7f0000000140)="78df4cac56b4e2537e3a0f8d62ed13d4f29556d05e103ed9d653ce97e3e23332269384f43da6764b0d05029cd46abd6f155a56fe51d9fdf6146c86d1cd", 0x3d) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 01:22:49 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private0, r0}, 0x14) fchmod(0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {0x2, 0x0, 0xffff}}, 0x14}, 0x1, 0x0, 0x0, 0x800c010}, 0x81) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x406e2, 0x0) epoll_create1(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=ANY=[], 0x20}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)) dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0xa, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x30}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x18004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="981e645988dd5c000000a670bb0c6d3876485bc85b3058d60a07f57100d2fa2f4acfe7cf04abb133881254fd45a6987268c5ba9096db621e80913df7c00fab76d89b04a198a9b2afc34a73e693632ddd30b6e9492c4fd71fdd5c54a35b61e40ea017d4b5515fbd7a2e666d96", @ANYRES16=0x0, @ANYBLOB="0a0827bd7000fedbdf250700000005002a00000000000a000900aaaaaaaaaaaa000008002b000200000005002f00000000000a000900aaaaaaaaaa34000005002d000100000005002e00010000000800340003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x2000800}, 0x80) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000640), 0x1daa4c28f30b8074}, 0x2, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 221.523823] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:22:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:22:49 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @short={0x2, 0x3}}, 0x14) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @none={0x0, 0xffff}}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r1, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x101000) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x80000000, 0x3, &(0x7f0000000100)="85d45077bb75829ed97d8b0391894c549cb48ce32e3a3a9ade85aa398be96b3696d9cf2902f79f3b97d8b49397ab37b5c0ab2dccd08db7516e7b3b21baaa17329a7aa14c0f861e417f4c713f123cc735e71241264e06c7cd8d5f79ac3c0155488f58e937f3b617debf43b2277f08f01177d5015e2aeae99c0999e55dcd32035d427553d6543422b1", 0x7, 0x0, 0x1, {0x1}}, 0x1) 01:22:49 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="4091565cdbfa48931fc20a1542ffd55db5ea6d18e3b27e753db9825124b9a2b5bc", @ANYRES32=r0, @ANYBLOB="0852003f00d37355408dcfe89566"]) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x4, 0x4c1, 0x7, 0x2}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1, 0xfe, 0x6, 0x7, 0x0, 0x94ac, 0x60601, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xb6, 0x4, @perf_bp={&(0x7f00000001c0), 0xa}, 0x80, 0xffffffffffffff01, 0x6, 0x6, 0x3, 0x800, 0x5, 0x0, 0xffffff07, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r3, 0x3) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa, "a79b1e7567d63509a2c772b900"}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'dummy0\x00'}) [ 221.854704] Unsupported ieee802154 address type: 0 01:22:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1a18c1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xfec4) fallocate(r0, 0x0, 0x0, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) write$tun(r0, &(0x7f0000000000)={@val, @void, @llc={@snap={0x0, 0x0, "98", "11ed34"}}}, 0xc) [ 222.676775] Unsupported ieee802154 address type: 0 [ 228.686181] Bluetooth: hci0: command 0x0406 tx timeout [ 228.687590] Bluetooth: hci4: command 0x0406 tx timeout [ 228.754076] Bluetooth: hci2: command 0x0406 tx timeout [ 228.755255] Bluetooth: hci3: command 0x0406 tx timeout [ 228.756360] Bluetooth: hci1: command 0x0406 tx timeout [ 228.757457] Bluetooth: hci5: command 0x0406 tx timeout [ 228.758555] Bluetooth: hci6: command 0x0406 tx timeout [ 228.759667] Bluetooth: hci7: command 0x0406 tx timeout 01:23:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:02 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00013f", 0x38, 0x3c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@routing={0x2c}], @dest_unreach={0x0, 0x4, 0x0, 0x0, '\x00', {0x0, 0x6, 'A3t', 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @remote}}}}}}}, 0x0) syz_emit_ethernet(0x50, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@llc={0x4, {@snap={0xaa, 0xaa, "eb0d", "9a6206", 0x8847, "f0d6604c7a65bc4a30a58289fda6ac1a94f0ae108a98dd0382e34c42989ac803cb7a2f9db439a6abda87020da9aec1e2ade52752c0f8a3f249"}}}}}, &(0x7f0000000240)={0x0, 0x2, [0xfd2, 0x1c9, 0x50c, 0x4f7]}) syz_emit_ethernet(0xe6, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@mpls_mc={0x8848, {[{0x9}, {0x4, 0x0, 0x1}], @ipv4=@generic={{0x1a, 0x4, 0x0, 0x3b, 0xd0, 0x66, 0x0, 0x65, 0x5e, 0x0, @dev={0xac, 0x14, 0x14, 0xa}, @dev={0xac, 0x14, 0x14, 0x39}, {[@timestamp_prespec={0x44, 0x1c, 0xb0, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffff8001}, {@remote, 0x9}, {@remote, 0x60000}]}, @lsrr={0x83, 0x13, 0xf0, [@broadcast, @rand_addr=0x64010100, @local, @dev={0xac, 0x14, 0x14, 0x40}]}, @end, @timestamp_addr={0x44, 0x24, 0xc0, 0x1, 0xc, [{@empty, 0x4c}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@broadcast, 0x1eb2}, {@remote, 0xf862}]}]}}, "f4c7a1c40795ccdfbc056b2e28dade7311ba086f3f5945deaaffd560eb0f05a517ebc21024b333f38749ae48960cb6bc8efa268b4be7a76997b69a98f210920f6ac6b5ad5aa8e6509bf4b094324e024cba21d60098b00fa6b4c820238101986963921620a561cad9"}}}}}, &(0x7f0000000100)={0x1, 0x2, [0xc8f, 0xebc, 0x920, 0xf5c]}) 01:23:02 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000600)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x6, 0x7, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r3, 0x0, &(0x7f0000000700)) rt_sigqueueinfo(r3, 0x0, &(0x7f00000015c0)={0x24, 0xe7b8, 0x5}) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) rt_sigqueueinfo(r4, 0x2c, &(0x7f0000001640)={0x34, 0x314, 0x8}) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000240)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x7}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) getpgid(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="65727e6ca3e23d72656d6f756e742d726f2c757466383d312c73686f72746e616d653d77696e6e742c73686f72746e616d653d77696e6e742c726f6469722c73686f72746e616d653d6c6f7765722c00"]) 01:23:02 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000200)={{0x3, 0x2}, {0x81, 0x20}, 0x8, 0x2}) r4 = openat(r2, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000340)=ANY=[@ANYBLOB="01190002000019000000007700", @ANYRES32=r4, @ANYBLOB="09f37f73c6b057d47667d0435673241adfd50afbe1e6ff0afba02499fb939f98b0c67731f759f0771dd057148ba9b33c94de76"]) r6 = open_tree(r1, &(0x7f00000000c0)='./file0\x00', 0x9101) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)={0x20002001}) sendfile(r1, r4, 0x0, 0x100000001) 01:23:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000001959a82724bd05000000000000000000000000d5f79b3a5e296e163273d80e000000000000"]}) r5 = fcntl$dupfd(r1, 0x406, r4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x7a, 0x2, 0x2, 0x80000001}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={{}, 'port0\x00', 0x24, 0x20440, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0xd4}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0) write(r5, &(0x7f0000000140)="78df4cac56b4e2537e3a0f8d62ed13d4f29556d05e103ed9d653ce97e3e23332269384f43da6764b0d05029cd46abd6f155a56fe51d9fdf6146c86d1cd", 0x3d) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 01:23:02 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$msdos(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x3f, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="c5f66d53202b2a0a2e70bbc9db0cc660d36d6d5f", 0x14, 0xfffffffffffff801}, {&(0x7f0000000440)="d886acbe7aaa0125ec513b17bd87818cbd710f64dac602", 0x17, 0xfff}, {&(0x7f00000005c0)="45770d92c7baf3858b4e2a0fa1ef88f785724ef16f925d0e8bf9ada964879682bcf5d186a265cd7a226cc5589fc7eab9dc40b40a78837d1940f25ff75e3e295991fd6f5d5f372ed09bfff65cd07e27aee5ae7df046d33a872003650f55034bf5acc7c27cc69e0655f19da493f2451ea29c131b155c85a5843541eb45c85d92031d1fd3f0755bd716e14e7fc2d61dbc8fcaf3cba1916561c924a8061e29da", 0x9e, 0x20}], 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB='check=normal,nodots,nodots,s=+}!],\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000000c0)=0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000480)="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", 0x10e) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r0, &(0x7f0000000740)='./file1\x00', r3, &(0x7f0000000780)='./file1\x00', 0x2) lseek(r5, 0xbd, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r7, 0xffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x20d315) r8 = accept4$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x800) read(r8, &(0x7f00000002c0)=""/189, 0xbd) 01:23:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x3f, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000002c0)=""/119) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r7, 0x0, 0x10001, 0x0) readlinkat(r6, &(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)=""/237, 0xed) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000700)={"c210284bfdf0caddab5a6daa7d4c93b2", 0x0, 0x0, {0x0, 0x1f}, {0x7fff, 0x3f}, 0x4, [0x5, 0x2, 0x5, 0x4, 0x1, 0x100, 0x8, 0x1, 0x40, 0x5, 0xfffffffffffffff9, 0x9, 0x4fd, 0x5aa2, 0x10001, 0x5]}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) pwritev(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x4000000) 01:23:02 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="4091565cdbfa48931fc20a1542ffd55db5ea6d18e3b27e753db9825124b9a2b5bc", @ANYRES32=r0, @ANYBLOB="0852003f00d37355408dcfe89566"]) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x4, 0x4c1, 0x7, 0x2}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x1, 0xfe, 0x6, 0x7, 0x0, 0x94ac, 0x60601, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xb6, 0x4, @perf_bp={&(0x7f00000001c0), 0xa}, 0x80, 0xffffffffffffff01, 0x6, 0x6, 0x3, 0x800, 0x5, 0x0, 0xffffff07, 0x0, 0x4}, 0xffffffffffffffff, 0xf, r3, 0x3) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xa, "a79b1e7567d63509a2c772b900"}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}}, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'dummy0\x00'}) 01:23:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:02 executing program 0: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x80) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='uid_map\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) ftruncate(0xffffffffffffffff, 0x0) openat(r0, &(0x7f0000000040)='./file1/file0\x00', 0x10000, 0x1c0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) [ 234.335487] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 234.384596] FAT-fs (loop5): Unrecognized mount option "er~l£â=remount-ro" or missing value 01:23:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:02 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:02 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = syz_mount_image$msdos(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x3f, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="c5f66d53202b2a0a2e70bbc9db0cc660d36d6d5f", 0x14, 0xfffffffffffff801}, {&(0x7f0000000440)="d886acbe7aaa0125ec513b17bd87818cbd710f64dac602", 0x17, 0xfff}, {&(0x7f00000005c0)="45770d92c7baf3858b4e2a0fa1ef88f785724ef16f925d0e8bf9ada964879682bcf5d186a265cd7a226cc5589fc7eab9dc40b40a78837d1940f25ff75e3e295991fd6f5d5f372ed09bfff65cd07e27aee5ae7df046d33a872003650f55034bf5acc7c27cc69e0655f19da493f2451ea29c131b155c85a5843541eb45c85d92031d1fd3f0755bd716e14e7fc2d61dbc8fcaf3cba1916561c924a8061e29da", 0x9e, 0x20}], 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB='check=normal,nodots,nodots,s=+}!],\x00']) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000000c0)=0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r4, &(0x7f0000000480)="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", 0x10e) r5 = socket$nl_route(0x10, 0x3, 0x0) renameat2(r0, &(0x7f0000000740)='./file1\x00', r3, &(0x7f0000000780)='./file1\x00', 0x2) lseek(r5, 0xbd, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r7, 0xffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) sendfile(r2, r3, 0x0, 0x20d315) r8 = accept4$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x800) read(r8, &(0x7f00000002c0)=""/189, 0xbd) [ 234.898756] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 01:23:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2e142, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0x80000001, 0x212801) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1f}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6915e01b959036dc13786cfc296b2f530500"/29], 0xb) 01:23:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xf}]}, 0x24}}, 0x84044) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1f, "77004a6efdff002200000200cdab000245b00f", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet(0x2, 0xa, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) lseek(0xffffffffffffffff, 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x9) 01:23:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000019340)=""/102400, 0x19000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000d40)=""/4096, 0x1000, 0xfffffffffffffffa) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000140)={0x84, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4c, 0x28, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @pid}, @generic="4f3b12dde16c6882368f95322cf89827e9562e16983add926eb1b3b01b344ec10369d5b8892acac42ffc3d29dd3d64e8b99cef1a83bb5fdc9fcc0f1fc3eb5299"]}, @typed={0xc, 0x60, 0x0, 0x0, @u64=0x8}, @typed={0xf, 0x13, 0x0, 0x0, @str='/dev/vcsa#\x00'}]}, 0x84}}, 0x48850) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000d00)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x5, 0x700) dup2(0xffffffffffffffff, r3) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000019300)='./file1\x00', 0x0, &(0x7f000001a440), 0x0) pidfd_getfd(r3, r0, 0x0) 01:23:14 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000001380)={0x1, @le_set_ext_adv_params={{0x2036, 0x19}, {0xf7, 0xf78e, "008dad", "0b5197", 0x6, 0x4, 0x7f, @any, 0x7, 0x7f, 0x0, 0x1f, 0x5, 0x81, 0x6}}}, 0x1d) mkdirat(0xffffffffffffffff, &(0x7f0000001340)='./file1\x00', 0x141) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x4, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_RECV=@use_registered_buffer, 0x5) r3 = openat(0xffffffffffffffff, 0x0, 0x404100, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) openat(0xffffffffffffffff, &(0x7f00000013c0)='./file1\x00', 0x80, 0x684c34d7a37d156c) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/65) sendfile(r0, r1, 0x0, 0x20d315) r4 = dup(r3) write$P9_RREADLINK(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1c00000017010013002e0c66296c65302f66697365302f66696c6531"], 0x1c) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}) 01:23:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, r0, 0xf, r2, 0x2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:14 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000afe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)=""/103, 0x67}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x40000120) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x342, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) clone3(0x0, 0x0) clone3(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) dup2(r2, r1) fallocate(r1, 0x3, 0x0, 0x30000000000) 01:23:14 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) dup2(r1, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000080a2ff5a8bc820d096b09c000be5148ed09bffff"]) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x4, r1, &(0x7f00000000c0)="fcdbf36cfb50e0e785ba1880c42b7b8be0167a23f07e7c898464f4a5f442f62eca4347afc8cb55f7c65bf463694798efee98d38afb6d76fdbd4d3d2b6a79f34c6632084553365b69398c0cfc23e7703036df4c7820736072d501331ed03fa822f875f6d380f5109ead69ae4950185476a0658480aecacb05b22bbe626ab8db17b697a9c2b3eb49e02a1ba8139f432db9bf3cec4c1527b2abdc763b173ab4be1aefa99171f60b65a4216f3755a6285c4ab81580b6c6c87f6260514af45f8c4dd1305d2cec3752f09f53676226a00e9a2f92759b2869aa108a6477515fba6e5c1a03c4d19bd580184898bdf25c2b1b6d410b5628d111", 0xf5, 0x522, 0x0, 0x3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6, r4, &(0x7f0000000200)="397fb8beb6370d2b82d0843e486efe7c950c9a2737e46daea1dd90bf41a8ec65558f5317555ff78418124c0bba3796c83eba65714daa1726ad71f6071b1b7ff555dcfe705a258318e762095f1656624e4d7dec7eeab33340b6efc8159166dac17c3f60f0e39de40dc5898c2e4bd36ed1cd63ff064a7c41c3ea88e7e719c61f1e2b73d06d0655b1ac94d688b41a041c46bf368ab29d43f790feb548c4ee03fc5344aa54bdc2f74497748a549d5dc0b75dd6cc40a837128b90b5b52d5ccd3f8b9180691ad74f8a8e96eb5b73494c6e3bc97184082b3f4103ee5d9f0263e4388ccfc212268cc80af7fd4007c9bd89c257b2", 0xf0, 0x80000000000000, 0x0, 0x2}]) 01:23:14 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = openat(r4, &(0x7f0000000100)='./file0\x00', 0x1830c0, 0x50) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40005, 0x5}, 0x10450, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffd}, 0x0, 0xf, 0xffffffffffffffff, 0x0) write(r6, &(0x7f0000000240)="01", 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) syz_io_uring_complete(0x0) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x10) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file1', [{0x20, '\x00'}, {0x20, '&('}, {0x20, '+'}, {0x20, '*!\x00'}, {0x20, '\x00'}, {0x20, '.'}, {0x20, '\x00'}], 0xa, "b7019fd2eeac6d9a6c063bd4652c2aa5dfe79fbc71c8325f4a9be2de28a17c787ab3107602070be429d27c8026933a980481895bd29906a5bc4d8e028a3e3443ea98a49aa062147c3ad9c95e59db408aba991724e285aaefbf56324ded10fc35aac166503d7ea31abb3cd4ccaf08fb8c26506cd1e6686e08902d7e0455606c44da7ac58c62a5eb21a197e017005101130af6cbb18c8e97c92fa43e3f3350593c4de28f8f5464c813346c200502cd3b453038827279d3cd97f2527b1f8425a0f74d7a0898c1cb3324e01e1aa39b6689947d38b947ae6df3d5a32d13b2a141d670c8e671afdf15591542f5045c9419c2b4af219e"}, 0x10f) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r5, 0x0, 0x20d315) [ 246.361451] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 01:23:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 246.376412] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 01:23:14 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000afe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000180)=""/103, 0x67}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x40000120) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x342, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) clone3(0x0, 0x0) clone3(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) dup2(r2, r1) fallocate(r1, 0x3, 0x0, 0x30000000000) 01:23:14 executing program 2: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x20004, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c6f3c0000000000a23eb5a58607e996c32155a18c82fd3b3a0079fd573a3079fede3d655cad0647a7a491f7de0b76677fcf9632fe3f4fa940ff9c2d534cdf78f7855851c8216eae382463b68c71791a03fd4fb69d1fb663236b8f263da087d0ef93840274bfbce9d03bd233f68a007466a3bc05000000000000a5eac6d23920bbfa8ab244a416dfb2", @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x2010}) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x0, 0x20, 0x8, 0x800, 0x2cd9}}) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000240)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {&(0x7f0000000500)="a64ed46d94380108c995180aa0c6e61a94df18ec314b6d274eb2f946fd3bd7d8d51dd008324ee3a74b37e91a032bcb97cfc30dddfecbd4d1f9d7689683f3cc194770d684c2b18ef9c3ad00b159ce7539ace2adc3d1d4cea9a4d9bf8a26ba3e19ab184a246d5fd45c6a2083e746c06ceb8cb82e36d3e7a36fea0ad7b779e74b822b7bfad48f", 0x85, 0x6}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ftruncate(r3, 0x1) 01:23:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="dd871d9baf74cf60d3d990cae5e6", 0xe}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000000000000000000006e283be1362331153bd6dcb43e9610fdfa71e813c5edf130a6c485ac2367b05fd093b918419c77d496a5aa0b975daa4d055d439d1dcb22672dd45129c59d4f01effd5f2f9ca134e2b047997e976fdad2da0113102df08a918adb4b4671cb7ed9022a"], 0x10}, 0x0) 01:23:14 executing program 0: r0 = add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x200000}], 0x7ffff000, 0x0) 01:23:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:14 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext={0x4}, 0x2200, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00') r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x6, 0xffffffff, 0x7, 0x10000}) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x448343, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) r3 = open(0x0, 0x800, 0x1) gettid() ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6bd60e8c561d4bbfed48726363582d54c82fee2b995254fa2817997b3828a500", "7d60fa6d1c0779e6cb3d5656f3959461", {"9e6946ecbd671680e02dce79b473ee4c", "ea9e52a8c1613f41ebf64e747375bc12"}}}}}}}, 0x0) 01:23:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, 0x0, 0x0) syz_io_uring_submit(0x0, r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x369478f09e428177, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYRES32, @ANYRESOCT=0x0]) chdir(&(0x7f0000000040)='./file0\x00') creat(0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000001) [ 246.672891] audit: type=1400 audit(1705281794.734:10): avc: denied { read } for pid=4569 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 01:23:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 246.790367] EXT4-fs (loop2): mounted filesystem without journal. Opts: delalloc,,errors=continue 01:23:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x1c, 0x1e, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x140, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x68}}}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x5, 0x13, [{0x1b, 0x1}]}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x10, 0xbd, [0x401, 0x80, 0xaa, 0x8, 0x200, 0x785b]}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x9c, 0xac, "969ef3daec3815f8eb8fdf054dec84f39e44d8ef5bca6380ec9c47d049b57ae9f3172b0af59743d1125d066b30907672af9317c284ca238094d2973bc79d7eaa2a80e8dec3f7eeb635779fed97f21cfc192c7bd022d54147847a90538fced4d0416983cd0a89052c23504906f6fd1c4502b797e70c79ed3bffb17f06de27f221bfffab1c90e2843e673d2ff5c4b7ab3dcaff907783fa7664"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x5762}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x10, 0xbd, [0x8000, 0x9, 0x401, 0x6, 0x3, 0x4]}, @NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2c}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000014}, 0x24) execve(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2c, r2, 0x400, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7b8c, 0x78}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0xc050) 01:23:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 246.892257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4584 comm=syz-executor.0 01:23:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xf}]}, 0x24}}, 0x84044) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1f, "77004a6efdff002200000200cdab000245b00f", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet(0x2, 0xa, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) lseek(0xffffffffffffffff, 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x9) [ 246.920957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4584 comm=syz-executor.0 01:23:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000019340)=""/102400, 0x19000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000d40)=""/4096, 0x1000, 0xfffffffffffffffa) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000140)={0x84, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4c, 0x28, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @pid}, @generic="4f3b12dde16c6882368f95322cf89827e9562e16983add926eb1b3b01b344ec10369d5b8892acac42ffc3d29dd3d64e8b99cef1a83bb5fdc9fcc0f1fc3eb5299"]}, @typed={0xc, 0x60, 0x0, 0x0, @u64=0x8}, @typed={0xf, 0x13, 0x0, 0x0, @str='/dev/vcsa#\x00'}]}, 0x84}}, 0x48850) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000d00)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x5, 0x700) dup2(0xffffffffffffffff, r3) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000019300)='./file1\x00', 0x0, &(0x7f000001a440), 0x0) pidfd_getfd(r3, r0, 0x0) 01:23:14 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x8}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000004a00210c0000000000000052cefe92f17b48c66d484d0a002a2c0c6dacc18bafab9c2557e9b079cfd3de3f0b80aa75457efdf4aafeed7ae9847d22408559c4d3edcd1f3338f4407fc5b24b8590fa229197463be01349edb21d9bf451ae69069ff6615348a8a98479c0a53edc4acf6ceff5087115c623411194372941909b45851b26f2fba6ccd9069131b6dc9deb7ed9c4d7aa88055c24a00e84be33486a469d54e581ac3e7e6c18ca07a97595f4b649e061f57033b20e0a62ac3776f11cfae402b8e06ea9e53d6a1d0bfef5c33317e6f92479713217b59a0000000000000000"], 0x1c}}, 0x0) r4 = inotify_init1(0x80800) r5 = epoll_create(0x7ffd) readv(r5, &(0x7f0000000100), 0x1000000000000073) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x800, @rand_addr=' \x01\x00', 0xa1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000240)}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000000400)="7d05021d9d18b2a2b32ff6e43ac4f191116c", 0x12}, {&(0x7f0000000700)="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", 0xfb}], 0x4, &(0x7f0000000480)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xdf}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x84, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0xfff}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x0, 0x5, '\x00', [@pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x18, {0x0, 0x4, 0xe4, 0x0, [0x6, 0x3]}}]}}}], 0x80}}, {{&(0x7f0000000800)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000840)="19c06c39dbe798660940c961fab00176fbf74237365027b4f2865195dd70", 0x1e}, {&(0x7f0000000880)="7b9c3bc1a90d08e899050c85a2f3b73338c78fdd9daf59e8b895e1f0bb79782061ec98ad0ebfb70b806e0e3b68db", 0x2e}, {&(0x7f00000008c0)="77bafa4aa9a837a86edbda79319ba5f2f15f04d76d3db870a5c88808b9a28fecdd33e3bf2c83f3bc57825528bc4553a9d841a2053aa5f008938e31ae5951962c", 0x40}, {&(0x7f0000000900)="5c71d636d79f121e78924aed0183fe399ca92ba439e4729e9c0649fa17d5e7cd55eccbf5796d84c476c09c11e76c564cf59c30670e6b4c313605dd46a1e5dd8264b1801f8587c3eea2a45f8425cdab8b31d5a52233c527a93b0729a17da5a2180be0b95c04bacc8481f3c34fd78067fd128452b3b1902eb1250add769ea2ac40f46501fe930f28fc4d6ede767ee3a7687d733f0a1481690a31800fb25800c75a79cc6d6544", 0xa5}, {&(0x7f00000009c0)="bfda0f0f2daa48c5d19c687b", 0xc}, {&(0x7f0000000a00)="30fe404492fdc2b3de8f482c6829533d5b9d666da60db3f63851d634752484dc65526122bc282b64f744a5ca979b80ee207f192af52d918c0a204c1f6a30f780280b1da8a5c6db2fd9aee0ef797ebce6c717c0ef053e5754f21b57038e6301490eb57df7a11176946f75f12d20ef925e6e9d73b6bb0fdf1790d376d49b39529b05", 0x81}], 0x6}}, {{&(0x7f0000000b40)={0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000002e00)="5796396659edb1af9bde266a08778ed178e004088b33d3bbd3f03c9e96f8c87eb8bdefe204e5784b62f4567e5ca48db55e9473f761e4ac7c3a637300e18b711f4c58ae8b9957e5b93229fdd594abf32dd0e0173cbe6af5e4e0eced6ed6c99f64d9db9465efb6919f65a2079e3e76fa7c1c5905ff369d9a77f6516c318a4ded5c136164e844ea476005c8bbc7ba624cc2a6909e5864ed0d044d8e649ca8059013364d62bdbd6e29ba7934d70011e83ba2833d09915e883e9866ec6fe78cf84ea2d6b6307cf9519f9cc48fabfd3fdcc23f5122ea93707a6bdcb3a99dc5b81b66283f03a39843c3d6bd576a91f3bba7c4c2da0ee68fb271eca88b60034b1a13a0f154578b4ab6162e9ed15f66c44afc365f994498bd6493895adb40170adca613941a73f8daf05889bf86c869aa235b6f891acaa45b3851da157bca03c2ca8edb9293a53659d5e3485efc59e8fac3cf2e167ed17d7c362488ba5f545cc2fd3ee7fb56725dbddfd775d59d3cf1a83b5b4a922729b314cdedc915f1195397ccf09b045a93f8a7ab7791ff78f4e57c5a879a5b3a8ae04890ad67bba010dd3c30c494cdd159e89f20bf66da72b2d23d5ab4c46a23457a0c05823fc623f5b6048142e67ce6153bcc443d1886c4ce15c324e796b50f7cc3e37332a375d03ab430d9a42e24610d4b16f768bf11a74a441eb4d89a8052353034254ee322dcc19a8973e4b2e16b7fd4c1bf8c20cd9805dec032e22a60e15a95e29ea83285a260c2680d58b2b4573b560f51d4087a87fb2faa694b44874bd683d7f1802cff942101bb4529ef2ac5d13b7443a6374a0f3356e5b363919bf1e523a72b02de72ed2191c6b8901e85acb738d769e8d4249985be653a8b0f60dc5b7be8f0b29348c5dadb88a103d90350170bb8fa45382b0a4798b03c5aa5fa98ce8b598c58f3cb62ecf5c607cca6e7b3e91579a0766699e49de572e824f264ade996a70915a447c75f20a906fa189e46b8ab6ac39722a5682a93f57a7bbf03d5ec147269dfb40fd73100a0111144aa17746508ceba92a93e8b016e932667d5b40066af03056d0ca00be7ed2344ecd0cdb5f2eea24f085c57b4c1ac71ae86351f75113349fd2486b908ec6bb88085011711d78e343d45f7154d5d0144d09803d641cec789bdb1bc2325c1e7c5cf74838bee6fc69bc73d836a2614bd6209ebc939ab61eee62f4ec3ab127f71f95355e6f27c2fd9bd5aa0afd153e5dcc3efefb7ca45759d6af242af65b0909b0b4d202ad4d4356b41797219112e84ffe3108cf4cdf4724409d45ab4f60d0a633f17ed389fcf27603dd5b6f0254ae6b89536e224b931654c9e2930c5ed4060e2b0cf1f48d70ba6767f7eeb4283b8075b04518d40c8f9cd78578cad13bfbcc260e516801a96cd93c0eafade2d03bcad5a27ac6d7e34f7bdf6b5357533b91bc8323227f4382f9c9f866f69e0dfbe724942a2e8af0f1648c1f870e2152c520db843ef582b6d4b5a4155706283e955cfcb11524f36957edaf54ac0d7b31531c97e36a673f4fa102257c52f48cf5807684375c05f50c6b9bc2294157eea1a4405af88a215eb56490d6c217a06fde6c88ad2b15324b43640885fce82f0df420f94bcf33575a346f22154c771736ccaaa945af9e74fd56b0057ac27eb6e79073b13eac929d23a52c60968b6ea411f6ae84cf3bdc6d0b2de1dc37652631c47a312b7119f49b3bc8fdcf109ce34724dca4baca59a6ec030fca452f4972812c7b01c5f40a85fde54dd57d3b1c7bd90b8b75b576dfeba8a1018e821271f18dec64119f882b527cd9321684a715d6c1bcf59d19f8eb056248ba122c644a89c13b0a73edf1c503dbb87f5c8c2b2858f93877e57e50333beae5b00595fcdaa3525715a1a556fdc2396f94d09e4e2c3045381f1a13337115d0d49a8fa77d15acb9c546f64ee5667b9ac301e7babaac4e41edb41ce06b12137284b0acc5a41b61e9f8db6eeb5f58b32d825cb481717930bc8e7f5906c9601c3cd787a88c1e8de85233090f06b7c20c95bd3605a6f1e47ef29f1e42e50d14dd3159c73fe28f74ee63905ca7d67bdec111bb7a55b4d9d34ac04cc19f7f793d48e386b87d4528f74c07721b37adb47b1e88fea04d1dabd35109b2cd8dfa05f24b9ecd322d2ca18bb9b1844aec565baac15a7c3b0e80f8265f4cfcfeb8c00b118eb09f24d53cd970f869de1bd9a31823f80766d62adc83cc32687563460463b20a1cafb4fef953a0a113ca6473a1946e9493ec8f2ceed20b7a514527517c7b0978890152d45c7da97f979873a0d696569385146794599fd41c4ab7b13e2ae31f85068bc47663da31ba7f94a2d4f8649a179629696650db0b218a288e386bac748da696da4a53e62d76bbede18be0fa33d74b7c7899cdf871827547c37f933e03c8019228c1d7c0433c6d94436e9ddd97362be6be5816b497255e320ce5450191111c552f72dbb1b20248c46dcadb3ebc849327f5ea8291901e82d41cc48d5d52f01befbea5b7d01a9a38aa368ecc96a88f6f33f9a2b3a8003fcba822dfab923817dc886e0735e62e6823c72e1a39e9ffacca798ce3f5c9ccb81d4672c693fccf0ffb17211b5a15f65d5ed387294a1ef9bfff6a85323a05cf89acaf4029ea81801735a57b114f60c39966c556b6e9a7cd7651cb27e78b62546b3c9d358d99b1abb8ec4f3683f89419a557552baf3fefe6eb3d85e840919c233ae2f78a21353ba084fd463f0f632b7e5d78afca238f597ebdfd3b677888802662becb07f4bf521014abe60c1006e3a52b47cc4e0264f9b9ae8b0379d38c741e851a11b123c9bff109badc8373fc3226811e39a0f8349db4ce936909b0f444e27e80b81d74943b4ae96c2ad071f90079e2418be3137c4f69e8ad51e555a79c5f0d3956ed1b8bd163e9d92673ec22389663d01850095b8a5349d346ee22e11930eea4e556ad936722e33372e6d20ced05d43a388e208b1f1b580e9b543eb72d7700001c61713f4c5a888d2187a1e3b5bf811df79ba6859552da9360a3fc0965c01086557e26b20b268e1576a054c0fc5ace494866d8a5cda9b32fb27a0317b4c6822abaab3012f1f9f38af274d1a4423d4705576b3bb593c034718c632dd16ea5df92aff146ae98d1f7bf501fc3f6320fce0b227bde9b15f59529137a55bfeaffffd3090a78e5747ec02a5f89edadbe2e8e19cce6b99863c787232442e45ef753b0a9ac620c94b92b6b557db36d9711cb9e6c62440e7ed8029665d4b49e7a6a82ff3a050b765180176b7ac613cd15ead8bca17cb58af923079fc0978e8a90c95df4a5dcfd950aec9b6f9ef2c9b9d4931b79b312b021ec4ffbc60b295d7963acfb98b846fd0b8dde0f2737bd410c1ed1b7afba369b2e17e7cbc9cc76c43b59f3f58b3930c74738cdad2f630177e9e227dde3d7b46fa800b1b7e107a26a961e8db47804bc1f0ad564dda4ca40cdc4191e022555a1d3f55f1ca1e96e1034bee763dbd9e6458145bd35baf5e9fc9da28e94f80c94f966eaee6c1f23c2e7379b364a9d3c5b30b0159046ded1e46fa762e9c98057550eb83a58dc5fbc4612901b79d0e91175a3ee1be538f8c4dd6223a61fdd54cc5073dff166136728a6cce63bfdbd848a69645703508eecbe8c61f4bb822f95dabb881760601b2ea26ef4a99031346fe2de62908f3aea2cc26c541b8accb74a7c2e46d53232cfbb3ed8a8a3ce0ec711ac31d097446d273957e0dbab4679ed9f4d149b6a795ae7b6bc792d02f8a86deee106974226ff8bc1a4f03052e663f067c593894a22c19c07707641246903131672d92e51f31f3394eb53fe7477832461eeb092ec9a29e0bcdc401e7f84f1901e1231c7231331a9a53f0ae5b22874a6f4e9d181fc06eb00104e669df8a7185ea58e62131028e614ea24aa733bf8979108e684c21955d349f9fe846e62bf27b04bab01f04edb3c52cfeaaecaf4346da717ee68e0df93bfa57d7a51408ff514c5ace77c51ba7e8a380b2678c680ec7dfd7b8fbcd532f219562415d1f6b7a496821f78e3b5f10cd4eedb58f1f8d2575e6fc289afb51c28f2f2715fe6af486a721077e428804379fb6e2b00ac9c163aefca557e0e75df062c7fcd9f3ca57a15b10cdcd9521001cbf9624331829cea28d3712a805dbc123b4a071b924c7ecaf3afc1e50d92912e451f6d0ba673400b08fc2e9cd98599503e430af99014b167e8248ebd1a35ad9e6a783917f489912a9e66a94fc858dcf53b0b0d6361a5df111c1c6a222e2a98c924d4983f734fee87eadee6328d32c1cb20da9e05e1c715095a864c091da293ccfebaa0eec43f52328bcd39d5a15ce5f59de7ee3c2dfae379eba839810e33ea368cd96aab6766fef31e9a1cd231e0d33ca8daa96bde0da061b7271b29c6c06ceac338e82808757969a17e26d96477abf059d924ab216b92144c284771482d8dd0f161fbc74eb21a555847d6ecc857f871b98d5286d1cd92d803f86454bed265793f85093e4a012150fc3556e79861697071d71814b2262c3d2b5d3363f8e2fe4b5d2566c977e657f987bafa4e135477d35104ca9bd45f271e09c00dcaceaa1cedbd657c62ea7bcff7e1c5b3cbd1a59016e9422ee591119c89d30c459a466fab03e4b6ccb253a208c5850c842fc5b764cb8ac0dc18b5c474478afdf5691bab94c4da546f8969d04b9c8c7ee83ab9a08f3df6df777d2ee2bee7242beb4c17787ff937378d1d4713bd0bfe829d1352803ff1119ce9b911f56f961b6d4f9b345500fc12bdc4ce164149a8f9483ff1be98e9b2be0d32d6bc76e8289161b9c1db64c6772caca91f59ec6fd671f34035ea28fd2180a6ef66189f321f6a1de4ce591a02670bf19888ff985e7f460163f4019405678285a91f0040c8d5f78e54cfcb4e62665560b26106aaf8738b8b1fcd03be0f273e5f96c6b0272ec27ba822de66a3a7e1cebf3fcb48706561fdd4257bd93489130a3d231b9f8ff5d5b8eea29d1de1b75c105b9550683e0bb55d4426c5e7f281e64dfbc26efed27d0c6556f191c266d5a9daf7cc828c05cf8d43a99aceeea4fbc307e55e0f9e1b4823b10b3bf260673ee9a62ff77bf6c01d4d4ddd6bb3a4f46daaf434aafec31634c92858b4cb3dfb5964c5a9cc6d08f07d4a7501afccce061021c6a0c3b6953b5a942f45514d945265d87d5efc07161ea973f5cb476b1eb16a545f0ae8d70a3d664b7eab845e69c45f89fafb4246dd178240a976f026af2c56ab41a55d7696affa15a6513b3ac47e7ed8907abdb18479ba7a441e57c947674ebc4f8a0be3dc98bf449bc30c67ea918f00992a16e578da7c870a4284fb265f25517f21361198db48795a6228e45e4ebdb8a8036b7d1cc0d0f21b1fc63afe8762293338605786946b271290a82fb8e64ddf0bb4c54a4556cc04b76f9514e63a3a26be9583a0d1b313d95d517459790b82b9388448388b5e1329e974d70da7f08e283bd515989d9349e0598367a2134ff85261c0f70e90dbdbb9d5bc887a8292c6e425a1b282317d4808486a6abb7852caea86362a2d96e0c7e71317701afe23805cb7f4cc1ae9d4f5cd9fd1175ed39eba919bec182feac74964de1bcee6dea9c56116e4a4543c4cbdadade912247ba0186969167373c7d048f35dd642e9c3ae312cd5d3517a287ca24bdbfde0332e0dee6b68e89955d04c6f3147ebf8e680e7b31fa778903f74aae9e6a4ff00ee0528c6214307aa35a9e75a8e7ace563a7853a6404e41126bcde596d8707fdf918950edb799f5a976f28f07e6b2325dbbedc80d7c2ea27b7571742937a", 0x1000}, {&(0x7f0000000b80)}], 0x2, &(0x7f0000003e00)=[@rthdr_2292={{0x38, 0x29, 0x39, {0xff, 0x4, 0x1, 0x5, 0x0, [@remote, @dev={0xfe, 0x80, '\x00', 0x3f}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x32, 0xe, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x9, 0x8, [0x9, 0x8, 0x1, 0xfffffffffffffffd, 0x8]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x8f20}, @calipso={0x7, 0x38, {0x3, 0xc, 0x6, 0x1, [0x22, 0x88, 0x7, 0x1fffc000000, 0x3ff, 0xffffffffffffffff]}}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2b, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x138}}, {{&(0x7f0000001d00)={0xa, 0x4e23, 0x17, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c, &(0x7f0000004100)=[{&(0x7f0000003f40)="7ebc8d06d59870f12077104c5d68a4da066210abaa5f6be932ec965046596448236d3b6978491ebe2c3e16f68301d6fc78b98e579619027bdd4d8c16fb2c6ce9add564d11b90e858b9271823b1b1a1650bbb1e1146fc766467e49cd79e8587aea6756df31c68f9f9813d7090258e57f83b714bfe09943a27c8bb", 0x7a}, {&(0x7f0000001d40)="85cf4cd4fa684de228fbed60f89adacd", 0x10}, {&(0x7f0000003fc0)="406c9ded0c0f090cadfa7afde454a69307d45b16f4d99e98f949a067dc6a2b053af6a1b9", 0x24}, {&(0x7f0000004000)="f78e0bebf508ecb213ab1f064365c89b54", 0x11}, {&(0x7f0000004040)="f4a818d451f9386446edda360b95221affa0ed6c9ecc93264f17ee317ddb7717b7035b16dc7c5f84f642d18b14680329eaf4859235e41b4ffe89e656567a4b731623ea7778425685769a996047a327b0db4826d84fe2ab1dba4e1afff313d96949be48f223b1459df60ced53132c3ec3a19817ea7109782928d5bb052c7483c52273b9e86a0f36b743f0faed2d3c4c45", 0x90}], 0x5}}, {{&(0x7f0000004180)={0xa, 0x4e23, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}, 0x1c, &(0x7f00000042c0)=[{&(0x7f00000041c0)="40b6", 0x2}, {&(0x7f0000004200)}, {&(0x7f0000004240)="281992f9de89a3c731546a5b6003a601c4f1532b8c19941a8c6e41282d61990725ae6d1a0fe76aac3508ac06137b1f", 0x2f}, {&(0x7f0000004280)="63b9531970f048c6944ca6c112196c35b6ba2941a1253216f8353d540a12131c474a1fb249561f4aa56894de24620df2b56749b90e8382c407434dd0fcc9", 0x3e}], 0x4}}, {{&(0x7f0000004300)={0xa, 0x4e22, 0x0, @private2, 0x20}, 0x1c, &(0x7f0000005740)=[{&(0x7f0000004340)="30deb2bd0c6cf5ff14edb4b6309f5a5ff2bb1905a8de8a7c43f2459219ec8bb4206119aa9b8ef4200e467c781c8a2c0ba80837d5abdb5abd669574cbe8268324045a85a0717d28583366279c3d8cdb61eb0ea54c99a287db59f3a884fbc8d9fab1b1575d4f1de66503de7889a9ef42c2a042ff1937392564b5d849bd7fafacfc5a67f154474f96c849b17c66960ce314", 0x90}, {&(0x7f0000004400)="33af1ff3ca936d542536f56990734f4f480da7318ec22294e2ee5acbb34d9aad60d8ec23a49efd84656b3f4bf4510a5cf166267d048928057b60fe70460d1342f1f917e34eb81e91fffaffc471556608fd80a85ceae0d8d1243cbefba85e3fc9d1d000d2531b8cd3cff36dc0f9ac67998e6fa7c2b05023c4c95c47c4fee59b8242b2b485ca510e2619fc1e79906a88dd330449ccf71a0f856ce231dbbd31fbd831619fe90bfc8ba5016e5e5cb820110b61c0a061ecf24ab1c4ca72", 0xbb}, {&(0x7f00000044c0)="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", 0x1000}, {&(0x7f00000054c0)="4045aa7efb87b14a2a4297642d456766032ffb5e0c27771abcd3d152982efbb58bceaf8353b1ce7f3fdb2b72", 0x2c}, {&(0x7f0000005500)="bb78bbba3e26dbbcac04d7ccc2a762098c8173645d9cf651839c42158d6882af0dcd3a55245d4ddb589fbce70554a48eeec012c8292929f3b4e3fe0f5e253a00dd229a0f09769da38bfd1c022fff179ae8b421e06a7bb62092a4215c8840cad414", 0x61}, {&(0x7f0000005580)="d0eee314686225b3bb756d69c4fb926deb83df0c6287cc87ef1c7673859b738e0849f53dd979c392892dff0cb3fa20efe75f26063b24236139368d4dcee69b6d1c8bed01d5519df57a595475d818afd8674d92320b7bed8c18", 0x59}, {&(0x7f0000005600)="f71d3adbabe6588076cf3398045f", 0xe}, {&(0x7f0000005640)="36228cd14ccc76be4de6446f52329b172e0a32751e7389b2d61131dac2706c546e34ebd72c5290db5c1d42e5549d37338e8ddba168e03e182788dc5ca8b38c224940048b0aa0797484451c", 0x4b}, {&(0x7f00000056c0)="ae20e99270200dbe9320069fd7196e4555ca2bdf6e7db77b0887ed549c62e7f223fcac4c1ad9778f0a0ce91cb203b01d8a630caefcf35e5ad849863f9c7d261a73ed1e885d8f3ca44d526497da", 0x4d}], 0x9, &(0x7f0000005800)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @tclass={{0x14, 0x29, 0x43, 0x3f}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x16, 0x2, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}], 0x70}}], 0x6, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000c00)={{r3}, r6, 0x0, @inherit={0x80, &(0x7f0000000180)={0x0, 0x7, 0x7, 0x4, {0x5, 0x7fffffff, 0x61de, 0x100000000, 0x2}, [0x4, 0x2, 0x10001, 0x5, 0x4, 0xfffffffffffffffd, 0x9b]}}, @subvolid=0x800}) stat(&(0x7f0000000140)='.\x00', &(0x7f0000001c00)) 01:23:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) read(r0, &(0x7f0000019340)=""/102400, 0x19000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000280)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pread64(0xffffffffffffffff, &(0x7f0000000d40)=""/4096, 0x1000, 0xfffffffffffffffa) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000140)={0x84, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4c, 0x28, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @pid}, @generic="4f3b12dde16c6882368f95322cf89827e9562e16983add926eb1b3b01b344ec10369d5b8892acac42ffc3d29dd3d64e8b99cef1a83bb5fdc9fcc0f1fc3eb5299"]}, @typed={0xc, 0x60, 0x0, 0x0, @u64=0x8}, @typed={0xf, 0x13, 0x0, 0x0, @str='/dev/vcsa#\x00'}]}, 0x84}}, 0x48850) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000d00)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) r3 = syz_open_dev$vcsa(&(0x7f0000000100), 0x5, 0x700) dup2(0xffffffffffffffff, r3) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000019300)='./file1\x00', 0x0, &(0x7f000001a440), 0x0) pidfd_getfd(r3, r0, 0x0) 01:23:29 executing program 2: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x20004, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c6f3c0000000000a23eb5a58607e996c32155a18c82fd3b3a0079fd573a3079fede3d655cad0647a7a491f7de0b76677fcf9632fe3f4fa940ff9c2d534cdf78f7855851c8216eae382463b68c71791a03fd4fb69d1fb663236b8f263da087d0ef93840274bfbce9d03bd233f68a007466a3bc05000000000000a5eac6d23920bbfa8ab244a416dfb2", @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x2010}) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x0, 0x20, 0x8, 0x800, 0x2cd9}}) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000240)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {&(0x7f0000000500)="a64ed46d94380108c995180aa0c6e61a94df18ec314b6d274eb2f946fd3bd7d8d51dd008324ee3a74b37e91a032bcb97cfc30dddfecbd4d1f9d7689683f3cc194770d684c2b18ef9c3ad00b159ce7539ace2adc3d1d4cea9a4d9bf8a26ba3e19ab184a246d5fd45c6a2083e746c06ceb8cb82e36d3e7a36fea0ad7b779e74b822b7bfad48f", 0x85, 0x6}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ftruncate(r3, 0x1) 01:23:29 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:29 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100060000000000000000000000050000000000000014007300000000000000000000000000000000007f24a84530d6bbcd76f63492550c48cc95ecbe86a948e6b8f379ba9b941a2e15987434bf7e274bccc9fe42d1d27e8561ba52b6d086e730391438b75b5c94c3d58ff4ec1db0b1ecef36a967b00070c18d"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ptrace$setopts(0x4200, 0x0, 0x9, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)) ptrace(0x4208, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)={0x0, 0x4000}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) lseek(r2, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) open(&(0x7f0000000100)='./file0\x00', 0x201, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r1, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 01:23:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xf}]}, 0x24}}, 0x84044) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1f, "77004a6efdff002200000200cdab000245b00f", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet(0x2, 0xa, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) lseek(0xffffffffffffffff, 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x9) 01:23:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x1c, 0x1e, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x140, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x68}}}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x5, 0x13, [{0x1b, 0x1}]}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x10, 0xbd, [0x401, 0x80, 0xaa, 0x8, 0x200, 0x785b]}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x9c, 0xac, "969ef3daec3815f8eb8fdf054dec84f39e44d8ef5bca6380ec9c47d049b57ae9f3172b0af59743d1125d066b30907672af9317c284ca238094d2973bc79d7eaa2a80e8dec3f7eeb635779fed97f21cfc192c7bd022d54147847a90538fced4d0416983cd0a89052c23504906f6fd1c4502b797e70c79ed3bffb17f06de27f221bfffab1c90e2843e673d2ff5c4b7ab3dcaff907783fa7664"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x5762}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x10, 0xbd, [0x8000, 0x9, 0x401, 0x6, 0x3, 0x4]}, @NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2c}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x81}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000014}, 0x24) execve(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2c, r2, 0x400, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x7b8c, 0x78}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0xc050) 01:23:29 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000000)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) sendmmsg$inet6(r4, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) dup2(r4, r7) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x6804, 0x0) dup3(r0, r8, 0x80000) dup(0xffffffffffffffff) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) 01:23:29 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x8}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000004a00210c0000000000000052cefe92f17b48c66d484d0a002a2c0c6dacc18bafab9c2557e9b079cfd3de3f0b80aa75457efdf4aafeed7ae9847d22408559c4d3edcd1f3338f4407fc5b24b8590fa229197463be01349edb21d9bf451ae69069ff6615348a8a98479c0a53edc4acf6ceff5087115c623411194372941909b45851b26f2fba6ccd9069131b6dc9deb7ed9c4d7aa88055c24a00e84be33486a469d54e581ac3e7e6c18ca07a97595f4b649e061f57033b20e0a62ac3776f11cfae402b8e06ea9e53d6a1d0bfef5c33317e6f92479713217b59a0000000000000000"], 0x1c}}, 0x0) r4 = inotify_init1(0x80800) r5 = epoll_create(0x7ffd) readv(r5, &(0x7f0000000100), 0x1000000000000073) [ 261.641108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4618 comm=syz-executor.0 sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005880)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x800, @rand_addr=' \x01\x00', 0xa1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000240)}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000000400)="7d05021d9d18b2a2b32ff6e43ac4f191116c", 0x12}, {&(0x7f0000000700)="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", 0xfb}], 0x4, &(0x7f0000000480)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xdf}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x84, 0x0, '\x00', [@pad1, @ra={0x5, 0x2, 0xfff}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x0, 0x5, '\x00', [@pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x18, {0x0, 0x4, 0xe4, 0x0, [0x6, 0x3]}}]}}}], 0x80}}, {{&(0x7f0000000800)={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000840)="19c06c39dbe798660940c961fab00176fbf74237365027b4f2865195dd70", 0x1e}, {&(0x7f0000000880)="7b9c3bc1a90d08e899050c85a2f3b73338c78fdd9daf59e8b895e1f0bb79782061ec98ad0ebfb70b806e0e3b68db", 0x2e}, {&(0x7f00000008c0)="77bafa4aa9a837a86edbda79319ba5f2f15f04d76d3db870a5c88808b9a28fecdd33e3bf2c83f3bc57825528bc4553a9d841a2053aa5f008938e31ae5951962c", 0x40}, {&(0x7f0000000900)="5c71d636d79f121e78924aed0183fe399ca92ba439e4729e9c0649fa17d5e7cd55eccbf5796d84c476c09c11e76c564cf59c30670e6b4c313605dd46a1e5dd8264b1801f8587c3eea2a45f8425cdab8b31d5a52233c527a93b0729a17da5a2180be0b95c04bacc8481f3c34fd78067fd128452b3b1902eb1250add769ea2ac40f46501fe930f28fc4d6ede767ee3a7687d733f0a1481690a31800fb25800c75a79cc6d6544", 0xa5}, {&(0x7f00000009c0)="bfda0f0f2daa48c5d19c687b", 0xc}, {&(0x7f0000000a00)="30fe404492fdc2b3de8f482c6829533d5b9d666da60db3f63851d634752484dc65526122bc282b64f744a5ca979b80ee207f192af52d918c0a204c1f6a30f780280b1da8a5c6db2fd9aee0ef797ebce6c717c0ef053e5754f21b57038e6301490eb57df7a11176946f75f12d20ef925e6e9d73b6bb0fdf1790d376d49b39529b05", 0x81}], 0x6}}, {{&(0x7f0000000b40)={0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000000b80)}], 0x2, &(0x7f0000003e00)=[@rthdr_2292={{0x38, 0x29, 0x39, {0xff, 0x4, 0x1, 0x5, 0x0, [@remote, @dev={0xfe, 0x80, '\x00', 0x3f}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x32, 0xe, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x9, 0x8, [0x9, 0x8, 0x1, 0xfffffffffffffffd, 0x8]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x8f20}, @calipso={0x7, 0x38, {0x3, 0xc, 0x6, 0x1, [0x22, 0x88, 0x7, 0x1fffc000000, 0x3ff, 0xffffffffffffffff]}}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x2b, 0x0, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x138}}, {{&(0x7f0000001d00)={0xa, 0x4e23, 0x17, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c, &(0x7f0000004100)=[{&(0x7f0000003f40)="7ebc8d06d59870f12077104c5d68a4da066210abaa5f6be932ec965046596448236d3b6978491ebe2c3e16f68301d6fc78b98e579619027bdd4d8c16fb2c6ce9add564d11b90e858b9271823b1b1a1650bbb1e1146fc766467e49cd79e8587aea6756df31c68f9f9813d7090258e57f83b714bfe09943a27c8bb", 0x7a}, {&(0x7f0000001d40)="85cf4cd4fa684de228fbed60f89adacd", 0x10}, {&(0x7f0000003fc0)="406c9ded0c0f090cadfa7afde454a69307d45b16f4d99e98f949a067dc6a2b053af6a1b9", 0x24}, {&(0x7f0000004000)="f78e0bebf508ecb213ab1f064365c89b54", 0x11}, {&(0x7f0000004040)="f4a818d451f9386446edda360b95221affa0ed6c9ecc93264f17ee317ddb7717b7035b16dc7c5f84f642d18b14680329eaf4859235e41b4ffe89e656567a4b731623ea7778425685769a996047a327b0db4826d84fe2ab1dba4e1afff313d96949be48f223b1459df60ced53132c3ec3a19817ea7109782928d5bb052c7483c52273b9e86a0f36b743f0faed2d3c4c45", 0x90}], 0x5}}, {{&(0x7f0000004180)={0xa, 0x4e23, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffff}, 0x1c, &(0x7f00000042c0)=[{&(0x7f00000041c0)="40b6", 0x2}, {&(0x7f0000004200)}, {&(0x7f0000004240)="281992f9de89a3c731546a5b6003a601c4f1532b8c19941a8c6e41282d61990725ae6d1a0fe76aac3508ac06137b1f", 0x2f}, {&(0x7f0000004280)="63b9531970f048c6944ca6c112196c35b6ba2941a1253216f8353d540a12131c474a1fb249561f4aa56894de24620df2b56749b90e8382c407434dd0fcc9", 0x3e}], 0x4}}, {{&(0x7f0000004300)={0xa, 0x4e22, 0x0, @private2, 0x20}, 0x1c, &(0x7f0000005740)=[{&(0x7f0000004340)="30deb2bd0c6cf5ff14edb4b6309f5a5ff2bb1905a8de8a7c43f2459219ec8bb4206119aa9b8ef4200e467c781c8a2c0ba80837d5abdb5abd669574cbe8268324045a85a0717d28583366279c3d8cdb61eb0ea54c99a287db59f3a884fbc8d9fab1b1575d4f1de66503de7889a9ef42c2a042ff1937392564b5d849bd7fafacfc5a67f154474f96c849b17c66960ce314", 0x90}, {&(0x7f0000004400)="33af1ff3ca936d542536f56990734f4f480da7318ec22294e2ee5acbb34d9aad60d8ec23a49efd84656b3f4bf4510a5cf166267d048928057b60fe70460d1342f1f917e34eb81e91fffaffc471556608fd80a85ceae0d8d1243cbefba85e3fc9d1d000d2531b8cd3cff36dc0f9ac67998e6fa7c2b05023c4c95c47c4fee59b8242b2b485ca510e2619fc1e79906a88dd330449ccf71a0f856ce231dbbd31fbd831619fe90bfc8ba5016e5e5cb820110b61c0a061ecf24ab1c4ca72", 0xbb}, {&(0x7f00000044c0)="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", 0x1000}, {&(0x7f00000054c0)="4045aa7efb87b14a2a4297642d456766032ffb5e0c27771abcd3d152982efbb58bceaf8353b1ce7f3fdb2b72", 0x2c}, {&(0x7f0000005500)="bb78bbba3e26dbbcac04d7ccc2a762098c8173645d9cf651839c42158d6882af0dcd3a55245d4ddb589fbce70554a48eeec012c8292929f3b4e3fe0f5e253a00dd229a0f09769da38bfd1c022fff179ae8b421e06a7bb62092a4215c8840cad414", 0x61}, {&(0x7f0000005580)="d0eee314686225b3bb756d69c4fb926deb83df0c6287cc87ef1c7673859b738e0849f53dd979c392892dff0cb3fa20efe75f26063b24236139368d4dcee69b6d1c8bed01d5519df57a595475d818afd8674d92320b7bed8c18", 0x59}, {&(0x7f0000005600)="f71d3adbabe6588076cf3398045f", 0xe}, {&(0x7f0000005640)="36228cd14ccc76be4de6446f52329b172e0a32751e7389b2d61131dac2706c546e34ebd72c5290db5c1d42e5549d37338e8ddba168e03e182788dc5ca8b38c224940048b0aa0797484451c", 0x4b}, {&(0x7f00000056c0)="ae20e99270200dbe9320069fd7196e4555ca2bdf6e7db77b0887ed549c62e7f223fcac4c1ad9778f0a0ce91cb203b01d8a630caefcf35e5ad849863f9c7d261a73ed1e885d8f3ca44d526497da", 0x4d}], 0x9, &(0x7f0000005800)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @tclass={{0x14, 0x29, 0x43, 0x3f}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x16, 0x2, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}], 0x70}}], 0x6, 0x800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000c00)={{r3}, r6, 0x0, @inherit={0x80, &(0x7f0000000180)={0x0, 0x7, 0x7, 0x4, {0x5, 0x7fffffff, 0x61de, 0x100000000, 0x2}, [0x4, 0x2, 0x10001, 0x5, 0x4, 0xfffffffffffffffd, 0x9b]}}, @subvolid=0x800}) stat(&(0x7f0000000140)='.\x00', &(0x7f0000001c00)) 01:23:29 executing program 6: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f00000002c0)={0x2, "e684f8a86804c04ca73eb3c3fb3ac5b47df470f475eacf40378b1bf5ddfadb87a57c6eabc99216163a82a5688393c7eddf5e44a95ba39b75394925fd7b1afa1c6c0dd20563852ee6b05ce29b93d3a153b42420d841f49e0ffe5df3354384edb28fbf262993f97924b7079e40840245ee2479da27b9830efb6d59470b609c7f65e1bd54f2b7f5e41585a80e7646aa0ec44609a47eaaf944c51cd3842380dd96f29087b81e8faa5e4360b866037a3dafafe5013631c995d52f30f401d134bc21836efe357af93647419cb0d724cb08619d8155f509a3639a084f44d3516b3aacebe6bef34a6c9d42d05ebee19532a8"}, 0xf6, 0x0) getpgrp(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) open(&(0x7f0000000140)='./file0\x00', 0x581280, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/3, 0x3, 0x20) dup2(r1, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/3, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001a7429c2a022d838700b6d0011075500"], 0x14}}, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x3, @mcast2}, 0x1c) [ 261.865926] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:30 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b", 0x7}], 0x1}, 0x0, 0x4008000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) fallocate(0xffffffffffffffff, 0x8, 0x6a5, 0x100000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000180)=@sco}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000f, 0x10010, r0, 0x10000000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) sendmsg$nl_generic(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001400210c0000eb48680bde69044c18c100a7cfcd8f700b2f06a000e6f4553566043a7697f93f"], 0x2c}}, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0xfffffffc, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r9}}, 0x1) syz_io_uring_submit(r5, r6, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r8, 0x0, &(0x7f0000000040)='./file0\x00', 0x102, 0x40200, 0x12345, {0x0, r9}}, 0x400) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 01:23:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)) r3 = dup2(0xffffffffffffffff, r2) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) dup2(r4, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000008fd8", @ANYRES32=r0, @ANYBLOB="870c00004c6530004f51000000000000"]) ioctl$SNDRV_TIMER_IOCTL_INFO(r5, 0x80e85411, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xc0000, 0x14) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000480)=ANY=[@ANYBLOB="11df4d6c850877fab8ca06e8cf91162c8a3f06987ac0e961c6ff38e6cbb2db4d4f7892c411877fde07ba2059f7f34e25990e8b4eaf0c8c9d0be8b1bbe08f2b9b51a53487147e9137f2fff28be7350bc9729e84a6d973d2406680ea1895b8d3bf5518d0a3391ab2a47e141572be30c5ebff0365a987548081b0b1aef1"]) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="de31691f32aa7eca53784f66b0e629150a1794c423ed0dd7fe53fd59dfb49f75956a419bc4c4c7fd3b2e9eb3242ceb5a470d7881569757229804ca4e35c89f8ca18a9c", 0x43, 0x4) [ 262.047504] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:23:30 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000080)={'lo\x00', 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x41, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) utimes(0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x80000000080, 0xa, &(0x7f0000001740)=[{&(0x7f0000000200)="87e22f6769628341c9f222050d951f3040a376e2", 0x14, 0xadcf}, {&(0x7f0000000240)="fd5a68a8018314a9103a7d226db1d6f7f6279ebb85fc2094a509285534cca5c9fed230e53f49883d2d73572cf159eea2f7cd140601ce7b1028c3a9a821b9084e6830c004d6675e63fbdde017c1861c018971196d4a403da9bb8d96282de2f58613f3a2e23f7add810ce9654080fd28e9d0726e6f5ca6851bd452900c34c2b89b2f1a156cb7e7f309a3131a7f00d485f6fea807c97a254c6ae6a0f2b61c4018eaaf6e9e464e8cc81881285abde1b11b2202a048d2ea18fb94eb31d4075c40253aac65cb92c95963d00a35f112b792", 0xce, 0xfff}, {&(0x7f0000000340)="986a78690d234fcafbd096a04c14f151e9453801aa3647f7d7e7dad8205fcb18e40983774b8e42405a0edfed8f680f6a6610f4650c48715a33084123eade68e1a02d8c7686078d98c7ec48189ddfc729", 0x50, 0x7}, {&(0x7f00000003c0)="bd61d13a9c5b33ca2ff13cbd182ee199144d51ebaf1b06f35ddc59a4cd6c4d6843e0573e2e3fbee5039e755af1c6ae9433c65e8034cd1e1d2346ce87beaf013d45ec7c7a4aaed58ae67f4273b96856ffcd9cae541dec849f2ba3199b3c724c84feca7810867deeee77893bd00bb2a6e92bb30c97e3e55be9d6ff1b01d5417820aaeea23999680a7e8905425f66bea69b4d0a3d855ca8ae89e40bb3af1c27a1693fd917490f92a1d5b38bd98a", 0xac, 0x5}, {&(0x7f0000000480)="8720a9e3d412ef743b404cdc9a5b14a12c899b293974cd1654270c88b8602a15ec5fef77d19ab032fb8865076a75550841359650f17609fda91d5e3078e16fffdfb66a5f488c304790262409139351ec7b62f21df2bcfe62fc0fe03a", 0x5c}, {&(0x7f0000000500)="ba2edf1d3c76b9448df46292c8c20dc04addec3463e837413bbfe72fc2d38f14d8f27d5e77858b29eefd3cb9ca3eb2c950f6ddf27ba70644bfac5f89f85ec714f39a9fabc245a1c469c25b1fba00af5466c3435d2c54d266fb39155de44c5172661be7cd39c3ebb42525042d25999291", 0x70}, {&(0x7f0000000580)="bee2441bd9e3e8ff96efa89fe6bbce841e7dabf5b84f33a5b85d44bb51ea5a046ef32cb5c67a94df579ff40aa3e40401ab9c64509bce303ef98f67f25d8cf4840b834072d727f251f6f5701208bea4db63cb5dbe4908736686e20702e4a62da522bad4d4fff0b3c2803eefbbd5f17d4d5ccaaa20a908b0e0f7a9b19e4974d30f64e88dc777e36edb023764a74627320639acc1d4c8cfdd7a58f4327a6e5f7cd1c8247a84caa133", 0xa7, 0x8}, {&(0x7f0000000640)="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", 0x1000, 0x3}, {&(0x7f0000001640)="74c3349e5f4c6b4a807d9d1d7b7cb9a82e9a7836d365c236480bcb09125d43b323a7dc961402099a70304640c2d5a4f0d3c8ce54063bb489fe4256622bc4a919ef95094e85fe35308c04f70b26d88fdee55048df0d98d635e9921cb0c6f1f1206dc81e1cc803c9fd193256dc58d823002162221f49c594a7eaedf54970bb9c46a8ac", 0x82, 0x3}, {&(0x7f0000001700)="b1f8d7f891332b8f954e373b16f5cd86ce1a1591", 0x14, 0x8000}], 0x20100c5, &(0x7f0000001840)=ANY=[@ANYBLOB="6a6f75726e616c5f636865636b73756d2c61626f72742c7573726a71756f76613d2e2f66696c65302f66696cf23328539ac22996669fc4fd0d3d6c6f002c00"]) openat(r1, &(0x7f0000001880)='./file0/file0\x00', 0x173000, 0x44) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x80) umount2(&(0x7f0000000100)='./file0/file0\x00', 0x6) [ 262.769509] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 263.005201] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 263.043836] EXT4-fs: failed to create workqueue [ 263.044869] EXT4-fs (loop6): mount failed [ 263.266248] EXT4-fs (sda): re-mounted. Opts: (null) 01:23:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xf}]}, 0x24}}, 0x84044) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1f, "77004a6efdff002200000200cdab000245b00f", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet(0x2, 0xa, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) lseek(0xffffffffffffffff, 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x9) 01:23:44 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:44 executing program 0: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000940)=""/149, 0x95}], 0x1}, 0x2) syz_open_procfs(0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000240)='./mnt\x00', 0x0, 0x1) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) mount$9p_unix(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./mnt\x00', &(0x7f0000000480), 0x115549713482a633, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=unix,rootcontext=system_u,smackfsroot=prefer,fsmagi', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=r1, @ANYRESHEX=r1]) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pread64(r3, &(0x7f0000000780)=""/208, 0xd0, 0x8) write$binfmt_elf32(r0, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x1, 0x8, 0x8, 0x3, 0x2, 0x3, 0x6, 0x363, 0x38, 0x351, 0x6, 0x28c, 0x20, 0x1, 0x2, 0x3f, 0x7fff}, [{0x5, 0x4, 0x0, 0x7ff, 0x1, 0x10001, 0x0, 0xfa}], "ae1f4fd1016edccc661ae73a81d5d690bc199025306cb3", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa6f) listen(r2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005080), 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) 01:23:44 executing program 6: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) clone3(&(0x7f0000001500)={0x100110200, 0x0, 0x0, 0x0, {}, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f00000014c0)=[0x0], 0x1}, 0x58) 01:23:44 executing program 2: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x20004, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c6f3c0000000000a23eb5a58607e996c32155a18c82fd3b3a0079fd573a3079fede3d655cad0647a7a491f7de0b76677fcf9632fe3f4fa940ff9c2d534cdf78f7855851c8216eae382463b68c71791a03fd4fb69d1fb663236b8f263da087d0ef93840274bfbce9d03bd233f68a007466a3bc05000000000000a5eac6d23920bbfa8ab244a416dfb2", @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x2010}) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x0, 0x20, 0x8, 0x800, 0x2cd9}}) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000240)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {&(0x7f0000000500)="a64ed46d94380108c995180aa0c6e61a94df18ec314b6d274eb2f946fd3bd7d8d51dd008324ee3a74b37e91a032bcb97cfc30dddfecbd4d1f9d7689683f3cc194770d684c2b18ef9c3ad00b159ce7539ace2adc3d1d4cea9a4d9bf8a26ba3e19ab184a246d5fd45c6a2083e746c06ceb8cb82e36d3e7a36fea0ad7b779e74b822b7bfad48f", 0x85, 0x6}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ftruncate(r3, 0x1) 01:23:44 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r0, 0xd611}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x201}, {0xffffffffffffffff, 0x100}], 0x5, 0x7fff) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x1}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x7, 0x5, 0x0, 0x1, 0x3, 0x3, 0x8, 0x19e, 0x40, 0x355, 0xffff0000, 0x1, 0x38, 0x2, 0xc914, 0x0, 0x7fff}, [{0x6, 0x80000000, 0x9, 0xaec8, 0x7, 0x8, 0x2, 0x80000000}, {0x70000003, 0x80, 0x8001, 0x16b, 0x80, 0x3f, 0x3, 0x7fff}], "b864a75f8c6db70cc29321fa8bbb6578d60f2b35c97d3edc49583cb8a7851e68ef5a9b050e64cb5dac054222282ce9a85f5f0cd0ca1f1f6addade3fe710ea4b8a11f7aa680cf050e5fea9bf4bd6514453f793122cab69b80114d58c9d31e600e16292b7279f64d4d946a220aa0ca6568434175aeefcab04bd33df13347078d5dc100fbc6d050c8c31fde99bd8283515bd9d45a82e277119b4271063232833381849c70d42e36186df7dd91a902011f113dcc9c703855a0f07106509e66ca14375eeee9", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x673) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000340)='\x00', 0x0) fcntl$addseals(r4, 0x409, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='caif0\x00', 0x10) syz_io_uring_submit(r5, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x4, 0x0, 0x0) 01:23:44 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x10084, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') socket$inet6_udp(0xa, 0x2, 0x0) 01:23:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x11) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x185842, 0x123) r4 = epoll_create(0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140), 0x4) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000080)) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) read$eventfd(r6, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x7}) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x40, 0x3, 0x7f, 0x0, 0xff, 0x20202, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x2}, 0x11544, 0x9, 0x7fffffff, 0x1, 0x9, 0x2, 0x7, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x40, 0x0, 0xfe, 0xfc, 0x0, 0x6, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 276.490009] audit: type=1400 audit(1705281824.551:11): avc: denied { block_suspend } for pid=4682 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 01:23:58 executing program 2: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x20004, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYBLOB="2c6f3c0000000000a23eb5a58607e996c32155a18c82fd3b3a0079fd573a3079fede3d655cad0647a7a491f7de0b76677fcf9632fe3f4fa940ff9c2d534cdf78f7855851c8216eae382463b68c71791a03fd4fb69d1fb663236b8f263da087d0ef93840274bfbce9d03bd233f68a007466a3bc05000000000000a5eac6d23920bbfa8ab244a416dfb2", @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x2010}) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x0, 0x20, 0x8, 0x800, 0x2cd9}}) syz_open_procfs$userns(0x0, &(0x7f00000000c0)) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000240)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}, {&(0x7f0000000500)="a64ed46d94380108c995180aa0c6e61a94df18ec314b6d274eb2f946fd3bd7d8d51dd008324ee3a74b37e91a032bcb97cfc30dddfecbd4d1f9d7689683f3cc194770d684c2b18ef9c3ad00b159ce7539ace2adc3d1d4cea9a4d9bf8a26ba3e19ab184a246d5fd45c6a2083e746c06ceb8cb82e36d3e7a36fea0ad7b779e74b822b7bfad48f", 0x85, 0x6}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ftruncate(r3, 0x1) 01:23:58 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, 0x0, 0x3) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, 0x0, 0x0) syz_io_uring_submit(0x0, r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f00000000c0)=""/226, 0xe2}], 0x2) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r4, 0x0, 0x0) syz_io_uring_submit(0x0, r4, 0x0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r5, 0x0, 0x0) syz_io_uring_submit(0x0, r5, 0x0, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r6, 0x0, 0x0) syz_io_uring_submit(0x0, r6, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x1801001, &(0x7f0000000200)=ANY=[@ANYRESHEX=r5, @ANYRES64, @ANYRES32=r3, @ANYRESHEX=r6, @ANYRES64, @ANYRES32]) 01:23:58 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x1}, {0x0, 0x0, 0x4000}, {&(0x7f0000000300)="d60f0ce324cab2f82e07d723a52171ee57bf18c7a69a880a8e4a80ccd3ce3bc00d5fe73a3b5e72e428b6fa6bacf9e65ed7952b815c8108784631cb7ed9dfa028cedae290d172e22831cda9d704b63c90c8db9589ee401a754c70baf1122bb2", 0x0, 0x7}, {&(0x7f0000000380)="c37c833ebbd4a22cee54b7a7baad1489a2a6affec901856e92a1118da3f2b0166572f971de71378d7d64159309ea40954e61b7635dd14887ffaebb7b0694026bd75013e4d956689e50d7d821b17f540ba63ff6be2d2c184851c24d5cb69c8a8624abadf63c5d20d148", 0x0, 0x1}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="007da1804886b1655e09966a7e07c44fecf87834ecdbb6650240e9635802006dcb1b3d4462fe59be4c704b17c759b22d78c09367f849dcb8494ee15dcf7d0932dbaed64f8c680c37873c7d65eecdf0eaed8aa6cb52ef5ae7ab35864fec9cb6832dcf658d3b207a59e9d55e0757fcf48c97ef843f7e"]) r2 = syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000000040)={0x0, 0x1f9, [0x0, 0xc8a2, 0x8, 0x8000, 0x101, 0x4]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) r4 = dup2(r0, r3) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) unshare(0x48020200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes256, 0x8, @auto="afaadf0231faa5e6"}) 01:23:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) sendmmsg$inet6(r3, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000240)="60c42c110c5635f26bdf8c14749acc658b0440af9a4c4ac69d472c5201ca9fb1c5196a3bdd8393b9eb70a68d3c3796b01684879be0b20186c662e0b7addab2e7455a2e9eaaecd815dc58a79c4eebbe24a912ad5b693ca6bd0e7df013caa9a37e70e0461532d4f4cb4010febdaa030e6bf95b5fa0429b8597e704f7a93fca8964d0283e0cd8755021758ca3ecbdedf95bf05c73d8f151390cc31ca0bbc012460eedf8b398c22dad0d94a0549099fd96e7837240f360ac7e156e43f6f4d9db17fa875bc9a3288051d249240a2b470099", 0xcf}, {&(0x7f0000000140)="4fd3805d8a4fe00c6450226b9da011beb6a27c97b0a4ca7f9dab16c6517b2154e4f690e7117d8f23811b83674bfa4139c458b2354afc7e0acf72d9420ea0c08fb2b97d9d881cbf41e5cfc3ecdb57667576fa03881b9d726a68ce813b924589ecaeb2cf65d8743ee5de8be4281315804623073f1186a50d95f87c8c98de6bae9c4f5274908f2809fea73ad529", 0x8c}, {&(0x7f0000000340)="9a0bc2d3256e950695e66f59db85a4ffc076a273d17dfea8f92d6c5e5857761235d2ae50d1c96ca36cc5a1b1af79c93721d908673bb71046559a341ddcbd46ad19898d5baf038715f706b71c26fe967869a8ac4c0625415f3dc09cd725892fdc63652ac157f380f6b68d7df9df751e1bd6f2e6ea642654d089c75b36ed5c303f2313817b0f26436875930acf15193f921c790aeb48e87ed77f725056ccd8ea77d4884a1967c4f200dc3e91a1cd7c6912468869f4b86da4bf5ff8d151a05c0f5df9210d2d6b61b01e1df81f4abbe7f06264e3942d97a8e429", 0xd8}, {&(0x7f0000000440)="d9583aed6ff60b24a7cc4b9433830a6d65df9afff1b8e7bf3058d03ee839e049a72a673f30dbae5ba9a983fb0796131bd5a28f4fd3194aa50e1eeb0cdc33e8e73af88d4abd6afb5325078b686f4e876aa4f5096dfb99d1b26052588fce8424737b6397be2465c083f53f509369eef1e920dc0067595a74f2ca016d1205060bd061bfa56f77bf7eda8040d266515dfb6aa0e690838b3b03a8c546eeda85ee5fcc488343464659e2cb5c3b869be0747584492f484c8cb3fb04d3b41be9600831541d1624063745b43c3798567d1e2c100c", 0xd0}], 0x4, 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000100000000feffffff01"]) 01:23:58 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0xfffffffe, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1060}], 0x1) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x2800000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000002c0)={0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x404040, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000400)={r3, 0x0, r4, 0x200, 0x80000}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6, 0x20, 0x0, 0x5, 0x0, 0x1, 0x11050, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x64bb, 0x4, @perf_bp={&(0x7f00000014c0), 0xb}, 0x6307defed8978ef3, 0x6, 0x4, 0x7, 0x80000000000003f, 0x8, 0x1, 0x0, 0x81, 0x0, 0x7}, r1, 0x5, r2, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x80000, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001400210c00000000000000000af001000400000014000100ff010000000000000000000010000001"], 0x2c}}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x400, 0x140) unshare(0x48020200) 01:23:58 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r0, 0xd611}, {0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x201}, {0xffffffffffffffff, 0x100}], 0x5, 0x7fff) socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x1}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x7, 0x5, 0x0, 0x1, 0x3, 0x3, 0x8, 0x19e, 0x40, 0x355, 0xffff0000, 0x1, 0x38, 0x2, 0xc914, 0x0, 0x7fff}, [{0x6, 0x80000000, 0x9, 0xaec8, 0x7, 0x8, 0x2, 0x80000000}, {0x70000003, 0x80, 0x8001, 0x16b, 0x80, 0x3f, 0x3, 0x7fff}], "b864a75f8c6db70cc29321fa8bbb6578d60f2b35c97d3edc49583cb8a7851e68ef5a9b050e64cb5dac054222282ce9a85f5f0cd0ca1f1f6addade3fe710ea4b8a11f7aa680cf050e5fea9bf4bd6514453f793122cab69b80114d58c9d31e600e16292b7279f64d4d946a220aa0ca6568434175aeefcab04bd33df13347078d5dc100fbc6d050c8c31fde99bd8283515bd9d45a82e277119b4271063232833381849c70d42e36186df7dd91a902011f113dcc9c703855a0f07106509e66ca14375eeee9", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x673) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000340)='\x00', 0x0) fcntl$addseals(r4, 0x409, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='caif0\x00', 0x10) syz_io_uring_submit(r5, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x4, 0x0, 0x0) 01:23:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x2}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0xf}]}, 0x24}}, 0x84044) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1f, "77004a6efdff002200000200cdab000245b00f", 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet(0x2, 0xa, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) lseek(0xffffffffffffffff, 0x7, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1e02, 0x0) ioctl$DVD_READ_STRUCT(0xffffffffffffffff, 0x40081271, &(0x7f0000000580)=@physical={0x0, 0x2}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x9) 01:23:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 290.097450] FAT-fs (loop4): bogus number of reserved sectors [ 290.098798] FAT-fs (loop4): Can't find a valid FAT filesystem 01:23:58 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ff4000/0x2000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ff7000/0x2000)=nil) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x5) 01:23:58 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:58 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="000200000000000000d45b4253ec9c0bb949dab7b49f8dd4b1dadb39b5109af57a554e48b7abba8cb6cb28cfe2952bf931c6423ded65d608b0f9f5c44a144d2d2abb5d7745026923cc3d17366b1ccab9fe7bc94e4d"]) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x1f, 0x3f, 0x4, 0x0, 0xffff, 0x1, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000180), 0xf}, 0x2, 0x0, 0x0, 0x6, 0x0, 0x8000, 0x8000, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xe, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) unshare(0x42000000) 01:23:58 executing program 3: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0xc523, 0x0, 0x0, 0x6b}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x100010, r1, 0x8000000) ftruncate(r0, 0x6) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x0, 0x989680}}, 0x8001) writev(r4, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r6, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_icmp(0x2, 0x2, 0x1) syz_io_uring_submit(r5, r3, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r7, &(0x7f0000000180)=0x80, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}}}, 0x0, 0x80000}, 0x55fa) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) open_by_handle_at(r1, &(0x7f0000000340)=@FILEID_BTRFS_WITHOUT_PARENT={0x28, 0x4e, {0x401, 0x2, 0x10, 0x80000001, 0x79bc, 0x81}}, 0x505701) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 01:23:58 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:23:58 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xff}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x18, 0x33, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@dstopts], @ni={0x8b}}}}}}, 0x0) 01:23:58 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 290.913410] EXT4-fs: failed to create workqueue [ 290.914544] EXT4-fs (loop2): mount failed 01:24:12 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x1000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xf7, 0x3f, 0x7f, 0x7, 0x0, 0x2, 0x20000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x10, 0x80, 0x7, 0x7, 0x7, 0x3ff, 0x9, 0x0, 0x8, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = getpgid(0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x7f) rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000700)) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x6, 0xff, 0x3f, 0x62, 0x0, 0x7, 0x20, 0xb, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x10000, 0x3f}, 0x4540, 0x5, 0x4, 0x4, 0x2, 0x2, 0x8, 0x0, 0x1, 0x0, 0x5}, r1, 0x0, 0xffffffffffffffff, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) io_setup(0x3e3, &(0x7f0000000580)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r0, 0x0}]) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 01:24:12 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:12 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x1ff, 0x3, 0x0, {0x40, 0x3f}, 0x35, 0x8}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0), &(0x7f0000000180)) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f00000000c0)='\x00', 0x3) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[], 0xa0c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x2000000, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5000000}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="01000000000000002e2f66696c653000"]) sendfile(r3, r4, &(0x7f00000002c0)=0x401, 0x7) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 01:24:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xff}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x18, 0x33, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@dstopts], @ni={0x8b}}}}}}, 0x0) 01:24:12 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x112) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x3000041) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000001132fb000000"], 0x537e02) socketpair(0x2, 0x800, 0x1f, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$nl_audit(0x10, 0x3, 0x9) r4 = openat$cgroup_devices(r1, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x7fffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x1, 0x0, @fd=r2, 0x2, &(0x7f0000000100), 0x0, 0x0, 0x1}, 0x9) 01:24:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x200000) acct(&(0x7f0000000040)='./file1\x00') lseek(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x44307, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x401}, 0x0, 0x0, 0x0, 0xd7ae7d67f1dd6f9a, 0x0, 0x357, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x43689abb4ed4e540) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 01:24:12 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC], 0xfdef) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x3, 0x8000008000) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x12a8, 0x8, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x4000) 01:24:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001d00210c0002000000000000ff000200"], 0x14}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xdd20, 0x44}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) sendmmsg$inet6(r3, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x10001, 0x1, 0x100000000, 0x6c41, 0x7ff}, {0x6, 0x2, 0x10557cf, 0x6, 0x1ff, 0x3}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) 01:24:12 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:12 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x23, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff7000/0x9000)=nil, &(0x7f00000b0000)=nil, 0x0, &(0x7f0000001b40)) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7) r2 = perf_event_open(&(0x7f0000001a00)={0x7, 0x80, 0x6, 0x0, 0xfe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2, 0x80a7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x911, r1, 0x10000000) syz_io_uring_submit(0x0, r3, &(0x7f00000019c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x2000, @fd, 0x3, &(0x7f0000001900)=[{&(0x7f0000000280)="a4683f90fd5c58a4514e5a148ae5239f2bc3dc7f0c99769307bedecdaca82ac386c83ff777fdcdb6dd9f5c6103a2074e929f952fcb0debc9d266b1dfed1ae684684644d3d92e3b27b3fc5b7a489795f8394580d4e09ef8120ad4d5c5372256c084c03eb08fec866846a298cf146caab0c593f6900cb3aeae29dc1d609ee2a81aaa11a21cbbbff1bd2abf8f4eeea8f4c8e1074e851a5b3e9f6522e5b8d5b88e1d229b", 0xa2}, {&(0x7f0000000340)="f8d2146325138bf3a518e06e5d3ae43324e111c7b83292c3f61c6ea105281b8a945521cdec8116ab6eaa8195c922a41cc4e76a3bb60a8c1bca5d77a1e60f90e64b24a0813703183f95aa32d3574102f052a4ba11c3024567e32692fcc0169f8fb1f776e6590893ea4ce52d85082840e2ce07720aa6e189d8977b764ab5e50a813e45d1d31dd35ed118f46d89255d40bc4e9dd310a564ce93a9e8af160cce0d7998c9ac51cc39dd18b5103affb393f08169327a312344058a10ab9a89a702c69f95248a57699ae6a4445a5e9e4123", 0xce}, {&(0x7f0000000440)="ccd5fd85d89f4af66a313a10c452677373158f91be9733fd73eaf3a32321db5e1390f15aae4acd08b7f36479c3e2577150e2a26bc4824ab3d28eb13427140b8d0e747b279040b623271fc91b7151b9815594667f35bdf228a7c470e88dab32d673d9a2d0d88882cf3135eb5ce2bdbedd9cced09d0c1d801b8576c113d2a41dfda0cf2127586e498b9aa1a6637dc97b00a6982519fd36d098896483df3cff9e4284eab564b70e15671e76509eeecb3a4f75d6fa8fedef9753dc55867fbe326a7d1890dfbd9e162b1543ff2694422d8689a3b9d2d7d5bad4be01e5a0919cd1bd9311", 0xe1}, {&(0x7f0000000540)="a18d07c458b5a33e44904cd90e84c98c37ceebaeb0d65e66270e6016292b493536478fcf08e126de389b46d598a9755ae7dc425144fdd1d03f905f523c467b4071acb21981dc313777fd4f1785c78d4dd4f7e16200f138e54da4814f835ab67830fca4a174564ff0e5b60192f6541613f6a4ac61d4ecb2c0ab7e0468307f7083dfd3a09b4252d51204486a24939e99321fc7317798133c3ae1fd18fc7d02f0b556e1d60f39a8129708a09cf01204f534b24c13616b09ffe047b1ed5d126d5157abc02ded062a6aacfac694f36452d6377a637cbfe8b43f72430b9021bab18d041c09baf5cb7d3b950fa57e8f1d99c7e3d5ddacd54717566897327f2a44b47cd51c3d9dfa50fda6b6312b82b409f86985788cd9edf2ddbdcb7e275f544b192bab150f666624fb8c4370a84da5e7fc491c94085f833c9106831ef4e9e3a9a94ed9287a852a005b0a9fddb92829ff8e12b51e8961c3538090c528f8678292b7ead1535f088cfd8a983baced3aa5d9dbc4515fd541ffff13987239ee98ce68f4daefb3409b17920efd771313f1787dbf112e1b12d0148636f5f934e0a77eb485f8477cedcfe86bfd8cff1d386e68df1f6db537a195a89eeadd39ac142daa658d2c857468703a8135247031013243f178ed86159ee8d5b27613f7572d9c08cc0622aec0fd33aef4d410222f01e82cf08b4e99219c253f6c8c910e392da21e5e3ec020511e684777ed7ad431123326c369cd790cedd5265fd4dce3b6cf6e069ebf5c21938df3f764427cac97b977d42a45a9189bad6342bcaa7b4a76db266535c7bae833bf1da382632648b1a47e8c9d7c812493fd388610a1eca6719b4c3a397b72b442264eb978f7bfd55675d275065c4322a03e0db8635bf0c04a0c0363d12211fa98eea44ae026f1d00e80c43078dd4ec1cbf692df1463df3c0873662ebef90082dacd2c52f1b86e6cf684f72d4541d3cd3e5d50d0daa4e2daa49e88f2c396989eb2dc420affeddac2f0ada724ff7ba1222a21ca452734f5d0ee356963c261fccc5ab53a2b2787891740c25130a666384276f175cbc2310ef21f48fe652fe140a57bf8ac5ee77e249aaed51db4235372726d647fd45076cec2851e6f459414c1783a39dbdb51c980d7a94bc3d25974f6d685104ddcaba3b4bfb727db3185b84ac52155a32ec0f8408beff46a43fefdaa8fc5df9565bad8cbbd7b30cfc34019519e6231f88984b7581dd2f34f5632a201ea401b13409736c23efcb6c91e8e3107593107a532b4ef9f606897b1eb601a3fa503f871e1dce7a90fc5f8646edac7b7773c5120933a1f03bcf6319c65bcd1af1e0c3c9180d2817e96655d078ae43013262c47ea4d5a73df8ec8de4362cd87e7f773f3db421d976014b1897c0f18d96b5463c5395c5324ab09e4e0ade722d49017df2acac1611d81bdf7e74005b69eadb42f46dae0c94e312c2a8db1dd859c96784610a04a49c4b8d0aedb7f82424fd9e7dbde9f010975e7ffc3b86261be819bd617220e8d5265c1d804465390d97c23b6d3b8bf42b0bcc6e4c1a054cbbcd4516c6246950fbb510679b89212c981bf1efbad2e260d5335adfdd0ae57922c0e935d8b3758575d609a0fed40faee158ec494783313778213e359f7748af464384aa207954961dd2f3a153b8ffde7b21a037365209bf344022f5ab4438401ea5beb4b7474d8313427c57458436bd5e12e86f2445af50a779257d50b37d30ee62852b4653aff4da94b33299acc411485de8280e5183dbb680e686e9476baf4ed679a364bf5a54dc03261b37c4a0f6ce022566be50b7cbb79cf897841ef158647896bec128016b484ab29d5cab37f74731e3b4855891aa0372487a97e56007efee3720308a523c735fe46d6352c1b25c2ba4ef58c514d3615db7c029a5576f9f611be9aa749848173bfaee52cbf0583acfd79cc640ea57c8ee0ecb44ed647361df4328b602d02778421f7321b40f4eba6ed86cd976713aa21dd38435ab11353630b6549a5c50fbf1b37d39a81d2a510acaefd6cf8aac40a591dba290aa6d2fce45caac852fb8556cc0fc0aa8b8306c51b3cf94e7c6cfe5ce88c459868a8999d78e219c60d579b8d403ad0548bd5556240ed8284bb0a6db33d49ab9cc14cb7a22fc484857857f919a3121e2d66f9e494bba4ded6886c88df6cc3ef57e419afcc3e904162a7768b4f3df865efd64979f9b65baf9833fcce7127633af1b40e154dfc5b15af3c30cb383897383932fa6519586938d5c8410277ece1082ab7e2133ef953d22d205612ae53969974eada5b2d98a4c6eee081294dd0a4ebd972dd9c8b204276c0dd0559ee4146b09a90ce598985f6db0e69002f0bed6b21baeb7ea1b36d42c49ef0a6f4660fe2b53c8aad41eccf87c239016408c07be11b943ad59e62e5fe1a60b38dba805c609673bc1d7054bb035857f77908d98b790c9059e21633d3ae9a8585d5c45bbd839b32d96396ae2c3c7691f921cf1da12493c8c816caba9a8a90891a046c4ae3775fe72bbe346abc3237eaa6144b3e1cd26dd271ebfacfefa7ef524b609dbd073238479a50ef90fac48285bd9d8003e294cd7127a9575f22080f14d3334a78bc5b8dd5bef6239a2c7fdbfbc77aec3446a006cdafecef5280f3a083cb6d8fc2aa4d958574c64ff4614fbfb7399c128c7ddd0fdb63ff61a3b60490d96ef736adf9f97ab68cf25210a95b8bcb49f8a59012c9f02ff1904d586df8f9e4b48dc7640a334256e607a3646dbb3750f03ddc0a428ce5509201a738fd8e216a8286e57c802ac6485440584b605fca7e6f580a48604814e54903538d48ee8eb885faf18cfa82ac28d04dcebd215a7c31ed997fe539f5c7f6e4ecb7faba91851b5709e1ea5574be159b6e26766898f78834de0fc5679da0698efdba19c766fb8ae52c6b174edc7df85678b1150be9f56cbf49bd864a4ccaa1f034ed6772148a90dd582bc13db3e858467d0b974da58dca1f40e787c168f74e217698535fb0045452c1948f4664ce6cc69381aaf75fc929ef544dfc869aa5799e23928d84a2b2672dc5ec4f85e3cce524ddf917ff659cc4d63c695e1133eb2ec4a23f4f6cbe0ac7fb1530de284a02232a56aaa5c1a5cdc225b604b345125df939f9459cb840e957a703ec2fa0db00cf2bed2e40dcc47c02ecabd3b5216c033926f1cb788ed61fa884c8474b8f10e3a4b4a28dd98324fcf8b8b406def81b3c98a772003cffe6f86cd7e1008fc8ef3251a425d887817dca877f5fca5ccb7009f9ea3ad00c7583f8aa16ef5e6b26fe105d86fe52761c1fbef304ed05f6915b6dd6db6dac84c4a66f7b4183a57b09e67fa30486e219a4e9a684b2ad76cce5d17bb06e1037a621de2ea7cf8b8acafe2150220c56e05586969aaa699dffb062b4374058c0627151e6b215898d12542fbfe140ca8eb48d5207287004aec8cee45254f38e7b3d1b200e7a70f820b426b99e08a924e83c6bce48bad142e84a767f2e18b10f19a92a9862299930b579ae01da97d2c088eea7ec77f723f4ba8f6a0cb0b664ce8c91e4446d9eebf92259ccaf9b22902b780174d319a269a02a5959148040d43501fafad17d08b085801910113a72239f4ad66ef83636e8aab3eb421bad3fc4524c5ed615a3e74d0d65db4a8792b95d3a4285316b400268032037bfb33ae45a61da8b9a64abd844edf57a00793e843e23aa2acddf40d85c14c169de70d0dc6390bc819dab2a05fd8e9397cb41a4e6171e95879f3e19676385de51f2689f8bde20c76fa8bb812180d7d4b54d8ddfac8eb909d66e5a4652715f47135ca1f960d274b7f527a2dd9706c930700681ccab9b719a128ac0add999b0dfa8768eb1ec2a1fbd3b9c1cd29c0d93d67791db4e9bdf4590c3a089628b19ee7eb10048a75436f6521672499fde25e8e009144ed995db42c8a3904ae132742862806a009bcae7326bc86d33dee19e7fd10881a417a36a2bdfa7bca09e402d678a345e236f34ab1de5e68eaee18edeeb97e38c1d1b7d6ab2808c3b9b92a5d3f8e11bfcb78bcbdf4e05bb13088ae886304a6cc7cf96df98fceeb30fbe60a491f8f4d3731cb5d62bb024e629b3d8adaf3e145031cda32180896943021a76b1845d59f0633c4a9ed051efa1fc2337c37d52e44977f178fd11dd723d8bc87a75256ddcca47a9fab588fb658e9a15cac194f504c21d42209d655857d19a10486249b33ffc55d7fd7d1aaca8413468ef54a8253baaa797dfd4f9800012c132b67d05aa9387d945128ef3a0a70115873b7815a600d3e0bf2ae71ec4aae069797210e3d3b1afee67a3cd24577fe3c49fc5512a95dd883a090844efcf6fd696b6edb02386c94787afbcc8b283d40a401fca3870e3e1383539bb41f5340b8cd306a50582997b02f03cd4804bf74465d0a8397e9ff652aeca98da1bf758507a8e2caaf489b089a48147106a159af7e9848dc61129111104e5ad8ed976758792de60eac157632a566bdf0c6774cce73f59a602c3bfea39a477f5f5a7d813d7200c3d259fc79e8aa3fdb2d5d25eeb680da237a0be631ae8dc44852d38d93226336ddbed27d6555ee333ed1e842e21d9f47dc41545f0dd4b0b3dfabd159cb03348804dcf53da87762d124623bdf5c1f0a9ce43533754da60e114b9f2a147fc76165c5cdaadd85cba5c74da20fc5bd6bad182461178d91343b731ba133e3ebf6a09a471795f020a3d5317ebf63364ac0a0bf26952fb43fafe5a23d64a9c0d43477594a3abe426ef94e180dc8ef238474b7dd672e4cbed63a29050c9d2b0c2139bd4b0b2dbada60277bdae6563c14e6220bdae6d0e48735ab80a4898ea7a96f541b48a23cdf478b445702854e23af65b5c1640c0eec9adef47b674875c771af55922daec4cd5bca005365b02c1d5f5deceea289725abd0110a527394916dcf4c9f78cc02db31b757ee5bf8fa5c58e9fd194fe746899d65eba590b0d60f9f0d9765dc0ff3759aa34acdae4887988e668b51306bb7114da6bfd1ed1e8a43349a67ff7b7148b878a431a5a78a0e6e7a9dad8a112b271e6ea2dd1fd79e95788555b2a854e2caa85b2c1910998e2e382deae7009e7294c621843db5e5ebf6c0efb365becc3ea9e658a5d681d8a036643e3cb5455dfdd01cc08a26c275a1abc4adb6e328b5f74883c89f9e1391f8f396f70741f75f7475030642848ab1c6b7aa5291be38b6739c1d32cf3da240ba05619dfe6bff82d4555b3ed859ec7baae496d76f01e72f1ce6c5706229f137f34908a86f5e5b29cb146bebcc0e4ed0ce351eb82d45595d17d38baf5b59b58c9984fea707c736230593130543c95cd30986d3d2cd708ff8b0d207e1008f421170bd3e846cf5d7bf8312b73484dcee44a33d2f71a13dac5e6d9057d8eb3163ce9ff45da2200375a1b211071b938d0de92cb74748acc3e0f8ed194ef5c401c052c5bd1aa7a72ea72619f810993877244d934c44d4dd1e2f80ec42e8a1a9fa6bc72c0eb4b5b1a30e8d0f92e03b3206b8959192d7ac3ab2cca2b9d77df41d45833750c1a71f8471b5abfb09c15cdbe256444c0b32d5b6714b9cd1edd4051080d8a29dbcea0ffe9cca2b20c697602ccd97c51705a16fe046e094257f39822d6d3a6d5739d6cf1fbb7fbea200b2b3d405b94200c6f9cabc0a330bdba6c112ee43cbfd3631f76d1a4d0307ca251bfe091464fe2484fe959c497cc046d2888cb9883a8428ebc1c92d2986d0b99e9bb4d04746b699cd355879c518b1abcfe873d58a124947641225507028d5f5933b27eaf683d76231612ceec07b42a48e43bf73", 0x1000}, {&(0x7f0000000140)="e3890f3045", 0x5}, {&(0x7f0000000180)}, {&(0x7f0000001540)="b3e069917028d55d283e0c0bb7198e92b3e305256dd52cdbab602f4e9a38fe908e617ae78a5270434f1db01f7fd5c80b856cd8ad42a4000c7459c5c4f8c9d84520d13c1d22ccc946fcd22dc69775a464ed75eb7ce57384391cbcb610be31980f5843c665c3985dac9e74bd6809d4071f3d37ada538fb7c43dd2426a3dd644140c4a9efe2db181be68db24870760625c95152e796b23597bd000cb469a780dfad049678f492b4e084892c530477a3e757ea3bab551f03", 0xb6}, {&(0x7f0000001600)="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", 0xfc}, {&(0x7f0000001700)="8325f67e243e3a4884b8d3716c24a5f50243e030f1d04f253ecd20135b1e3f8ee3eb49d3fba36932e30497037f00f86b32aeeae0cb8a8829a9f74e21901376d3388e6fb09864c4804cace59fa7a159f674b270e62a535d444d0fc3547ddd4e80890727a6776235fb28fe89d914cf63bfd38f35c7775eb14499a1a21b912ebd2aeded11e2835067b7c172439bacb8dfdc0124ced4f661d49c571ffa80a4630a1b8e7f4b02fc28c7cbad73b302b7b83d0faffa37316d6e223921a28a070e3c0d62b94589866ffa91a89b333a38e002169c2f0d62022040a63aaf2af032e736d747824355e99235fb02079a274ff3fde3bc", 0xf0}, {&(0x7f0000001800)="ff6910e4b4f790b08d9f67f684292a821682d3a5ac2884eb32b3effb3d64418e00532b5d777f325d0c6ce868831928e6be94331013ce2eb0fc2b7705cc402b5bc0da216cba84ca9b4a3917bef977e6189260aa378cbf22ebe0d57197ffff8b93e65480bcafbcf80205a32dc256f6107ec0fccc64be2af213a8bd3ca17e4b9e60c95df67134d9e97dc3d9b5440776a87e198d8e1a65c6bdfb839bf74bfe9597bb508b0493ff3862f461f70e9048d126084faaaef45b252674ec0d5bbfe7bc643e0e9c43807e", 0xc5}], 0xa, 0x0, 0x0, {0x1}}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0xfffffffc, 0xa075, 0x0, 0x0, 0x2, 0x1}, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001b00)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000001a80)=@ieee802154={0x24, @long={0x3, 0x3, {0xaaaaaaaaaaaa0202}}}, 0x0, 0x0, 0x5bb0a932003818fc}, 0x6966c0df) fcntl$setlease(r2, 0x400, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x5, 0x3) syz_io_uring_setup(0x6c24, &(0x7f0000000200)={0x0, 0xbed9, 0x0, 0x3, 0x79, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/key-users\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x8, 0x12, r5, 0x8000000) dup2(r4, r2) 01:24:12 executing program 6: fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f00000000c0)={0x0, 0x0, [0x5]}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000040)=0x5, 0x4) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x80000000, @loopback}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d913534f654ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080), 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c40000001d00210ccde40000000000000400020014001180c09801a7b0c7dba09475f251c743092f0800310043e6cf345f13be85938dbd3913a463", @ANYRES32, @ANYRES32, @ANYBLOB], 0xc4}}, 0x0) 01:24:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0xa8, 0x8, 0x20, 0x3f, 0xfff, 0x4, 0x3d, 0x7, 0x33d, 0x38, 0x39d, 0x1, 0x81, 0x20, 0x2, 0x8, 0x0, 0x7ff}, [{0x6, 0x6, 0x8c9, 0x0, 0x6, 0xffffccaf, 0x3f, 0xbd}, {0x70000000, 0x4, 0x1f, 0x7, 0xffffffff, 0x8, 0xed4, 0x6}], "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", ['\x00']}, 0x1178) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x8}) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9bb12466e6c15d66, @perf_config_ext={0xed14, 0xffffffff80000000}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 304.726396] EXT4-fs (loop4): mounted filesystem without journal. Opts: delalloc,,errors=continue 01:24:12 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:13 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:13 executing program 6: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x70bd29, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat(r4, &(0x7f00000008c0)='./file0\x00', 0x42080, 0x1c) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYRESDEC]}) r5 = socket$inet(0x2, 0xa, 0x80) sendfile(r5, r1, &(0x7f0000000900), 0x2) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27, 0x1) dup(0xffffffffffffffff) r6 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000006c0)='./file0\x00', 0x1b6, 0x1, &(0x7f0000000780)=[{&(0x7f0000000700)="e01a85dce539360dfbced04a5d9a96b6f42c1b35a1c755905859714eca0062c8e7b9b71a1cf727aa2c7081b2987781c67d966cdae9b58bf03d0f32acc02ef944c8f4965ca3d49e53f8", 0x49, 0xab76}], 0x1000030, &(0x7f00000007c0)={[{@uni_xlate}, {@shortname_winnt}], [{@dont_measure}]}) write$binfmt_elf64(r6, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x3, 0x1, 0x7f, 0x8, 0x3, 0x3e, 0x92, 0x3e, 0x40, 0x1af, 0x7, 0x0, 0x38, 0x2, 0x2, 0xff, 0xcdf4}, [{0x1, 0x1, 0x7fffffff, 0x100, 0x6, 0x9, 0x1, 0xaa74}], "557c3a9e275968aad8a70cb6be1f54d07db16daf3e137b49cf815884e024606f62d1148963f3e6229a2bfecc3e3933c36347"}, 0xaa) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) unshare(0x48020200) fcntl$setflags(r1, 0x2, 0x0) [ 304.771491] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.6'. [ 304.977474] Process accounting resumed [ 305.048636] Process accounting resumed 01:24:13 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:13 executing program 5: r0 = creat(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1b000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x20, 0xa39, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffc0000000000000, 0x3}, 0x2800, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x28) r5 = epoll_create(0x3) r6 = dup2(r5, r3) socket$netlink(0x10, 0x3, 0x13) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4048000) unshare(0x48020200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="e236b003d7bc8bacebb27b961e08dd996ea57b32c82df6e2c72b8db525e589db55ad517a023132d564d1eac9f05f92e1494578a12a71afdc94b1efa2cf9a05", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf250700000008003100f25f000005002a0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}, [@nested={0x5, 0x11, 0x0, 0x1, [@generic='D']}]}, 0x1c}}, 0x0) sendfile(r6, r7, 0x0, 0x4599) 01:24:13 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) mq_open(&(0x7f0000000100)='\\+%#/&[\x00', 0x1, 0x2, &(0x7f0000000780)={0xec, 0x9, 0x7, 0x9f8}) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x260d01, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000009c0)={0x0, 0x0}) setpgid(r2, r2) open_tree(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x8004) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x7400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x1893, &(0x7f0000000080)={0x0, 0xe534, 0x0, 0x1, 0xbd}) close(r3) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0xfdef) 01:24:13 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESDEC], 0xfdef) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x3, 0x8000008000) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x12a8, 0x8, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x4000) 01:24:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x520, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20040801) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x8f}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4091) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x1}, 0x14}}, 0x0) 01:24:13 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client1\x00', 0x0, "ef7fe2e8b5e5fac6", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYBLOB="c62933b91d344752482e9bf989039b5742e30a7c80f942d31e745d6a2c2f166fd13137b61ed370fdb73c03c9e4979a596a778944857fc915d1b38dffd3e30765e2e98da21ff44db3efad19abc5a96521", @ANYRESDEC, @ANYRES64=r0], 0xfdef) fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fsmount(0xffffffffffffffff, 0x0, 0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x81, 0x9, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0xf}, 0x20, 0x80, 0x9, 0x7fffffff}}) r2 = perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x40, 0x3f, 0x20, 0x37, 0x0, 0x7, 0x20200, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x9, 0x1}, 0x800, 0x1, 0x8, 0x1, 0x89c, 0x6, 0x0, 0x0, 0x200, 0x0, 0x7e6a000000000}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xb) fcntl$getflags(0xffffffffffffffff, 0x408) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000100), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x1, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{0x77}, 'port0\x00', 0x0, 0x150031, 0x47, 0x20, 0x9, 0xb4, 0x9, 0x0, 0x1, 0x20}) ftruncate(r2, 0x8001) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 01:24:13 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:13 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4206) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2002, 0x0) write$binfmt_elf64(r1, 0x0, 0x72) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 305.637041] audit: type=1400 audit(1705281853.698:12): avc: denied { associate } for pid=4843 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 01:24:13 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 305.931270] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:24:14 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "6d0008004eff0000000001000000008000", 0x0, 0x20000000}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x98f40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="000100000018003c6dd3172000fadac32252493d632eee7ffb7b94eaf16f50fb2c086d8118020dbd60b35c369418ab4b26a3b69fda80fe475560cd60ef741b1797d0f836ca3af5b8dd6fb1ef1c938df7d7ed1652a30211132139040048ea53d2db8d9a91480978ac697f32d465ab7294dce2d3c435dfd13c9b8c460e", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1cf}) pipe2(&(0x7f0000000080), 0xc00) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 01:24:14 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:14 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) fcntl$setstatus(r2, 0x4, 0x200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000140)={0xfffffff7, 0x2, 0x0, 0x1, 0x7, 0x8}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x13, r0, 0x0) syz_io_uring_setup(0x14e8, &(0x7f0000000000), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 01:24:14 executing program 2: r0 = syz_io_uring_setup(0x3763, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x1ce96a1d274dcb2e, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) r5 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7f, 0x6, &(0x7f0000000540)=[{&(0x7f00000000c0)="88caaa1864849c7e5f503e49354843c8e205ffd11bd3b918f7cac80076c48194c67a9c531c7cc994dfe978232d659adefeff364aa232008a1dd6d2", 0x3b, 0x9}, {&(0x7f0000000240)="bc8e3d0309bb73fb94f3c656103a0ca6fbb49da71eccdbfb6d6fc5812ef3636351de2a3ae3b7ae1b96dd372b5931d919eff82aba1d789d26c06e74891663af50174b", 0x42, 0x1}, {&(0x7f00000002c0)="01a59e3bf52f031e45fe864dd03279d40618240cc3fa82f054779f829cc99fc9a0a49bc996476ab4de0cfb5ff9cf33f1a46820e0c1be535094d17858ceec55a37c46eaebb455be8d40cd7f42e0b5b8c9801a36ada2fad5989b14733470eb589e7611ec73f5234799c5e46e015a8030ba3bafdb77abb116", 0x77, 0x7}, {&(0x7f0000000340)="0f417c61eb36f06238dc351cf3b400b60f4c649dc89efcc4a63a8621d28ed97269c38fd10b2b0c477ef3935407df1e924cce25ad57fd989a803cf58a7c62110ad9372e09235c72ddba71a5ec83181255823fa2350347ef8696b3c13cdc269495a0fe8b0ac675be80edc0de112bc4d24f91f26ae831c9af46280cd7f5af749b3bf79cb71b6dc849833f97140d6745e7a5636a42b2ec4c073cea13621a351e48655959cd0d9370708df861a9fb915ecdd740d07c1b035600d2bf00f584b7d2df76c402e7", 0xc3, 0x3ff}, {&(0x7f0000000440)="e774f798fb9f5dcab3a7e89c5c2b9554032f0f1a4ae88addd55dcf97adf26bba62581563b9c65951eca3487664a22207924c899a2cbd2fb664cf1f11b07656bce99a76bbad478708b2f1c7bb82cd5ea7fc09c7ddc586e8d1173b38ffbebce3349b8ec030c1d43844c4bb32fbedf2628a02e59769279d8ff5b2ebeef4f4c4d0f37418fb5f6372a989595ee53c88d2d5298902776294cb74ea78cb29f58667cf95f5f51d5e5da174508b5a3b381c40dc5bdabfa4bbc8b41fd0830fc8af7d73ae0af63992710d60ad24f91f398b40ced4181623b8e23a563198c22759ad389eb10a3902fa44d3c91e4f3b87d4d4ded78ce4de490ce86e1e07a77434301a", 0xfc, 0x80000000}, {&(0x7f0000000140)="327770630e10a8152ebc8362bd870f0ffc45fb05a9d6ecbba12a1ba1d46188ef5000afea9857518702690a3cff22b52c596bf41a82ebb3", 0x37, 0x5}], 0x80, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0x5}}, {@map_acorn}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@sbsector={'sbsector', 0x3d, 0x5}}, {@check_strict}, {@check_relaxed}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@permit_directio}, {@fowner_lt={'fowner<', 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000700)={{0x1, 0x1, 0x18, r5, {0x101, 0x5}}, './file0\x00'}) [ 306.136350] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 01:24:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = signalfd(r1, &(0x7f0000000480), 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)={0x9000000a}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x240, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x3}, 0x1c) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) listen(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000240)=[{r3}, {r4, 0x82}, {r0, 0x8109}, {0xffffffffffffffff, 0x4}, {r0, 0x10090}], 0x5, &(0x7f00000002c0), &(0x7f0000000440)={[0xb9]}, 0x8) clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 01:24:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x520, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20040801) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_MAX_CSMA_BACKOFFS={0x5, 0x12, 0x8f}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4091) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x1}, 0x14}}, 0x0) [ 306.283674] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 [ 306.348461] device veth0_vlan entered promiscuous mode [ 306.389574] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 306.542682] device veth0_vlan entered promiscuous mode 01:24:27 executing program 5: r0 = creat(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1b000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x20, 0xa39, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffc0000000000000, 0x3}, 0x2800, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x28) r5 = epoll_create(0x3) r6 = dup2(r5, r3) socket$netlink(0x10, 0x3, 0x13) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4048000) unshare(0x48020200) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="e236b003d7bc8bacebb27b961e08dd996ea57b32c82df6e2c72b8db525e589db55ad517a023132d564d1eac9f05f92e1494578a12a71afdc94b1efa2cf9a05", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf250700000008003100f25f000005002a0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}, [@nested={0x5, 0x11, 0x0, 0x1, [@generic='D']}]}, 0x1c}}, 0x0) sendfile(r6, r7, 0x0, 0x4599) [ 319.061929] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 319.065404] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000060929" or missing value [ 319.074275] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 01:24:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000100)=""/197) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) fadvise64(r0, 0x3, 0x8, 0x2) shmctl$SHM_LOCK(r1, 0xb) shmdt(r2) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmget(0x1, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)={0x1, 0x4, 0x1f}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/220) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) 01:24:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440008000f801002000400003000000000000008000297902a1f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffff078000ffffff00"/64, 0x40, 0x4}, {&(0x7f0000010200)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x5}, {&(0x7f0000010300)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x600}, {&(0x7f0000010400)="f8ffff00f0ffffffff078000ffffff00"/32, 0x20, 0x7fd}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100022eb70325132510000eb7032510300000000002e2e202020202020202020100022eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200022eb70325132510000eb70325104001a040000", 0x80, 0x2200}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3200}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x4200}, {&(0x7f0000000300)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b1f006c65b97273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273000000000000000000000000000000000000000000000000000000001bfcff48183dabb1ea90acaceb998d6894334e8547f0e0ac74b23ee8d242e804ae0333feb9bbeb81bf4c568ba65bff7e7ffc8979bd27ffa05f921f3c9bdc4e16e100f4a1db876e30d0be2c18137aea06fbb77de68a7191184d525a190b1a6f54a44bbc01a11c788fef5337ce70de855d9ba973c5169e343c16d0dfc983522537534e3a70768d0d32abfd365ab2", 0x10e, 0x8200}], 0x0, &(0x7f0000000080)={[{@shortname_lower}], [{@fowner_lt={'fowner<', 0xee01}}]}) 01:24:27 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040)="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", 0xfc, 0x9, &(0x7f0000000180)={r0, r1+10000000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0xc00) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r2, r3) 01:24:27 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x40, 0x3f, 0xa1, 0x1, 0x0, 0x400, 0x80001, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x98f, 0x81}, 0x402, 0x4, 0xfffffffd, 0x5, 0x10000, 0x6, 0x4, 0x0, 0x4, 0x0, 0x29}, r0, 0xb, r2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) dup2(r3, r3) 01:24:27 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000033200000020010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d2861657329a13d29000000000000000000000000000000000000000000000096e300000000000000002001000080000000976ae46d07d1812f1ec909d0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b02000000000000005434901f12c584603ffaaecaf0d14c8d869fbad100a9b965b044334372610483b9279ffe60700da81e3ac7470ac317cd73d34b11fbff10f64236267dc402287d13744a78a680b8804db2785b2a1ff820856e022f02041ddd0f27019336217283ad79c6e8394789956b2680f9d2dfa596346d4caad4cfc03b9e2312d33eea28c71dc1b7e4bda216b7a177"], 0x160}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x742) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:24:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r1, &(0x7f0000000440), 0x10000039) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000002c0)={0x6, 0x289, 0x1, 0x5, 0x4b0}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x1c, 0x1e, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000000c0)=0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="fc0000003000010027bd7000fcdbdf2507000000e5002c8008007000000000001f69f276343e94a34a289991290f71034b9f6d63fb0343ecb57954f453ff88a54ca783096fd2625c360613bb46cc4b585fc7c89963bf65ad7be6a987aa7868d8634e07e8c2bc67361f4691ad5a7c519e826e18b5a2d6950e583683e9029da3f1f6e5a7013018e9b86aa6c130ec1d95f941b94e364bac0a883deae70e2e7782161bd6d53719ac288028bfc6b19fb95b08007400", @ANYRES32, @ANYBLOB="56329d3424d3056bc29a40a7ddf15d1c6e41c8bd6bb11440af76d283db63bb009dd2441f3242d33b240d82e282a70c005800ab6e00000000000008009200", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00'], 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004084) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) openat(r0, &(0x7f0000000240)='./file0\x00', 0x400000, 0x90) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x12, r5, 0x2000000) [ 319.111021] FAT-fs (loop4): Unrecognized mount option "fowner<00000000000000060929" or missing value 01:24:27 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 319.136568] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:24:27 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040), 0x0) bind$802154_dgram(r0, &(0x7f00000000c0)={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0302}}}, 0x14) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) lseek(0xffffffffffffffff, 0x2, 0x3) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xfffffffffffe0306}}}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) 01:24:27 executing program 1: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0xffffffffffffffff, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0x8, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r2}}, 0x1) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(r3, r0, 0x0) 01:24:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000000c0)) connect$netlink(r4, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) r6 = syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000240)) r7 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x0, 0x0) write(r7, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000007ffffffc) 01:24:27 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040)="e712b820e62066d46d9f0cd2b33129058e885b97dada0d20f89b731260f4a26cccae590c1db963530b46a1f30fccdfa869d2c9d7a895cfaad2b151eb4363930e8a48f7038d4070691cce554c9488545959cab43ff8740ea151668287fd3e39f51dbbabdd52d4be95bb44956071b27c00315bc69d86139aff4a13c2040fdc72f128d3055001ec1615bcef79e6c95c8dbfbb494b69949ab733bb38084421770df4163ec6b29f66df2121a2f4533edc25b0458ed913e06e0bd88cbbbbbb5105501ebb208fadc28476ef32afad2078f6fd8154164604530f6ddee32851e6e4399cfbaa5deeedfd47951e3c03c277fce2b26b6f604e2a7ccb7333846a7b66", 0xfc, 0x9, &(0x7f0000000180)={r0, r1+10000000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0xc00) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r2, r3) [ 319.420467] device veth0_vlan entered promiscuous mode 01:24:27 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:27 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x4404, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x50) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendfile(r1, r3, &(0x7f0000000180)=0x4, 0x4) r4 = fcntl$dupfd(r0, 0x406, r0) pidfd_getfd(0xffffffffffffffff, r4, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x8, 0x3a}}}}, ["", "", "", ""]}, 0x1d}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 01:24:27 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0xc1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x2, 0x1, 0x0, 0x2, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5420, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/189, 0x8}], 0x1) [ 332.332888] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 01:24:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents(r0, &(0x7f0000000000)=""/221, 0xdd) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 01:24:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x19789f786042494b, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xfc, 0xc4, 0x4, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0xb}, 0x808, 0x7, 0x10000, 0x1, 0x81, 0x3, 0xfffa, 0x0, 0x35c}, 0x0, 0x6, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) ftruncate(r3, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 01:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x8050) 01:24:40 executing program 1: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0xffffffffffffffff, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0x8, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r2}}, 0x1) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(r3, r0, 0x0) 01:24:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, 0x0, 0x301800, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) r3 = open_tree(r1, &(0x7f0000000200)='./file0\x00', 0x80000) close_range(r3, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x366f, &(0x7f0000000140)={0x0, 0x5d, 0x0, 0x3, 0x225, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) 01:24:40 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000002c89446e000000000000000000000000000000002300"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c6530004f3373c2f9e22dd629892577ceb0da43aa021b9f067f2c"]) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x100, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r3, 0x1000) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x7fff, 0x6, 0x2, 0x2}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 01:24:40 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:40 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') creat(&(0x7f0000000200)='./file1\x00', 0x2) creat(&(0x7f0000000100)='./file0\x00', 0x1d) openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x509441, 0x18e) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 332.349511] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.379716] device veth0_vlan entered promiscuous mode 01:24:40 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000000)=ANY=[@ANYBLOB="08000000080211000001080211000000080211779f4b4e8437006d040002000000"], 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 01:24:40 executing program 0: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff80000001}, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xec81}}, './file0\x00'}) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) [ 332.471520] FAT-fs (loop3): Unrecognized mount option "./file2" or missing value 01:24:40 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1f2f, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2d8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x40) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f0000000080), 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff, 0x81}) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000180)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @mcast2, 0xdc6}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r4 = fork() setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r4, 0x9, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=r4) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14) [ 332.525030] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:24:40 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x19789f786042494b, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xfc, 0xc4, 0x4, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000080), 0xb}, 0x808, 0x7, 0x10000, 0x1, 0x81, 0x3, 0xfffa, 0x0, 0x35c}, 0x0, 0x6, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) ftruncate(r3, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 01:24:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fstatfs(r0, &(0x7f0000000000)=""/46) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0xfffffffc}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x80) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x1737, 0x3, &(0x7f0000000240)="542e875f9ca38f38d439f64dc73abafc1f3ea8e10d61a2ed3d77289e80ae0cc2878d76038dc7743bf817db1ef807d0b7d789642966a1be8a9e3b9e3b4707aebbf736e406989562bdd483da586324279b168b7b96706bada782bfb23214fc72cca85bd1d3ef2816077dc0f71dbc48d702b11ee94c934f4e2665d1e90f227cf34edfc0340473246006ee5a9d0199e9646461994fe17fc082b73ecfda7b00440fdde861243df6ed7dfff08412da8562bac1ed96ecf73735ee84b4fbd02f52f981845ac29d64c8d9105cffa6c7e88c39875e90400c70d4089e450ed791b593cae1a2622576e10b9a8b4409d9d094", 0x0, 0x0, 0x1, {0x3}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback}, &(0x7f00000000c0)=0xc) r3 = socket$inet(0x2, 0xa, 0xffffe8ba) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) [ 332.604972] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 332.659326] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 332.964746] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 333.015419] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:24:52 executing program 4: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000080)={0x6, 0xffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4e11, 0x8}, 0x101, 0x0, 0x2, 0x0, 0x8, 0x403ff, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) keyctl$update(0x2, 0x0, 0x0, 0x0) 01:24:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) close(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) getdents(r0, &(0x7f0000000000)=""/221, 0xdd) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 01:24:52 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}, [@typed={0xc, 0x57, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, 0x28}}, 0x0) 01:24:52 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:52 executing program 0: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff80000001}, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xec81}}, './file0\x00'}) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 01:24:52 executing program 1: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff80000001}, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xec81}}, './file0\x00'}) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 01:24:52 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @mcast2, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r0 = fork() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r0, 0x9, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000200)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="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"]) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000002c0)={r4}) 01:24:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) r1 = accept4$unix(r0, 0x0, &(0x7f0000000000), 0xc00) sendfile(r0, r1, &(0x7f0000000040)=0x2, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) write$P9_RREADLINK(r2, 0x0, 0x10) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000020000000000006c00000000000000000000000000000000000000000000000000000000000000000000000000000000008100000000000000020000000000000000000000000000000000000000000000000079ff00000000000000000000000000000000000000004793d8e7"]) fchmod(0xffffffffffffffff, 0x40) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000180)=0x2) 01:24:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000440)=""/213, 0xd5}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40, 0x3) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@access_user}, {@version_u}, {@dfltgid}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x3d}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000540)={0x224, 0x38, 0x10, 0x70bd29, 0x25dfdbfe, "", [@nested={0x162, 0x7a, 0x0, 0x1, [@typed={0xc5, 0x82, 0x0, 0x0, @binary="30f7c5cd4684ce5d8b6253474b68156627c3eb9d04ffb577c229a3c9fca9d79382857269bbeed33995b750550c5fbf6499ff0790979c0837259a4ec7a86784f3195a454dcfac0cf6842f53d9241bf37d474d555fb1bcbb1cd35c943e3536683d3fdca24d72ff9188a906c899409c49c2175ef333cac85e0aab1463e23478b12f21cb065a3f4c09d5b281231ab32ce319a18daa6e85eda620d5028413e4589c215ab502eeec132d405af919f9b68603d60efbf73268c6c0cae551e3d1ff811251a2"}, @generic="577a760e8b54bb41628a4b31293b756c0aae5bdca7120242f5f299dbf48ae02ceed4fafef2f9f62268dc80f76b35033b6344460a19667119", @generic="501e89fafb21c39bd04a98cabf0c71006c1f350d21cc9189efa77cdb87272cac232b97b3caa5480eb72a68b67ad83c3cea22adee31469a9a3a0a7dac5e20d5a6a726ca5ee313fbadbcd7dd9da969ebaac5289515fbf85f277472a32d7fa1"]}, @generic="07cd18d26d8a816b5de60142041f60e74a092e29be49e6f315a4ed375713b839cb8e0cb03140f55c794565423e8907b912f20efa0bb986dac1ddbb22867d4d2a84db8d21ad58e3a4933b67ef6cdb96e00a060212ded69bcc3da44e848e27c78a1b56ad8fe0112ef5709c5879e3e65d456bba1e2eadf2aae2e474d5cb9a6680f53cb4f00b08", @nested={0x28, 0x50, 0x0, 0x1, [@generic="af53ebc4059288cb4b869a0946b3ea81a2d877ac340c687deacad862c4bdce604bc1db93"]}]}, 0x224}, {&(0x7f0000000780)={0x3a4, 0x42, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@generic="9320abd06c9449ace5fde17f30a5f83a152d396359e458595fd960b1780bac6473865bb26fc0dab894a765f3f1692288fcc9f7bb9c693458ffdf6b74abc00e3420e0c17f7fcba9a657aea3f5c8eeb0c170f0285b77d9a8794f92a0ab900d3614af972162d42fd57958082a11813839094757382160e28e4be1d317093cdfdb2868b30dcbab1e73e58f550341b758f02595c76a11721489e02491685ed32232671b1d3c4248601e8efc8601803a1f54271611b6741fec931be57e680cd4099c", @generic, @nested={0x2c1, 0x44, 0x0, 0x1, [@typed={0x7e, 0x74, 0x0, 0x0, @binary="ce8c37d52a86f007b7c637ea1e4372fbce945ab1d83f374fe2a9f0e153f37f80c917ee832bd4a4daae0dcd5b1eabb3740c2b5f250f2ea68422d767b5ead30663a9a35c329eba9ff35cd9c80aaef2ae1765d0d9ccd0ae19ce3004104a5aeb9b61dfc153881e881ded2d44d8aee60520af313c1c559759ae407aba"}, @generic="c72d544b1c934d94", @generic="e432557751e23b3d65d32623310c0ebe96d4775d541a5f5d8f3454bd41d76029a5ace14eeb31e3161c299cc6263297ddcc14921288897d8d5a557091bbb3a1779c52687002258ad4a6e8dbdb4559291847fbce3ae06bb8a888fd884ad803a33363cc029127564c6dd4e76be9a669671b2adb59885630f0de0fb903399500fa18096cac29fe1727061abb87cc5bc2d5f4e4dcc926566fa35ff41858357304", @generic="1cd1b7a432d2fd0a0c60f9532d99d1d3eda677fefaa634a5d8f9af495c9a849bc15250f02e820520ef6c1bebb4376cb7c1675db726e57edd8fb386156235b0f2c897bfc0b687f99d4ccc4856c08b708a6b38a96f8e5fe014f8e0184260258ae78fd3a95d06a8ac85f114cd63c10ecff8c98bafd72a43ecb571808a96b868c12d56ae30f1fb7f524ef957dcb90bcf1cc60fe13a4ecb9d58c2dc37d0e606f3175d98be3969362d735649063101abdcfdef76fbe1c095c53565b41eef8bdc7b8cec77d04892e896c92ac03792912f3bc593465a4e73fa6e56a9b3c293525a7632c7494e3e18ac33329668a928ce5c6b0b8b1ef58c4e907f85d9", @typed={0x8, 0x24, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x2, 0x0, 0x0, @uid=0xee01}, @generic="063219587b37705452a3fcd286f503cf4fcd1f7d66572fa7df73d2b1ec228bfb33632c4b8197571dc70368bf521603e5481788d7a40b2572f0a7f7638de68e361eacb59aed84ef429f643b1ac7db74ba9637530162db4a409108293c8a187dea78a315a80410bc648b4ebb9ac9b31b19f2100fb34f0870d716450afee37d02cb2f916b8ae7f3ef1b8b774ba081eea1"]}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, 0x3a4}, {&(0x7f0000000b40)={0x120, 0x1b, 0x100, 0x70bd26, 0x25dfdbfc, "", [@nested={0xa0, 0x7f, 0x0, 0x1, [@generic="f964db6fd307", @generic="f8b2d865266db4193448119146130c7fdbc3db85f922235e4584efb91e12d775d744e8916fc63cfd4f2cc678a57ae9175d630a378bf1738de7a4f6ea8f62b0f84ee546838113b7733b36a8a6d0fe54228ad2d0ab76afb0523a073b754b33d59dec4a5bd4af17856b44d5903560d335ad1ca65bcf935de9f2e9c1d69e639dc70a8765d60683cab75b7cbc61a942d9", @typed={0x8, 0x80, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x5b, 0x18, 0x0, 0x1, [@generic="749f1fcb6afceccf34cdd8702a697e74036dcda944106ba3b7fa5b143c428abbf4c57707e8879c89156d08645ac8680f93c620e244941f555b37", @generic="20f054afe3111dafd367b7175f", @typed={0x8, 0x71, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x3d, 0x0, 0x0, @pid}]}, @typed={0xc, 0x95, 0x0, 0x0, @u64=0x3ff}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0xc3}]}, 0x120}], 0x3, &(0x7f0000000e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x98, 0x44010}, 0x4048001) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:24:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:24:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) [ 345.216450] audit: type=1326 audit(1705281893.277:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5035 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4d5fbeb19 code=0x0 [ 345.273157] audit: type=1326 audit(1705281893.334:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5035 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4d5fbeb19 code=0x0 01:25:05 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @mcast2, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r0 = fork() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r0, 0x9, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000200)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="2e8d50c482a45d5773ab96a518d2d83edfc43c620fc3f4f98017c4419b01030600000000000000c332f8826bae5cff481610acce5f086df80e465f8592b453274901a9940251eef1050ae5850f2e70c60248229424651025d79a74ee2403e72fe004308ea84c46f16615ee7bb18cb595eac5b962e1e4c9d87d4562466244bf23dcf1de601707d45f844ca36f5bc09be19ce5cba2c74513128d729dc09b1c781d0f7d07d4efe092c7820c7f7b3fa344dfcad46236711f0af530ecedbf3475ddc8dac2f14590297957ee8f331c56f1c23907de58231b8b5ffe2a9bba93d13fb8cb3f96bd2fe65dbb9e00b10aca252ee9e5667d98efcae3590694236193de382938ecf94bb522df29892f33f758b326242ffb6bd5da77af47929f6a99677641c037dd6cc9ed415785c79e1cd768f1531add4358837c905e6d997d72"]) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000002c0)={r4}) 01:25:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000440)=""/213, 0xd5}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40, 0x3) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@access_user}, {@version_u}, {@dfltgid}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x3d}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000540)={0x224, 0x38, 0x10, 0x70bd29, 0x25dfdbfe, "", [@nested={0x162, 0x7a, 0x0, 0x1, [@typed={0xc5, 0x82, 0x0, 0x0, @binary="30f7c5cd4684ce5d8b6253474b68156627c3eb9d04ffb577c229a3c9fca9d79382857269bbeed33995b750550c5fbf6499ff0790979c0837259a4ec7a86784f3195a454dcfac0cf6842f53d9241bf37d474d555fb1bcbb1cd35c943e3536683d3fdca24d72ff9188a906c899409c49c2175ef333cac85e0aab1463e23478b12f21cb065a3f4c09d5b281231ab32ce319a18daa6e85eda620d5028413e4589c215ab502eeec132d405af919f9b68603d60efbf73268c6c0cae551e3d1ff811251a2"}, @generic="577a760e8b54bb41628a4b31293b756c0aae5bdca7120242f5f299dbf48ae02ceed4fafef2f9f62268dc80f76b35033b6344460a19667119", @generic="501e89fafb21c39bd04a98cabf0c71006c1f350d21cc9189efa77cdb87272cac232b97b3caa5480eb72a68b67ad83c3cea22adee31469a9a3a0a7dac5e20d5a6a726ca5ee313fbadbcd7dd9da969ebaac5289515fbf85f277472a32d7fa1"]}, @generic="07cd18d26d8a816b5de60142041f60e74a092e29be49e6f315a4ed375713b839cb8e0cb03140f55c794565423e8907b912f20efa0bb986dac1ddbb22867d4d2a84db8d21ad58e3a4933b67ef6cdb96e00a060212ded69bcc3da44e848e27c78a1b56ad8fe0112ef5709c5879e3e65d456bba1e2eadf2aae2e474d5cb9a6680f53cb4f00b08", @nested={0x28, 0x50, 0x0, 0x1, [@generic="af53ebc4059288cb4b869a0946b3ea81a2d877ac340c687deacad862c4bdce604bc1db93"]}]}, 0x224}, {&(0x7f0000000780)={0x3a4, 0x42, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@generic="9320abd06c9449ace5fde17f30a5f83a152d396359e458595fd960b1780bac6473865bb26fc0dab894a765f3f1692288fcc9f7bb9c693458ffdf6b74abc00e3420e0c17f7fcba9a657aea3f5c8eeb0c170f0285b77d9a8794f92a0ab900d3614af972162d42fd57958082a11813839094757382160e28e4be1d317093cdfdb2868b30dcbab1e73e58f550341b758f02595c76a11721489e02491685ed32232671b1d3c4248601e8efc8601803a1f54271611b6741fec931be57e680cd4099c", @generic, @nested={0x2c1, 0x44, 0x0, 0x1, [@typed={0x7e, 0x74, 0x0, 0x0, @binary="ce8c37d52a86f007b7c637ea1e4372fbce945ab1d83f374fe2a9f0e153f37f80c917ee832bd4a4daae0dcd5b1eabb3740c2b5f250f2ea68422d767b5ead30663a9a35c329eba9ff35cd9c80aaef2ae1765d0d9ccd0ae19ce3004104a5aeb9b61dfc153881e881ded2d44d8aee60520af313c1c559759ae407aba"}, @generic="c72d544b1c934d94", @generic="e432557751e23b3d65d32623310c0ebe96d4775d541a5f5d8f3454bd41d76029a5ace14eeb31e3161c299cc6263297ddcc14921288897d8d5a557091bbb3a1779c52687002258ad4a6e8dbdb4559291847fbce3ae06bb8a888fd884ad803a33363cc029127564c6dd4e76be9a669671b2adb59885630f0de0fb903399500fa18096cac29fe1727061abb87cc5bc2d5f4e4dcc926566fa35ff41858357304", @generic="1cd1b7a432d2fd0a0c60f9532d99d1d3eda677fefaa634a5d8f9af495c9a849bc15250f02e820520ef6c1bebb4376cb7c1675db726e57edd8fb386156235b0f2c897bfc0b687f99d4ccc4856c08b708a6b38a96f8e5fe014f8e0184260258ae78fd3a95d06a8ac85f114cd63c10ecff8c98bafd72a43ecb571808a96b868c12d56ae30f1fb7f524ef957dcb90bcf1cc60fe13a4ecb9d58c2dc37d0e606f3175d98be3969362d735649063101abdcfdef76fbe1c095c53565b41eef8bdc7b8cec77d04892e896c92ac03792912f3bc593465a4e73fa6e56a9b3c293525a7632c7494e3e18ac33329668a928ce5c6b0b8b1ef58c4e907f85d9", @typed={0x8, 0x24, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x2, 0x0, 0x0, @uid=0xee01}, @generic="063219587b37705452a3fcd286f503cf4fcd1f7d66572fa7df73d2b1ec228bfb33632c4b8197571dc70368bf521603e5481788d7a40b2572f0a7f7638de68e361eacb59aed84ef429f643b1ac7db74ba9637530162db4a409108293c8a187dea78a315a80410bc648b4ebb9ac9b31b19f2100fb34f0870d716450afee37d02cb2f916b8ae7f3ef1b8b774ba081eea1"]}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, 0x3a4}, {&(0x7f0000000b40)={0x120, 0x1b, 0x100, 0x70bd26, 0x25dfdbfc, "", [@nested={0xa0, 0x7f, 0x0, 0x1, [@generic="f964db6fd307", @generic="f8b2d865266db4193448119146130c7fdbc3db85f922235e4584efb91e12d775d744e8916fc63cfd4f2cc678a57ae9175d630a378bf1738de7a4f6ea8f62b0f84ee546838113b7733b36a8a6d0fe54228ad2d0ab76afb0523a073b754b33d59dec4a5bd4af17856b44d5903560d335ad1ca65bcf935de9f2e9c1d69e639dc70a8765d60683cab75b7cbc61a942d9", @typed={0x8, 0x80, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x5b, 0x18, 0x0, 0x1, [@generic="749f1fcb6afceccf34cdd8702a697e74036dcda944106ba3b7fa5b143c428abbf4c57707e8879c89156d08645ac8680f93c620e244941f555b37", @generic="20f054afe3111dafd367b7175f", @typed={0x8, 0x71, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x3d, 0x0, 0x0, @pid}]}, @typed={0xc, 0x95, 0x0, 0x0, @u64=0x3ff}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0xc3}]}, 0x120}], 0x3, &(0x7f0000000e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x98, 0x44010}, 0x4048001) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:25:05 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}, [@typed={0xc, 0x57, 0x0, 0x0, @u64=0x6}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, 0x28}}, 0x0) 01:25:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:05 executing program 4: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000080)={0x6, 0xffff}) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4e11, 0x8}, 0x101, 0x0, 0x2, 0x0, 0x8, 0x403ff, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6}]}) keyctl$update(0x2, 0x0, 0x0, 0x0) 01:25:05 executing program 0: msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff80000001}, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xec81}}, './file0\x00'}) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) 01:25:05 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:05 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @mcast2, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r0 = fork() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r0, 0x9, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\x00') ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000200)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB="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"]) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) ioctl$INCFS_IOC_PERMIT_FILL(r3, 0x40046721, &(0x7f00000002c0)={r4}) 01:25:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) socketpair(0x22, 0xa, 0xfffffffb, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x1c, 0x1e, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_JOIN_IBSS(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r5, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3f, 0x27}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0x800, 0x2, 0x4, 0x0, {0x6, 0x6, 0x0, 0x1f, 0x0, 0x1, 0x1, 0x3, 0x1}, 0x1, 0xfb, 0x2}}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x6}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0xff}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x92}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x37}]}, @NL80211_ATTR_CONTROL_PORT={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) [ 358.284031] audit: type=1326 audit(1705281906.345:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5073 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff4d5fbeb19 code=0x0 01:25:19 executing program 2: syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) ioctl$RTC_VL_CLR(r4, 0x7014) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x7, 0x0, r0, 0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x1}, 0x0) pread64(r2, &(0x7f0000000040)=""/55, 0x37, 0x0) 01:25:19 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:19 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3011410000000000000000000500000000000000820d5f13000080487fec864b245e0f3f9be149f8d6c77220c3fcf35d29bc50e2980787aa50661508725c391553a10ac329f228a4ecdcbf1f6963052f3351f9dde59442b4b0bf27aaf14a1e025d4dbe7a1275b210fdea34bd1d74404d404bd572bd3ad148d3d5f2f48693c2fc1e4889d5501041647feb9ecddc70760d94252454f66a1a6945c3c1b7bfa905245262f13e02c6db64f2c7e716a9476393d5c7e50ea91bb8342355259b2a14b3855f6043ab78cf8ae36fce00"/214], 0x30}}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x5, 0xfffffffffffffffa) r1 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e2101007ab00e7ef0628d6e00a2b8000000000000000000"], 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpid() ptrace(0x8, r1) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000540)) 01:25:19 executing program 3: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x98) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80000001) 01:25:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0x1000000, 0x4) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc115d845089a8e3eefc4327c35d5f4c097347fb24dc13068cf4ada46207000062ea0b5e364eee2b1dc94c1742ea96765c683f90df0000000100"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="480300006054e9104fa7", 0x2000014a}], 0x1}, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000180)=@sco}, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r6, 0x0, 0x0) syz_io_uring_submit(0x0, r6, 0x0, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x6003, @fd_index=0xfffffffc, 0xa075, 0x0, 0x0, 0x2, 0x1, {0x0, r7}}, 0x1) syz_io_uring_submit(r3, r6, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r7}}, 0x5de4) 01:25:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:19 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={[{@subsystem='freezer'}, {@clone_children}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, 'Y'}}, {@fsname={'fsname', 0x3d, 'freezer'}}]}) 01:25:19 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000440)=""/213, 0xd5}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40, 0x3) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x2, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@dfltgid}, {@posixacl}, {@access_user}, {@version_u}, {@dfltgid}, {@version_9p2000}], [{@fowner_eq}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '\',\'A'}}, {@seclabel}, {@pcr={'pcr', 0x3d, 0x3d}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise}]}}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000540)={0x224, 0x38, 0x10, 0x70bd29, 0x25dfdbfe, "", [@nested={0x162, 0x7a, 0x0, 0x1, [@typed={0xc5, 0x82, 0x0, 0x0, @binary="30f7c5cd4684ce5d8b6253474b68156627c3eb9d04ffb577c229a3c9fca9d79382857269bbeed33995b750550c5fbf6499ff0790979c0837259a4ec7a86784f3195a454dcfac0cf6842f53d9241bf37d474d555fb1bcbb1cd35c943e3536683d3fdca24d72ff9188a906c899409c49c2175ef333cac85e0aab1463e23478b12f21cb065a3f4c09d5b281231ab32ce319a18daa6e85eda620d5028413e4589c215ab502eeec132d405af919f9b68603d60efbf73268c6c0cae551e3d1ff811251a2"}, @generic="577a760e8b54bb41628a4b31293b756c0aae5bdca7120242f5f299dbf48ae02ceed4fafef2f9f62268dc80f76b35033b6344460a19667119", @generic="501e89fafb21c39bd04a98cabf0c71006c1f350d21cc9189efa77cdb87272cac232b97b3caa5480eb72a68b67ad83c3cea22adee31469a9a3a0a7dac5e20d5a6a726ca5ee313fbadbcd7dd9da969ebaac5289515fbf85f277472a32d7fa1"]}, @generic="07cd18d26d8a816b5de60142041f60e74a092e29be49e6f315a4ed375713b839cb8e0cb03140f55c794565423e8907b912f20efa0bb986dac1ddbb22867d4d2a84db8d21ad58e3a4933b67ef6cdb96e00a060212ded69bcc3da44e848e27c78a1b56ad8fe0112ef5709c5879e3e65d456bba1e2eadf2aae2e474d5cb9a6680f53cb4f00b08", @nested={0x28, 0x50, 0x0, 0x1, [@generic="af53ebc4059288cb4b869a0946b3ea81a2d877ac340c687deacad862c4bdce604bc1db93"]}]}, 0x224}, {&(0x7f0000000780)={0x3a4, 0x42, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@generic="9320abd06c9449ace5fde17f30a5f83a152d396359e458595fd960b1780bac6473865bb26fc0dab894a765f3f1692288fcc9f7bb9c693458ffdf6b74abc00e3420e0c17f7fcba9a657aea3f5c8eeb0c170f0285b77d9a8794f92a0ab900d3614af972162d42fd57958082a11813839094757382160e28e4be1d317093cdfdb2868b30dcbab1e73e58f550341b758f02595c76a11721489e02491685ed32232671b1d3c4248601e8efc8601803a1f54271611b6741fec931be57e680cd4099c", @generic, @nested={0x2c1, 0x44, 0x0, 0x1, [@typed={0x7e, 0x74, 0x0, 0x0, @binary="ce8c37d52a86f007b7c637ea1e4372fbce945ab1d83f374fe2a9f0e153f37f80c917ee832bd4a4daae0dcd5b1eabb3740c2b5f250f2ea68422d767b5ead30663a9a35c329eba9ff35cd9c80aaef2ae1765d0d9ccd0ae19ce3004104a5aeb9b61dfc153881e881ded2d44d8aee60520af313c1c559759ae407aba"}, @generic="c72d544b1c934d94", @generic="e432557751e23b3d65d32623310c0ebe96d4775d541a5f5d8f3454bd41d76029a5ace14eeb31e3161c299cc6263297ddcc14921288897d8d5a557091bbb3a1779c52687002258ad4a6e8dbdb4559291847fbce3ae06bb8a888fd884ad803a33363cc029127564c6dd4e76be9a669671b2adb59885630f0de0fb903399500fa18096cac29fe1727061abb87cc5bc2d5f4e4dcc926566fa35ff41858357304", @generic="1cd1b7a432d2fd0a0c60f9532d99d1d3eda677fefaa634a5d8f9af495c9a849bc15250f02e820520ef6c1bebb4376cb7c1675db726e57edd8fb386156235b0f2c897bfc0b687f99d4ccc4856c08b708a6b38a96f8e5fe014f8e0184260258ae78fd3a95d06a8ac85f114cd63c10ecff8c98bafd72a43ecb571808a96b868c12d56ae30f1fb7f524ef957dcb90bcf1cc60fe13a4ecb9d58c2dc37d0e606f3175d98be3969362d735649063101abdcfdef76fbe1c095c53565b41eef8bdc7b8cec77d04892e896c92ac03792912f3bc593465a4e73fa6e56a9b3c293525a7632c7494e3e18ac33329668a928ce5c6b0b8b1ef58c4e907f85d9", @typed={0x8, 0x24, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x8, 0x2, 0x0, 0x0, @uid=0xee01}, @generic="063219587b37705452a3fcd286f503cf4fcd1f7d66572fa7df73d2b1ec228bfb33632c4b8197571dc70368bf521603e5481788d7a40b2572f0a7f7638de68e361eacb59aed84ef429f643b1ac7db74ba9637530162db4a409108293c8a187dea78a315a80410bc648b4ebb9ac9b31b19f2100fb34f0870d716450afee37d02cb2f916b8ae7f3ef1b8b774ba081eea1"]}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x6a, 0x0, 0x0, @pid}]}, 0x3a4}, {&(0x7f0000000b40)={0x120, 0x1b, 0x100, 0x70bd26, 0x25dfdbfc, "", [@nested={0xa0, 0x7f, 0x0, 0x1, [@generic="f964db6fd307", @generic="f8b2d865266db4193448119146130c7fdbc3db85f922235e4584efb91e12d775d744e8916fc63cfd4f2cc678a57ae9175d630a378bf1738de7a4f6ea8f62b0f84ee546838113b7733b36a8a6d0fe54228ad2d0ab76afb0523a073b754b33d59dec4a5bd4af17856b44d5903560d335ad1ca65bcf935de9f2e9c1d69e639dc70a8765d60683cab75b7cbc61a942d9", @typed={0x8, 0x80, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x5b, 0x18, 0x0, 0x1, [@generic="749f1fcb6afceccf34cdd8702a697e74036dcda944106ba3b7fa5b143c428abbf4c57707e8879c89156d08645ac8680f93c620e244941f555b37", @generic="20f054afe3111dafd367b7175f", @typed={0x8, 0x71, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x3d, 0x0, 0x0, @pid}]}, @typed={0xc, 0x95, 0x0, 0x0, @u64=0x3ff}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0xc3}]}, 0x120}], 0x3, &(0x7f0000000e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x98, 0x44010}, 0x4048001) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 371.608527] cgroup: Unknown subsys name 'uid>18446744073709551615' 01:25:19 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0}, {@in, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x40, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}}, 0x0) r3 = syz_io_uring_setup(0x21, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140), &(0x7f0000002a40)) r4 = socket$nl_route(0x10, 0x3, 0x0) close_range(r3, r4, 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100", @ANYRES32=r1, @ANYBLOB="0000bb000000001300d3a8004f3373c2f9092dd629892577ceb0da43aa021b9f067f2c"]) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r5, 0x8030942b, &(0x7f0000000040)={0x7, {0x12, 0x400, 0x2, 0x8, 0x5}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7fff, 0x6, 0x2, 0x2}) 01:25:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x10}, 0x0, 0x0, 0x2, 0xb, 0x0, 0xfffb}, 0x20) fstatfs(0xffffffffffffffff, &(0x7f0000000040)=""/100) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/118, 0x76}], 0x1, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340), 0x1101000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 371.711356] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:25:19 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:19 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:19 executing program 2: syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) ioctl$RTC_VL_CLR(r4, 0x7014) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x7, 0x0, r0, 0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x1}, 0x0) pread64(r2, &(0x7f0000000040)=""/55, 0x37, 0x0) 01:25:20 executing program 0: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={&(0x7f0000004cc0)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x14, 0x1d, 0xc21, 0x0, 0x25dfdbfb, {0x1, 0x0, 0x2}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) sendmmsg$inet6(r2, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f00000003c0)) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast2, 0x5}, 0x1c) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4000800) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x409becb7bdfc1d3, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000d3cdb60ea2366a6836c5d6fd9ce9be2a00274e08000000000000000068808c1b"], 0x24}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 372.028868] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 372.119866] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 372.220703] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 373.110995] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:25:35 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3011410000000000000000000500000000000000820d5f13000080487fec864b245e0f3f9be149f8d6c77220c3fcf35d29bc50e2980787aa50661508725c391553a10ac329f228a4ecdcbf1f6963052f3351f9dde59442b4b0bf27aaf14a1e025d4dbe7a1275b210fdea34bd1d74404d404bd572bd3ad148d3d5f2f48693c2fc1e4889d5501041647feb9ecddc70760d94252454f66a1a6945c3c1b7bfa905245262f13e02c6db64f2c7e716a9476393d5c7e50ea91bb8342355259b2a14b3855f6043ab78cf8ae36fce00"/214], 0x30}}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x5, 0xfffffffffffffffa) r1 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e2101007ab00e7ef0628d6e00a2b8000000000000000000"], 0xa) ptrace$setopts(0x4206, r1, 0x0, 0x0) getpid() ptrace(0x8, r1) wait4(0x0, 0x0, 0x40000000, &(0x7f0000000540)) 01:25:35 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x4000, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) fsync(r1) truncate(&(0x7f0000000280)='./file1\x00', 0x3ff) 01:25:35 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x9, 0x0, 0x0, 0x8, 0x0, {0x1}}, 0x1ff) io_setup(0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f00000002c0), 0x8000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x20200, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9b51, 0x8, 0x0, 0xfffffffd, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000580)=0x0, &(0x7f0000000640)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x32, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4d8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4004a0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000680)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x7b4796ddbe26b7ed, 0x0, 0xffffffffffffffff, 0x0, r6, 0x2, 0x0, 0x1}, 0x8001) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000001004a04432f3d372b8119bde58fef6cb7890000f9d89320", @ANYRES32, @ANYBLOB="ff0f696c6530000000000000eaffffff2751520a8d6d781efe838b283c9293ee1e360c8152c5d277b65449eafb144f809faccff757472338d1ba8ae91574e35e5cbe02b6335b46f8f3113bf4378c4f744774612a9cf9cb6b6363874b2d563e3bfbb20f5334"]) io_submit(0x0, 0x4, &(0x7f0000001b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0xbe, 0xffffffffffffffff, &(0x7f00000006c0)="abb39ba541551b9831c15f7e3461986d38254d850178af0ee56fe2d0b0cf4ffb67d5030975bfb30d7477aaf7f0b733a472e3d6822d0bb6e1badd9ac89d59517afae9d9a0ba39af50dc6d1a4f1d67079f6e69a152873a9d045581bf9a27fd7ea90bf3da1e3b3694e5bd7bcc083a98d091eb5c620fcefb642a526b7b07da7a56a179b17e52172a03deb501267eb824da800eb6d82e9bac39bc119b2ef7a6ccad6dbea4fc5b65e589fe02fcd9e0fdb8f7cf6d08a19b41acb627028c3d7d2b987832dbb6b50e9c63fbc77a2ea7947abc68753df188c72bb8aaa67647ca07f8c4970ec53cac72b7de99ebf2c5", 0x0, 0x106, 0x0, 0x3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000180)="8375526cb299fefc6fee095ccb15afa54aedb54290830609db9ef60f5bbb5b56999905af24940d8fb0be78ab412df492a525", 0x0, 0xff, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000000300)="cd41e848639cd01a521210f3457b32c904c0ad12", 0x0, 0x4, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x3, r5, &(0x7f0000000400)="4c57a8b2c82ba4d0732d00591628d4211e4c182580951b6753", 0x0, 0x5, 0x0, 0x1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f00000007c0)="7e1fc0f8d769e8aa132508e947852808dd6082d6daf5fdd4f3bbc07a78665e2e01b3c523e332e2126d401f8cd6cdd2a45011b8e98df90b6f2000b6fe5ca0e931e4b26bfcf28b8f4f7f27ea82967ef09ccfc0c59e25e1817e0ce2ac5e3a9fc9726bb9396600c6227f5bcbac135a1083d2617c0b66729b0bb0b0938e3fbb9b0b49c1f892dc", 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x20, 0xffffffffffffffff, &(0x7f0000000900)="a03cd7209141d9589499f2ca8d66cb8ca6400cc352f1fef95ae6591cd34bee75e3d105915cf1a51d38dcbf4716d567d4484d9c33c85d867480c9e23f9784f9dee1ce7ed4b297abcdd9f97500761527998ff364840004b72a4d10019bc73fdeb3ef45766d553528626f7bf3e968603f0c01d6c0443d2b752a84bf6ad493b02e2808d64ed19326e17e93a5d6f59d1cba2dd8f4569b512396e316f910588d600a3d0a75b9faf3482c74b190bd151bde1d5237626fb42bdb26e05cb9a4fd3815f20012704d3a02bf0c4fe996543410f8e58d9f6c9c", 0x0, 0x40, 0x0, 0x1}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x6, 0x3a42, 0xffffffffffffffff, &(0x7f0000001e00)="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", 0x8, 0x6, 0x0, 0x3}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:25:35 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) pipe(&(0x7f00000001c0)) r3 = syz_io_uring_setup(0x1433, &(0x7f0000000080)={0x0, 0x2000000, 0x0, 0x0, 0x113}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00306760120000002e2f66696c653000"]) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001180), 0x40001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000011c0)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x200) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x20004041) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0xc000080) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') 01:25:35 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:35 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) r1 = dup(r0) bind$802154_dgram(r1, &(0x7f0000000080)={0x24, @none={0x0, 0x2}}, 0x14) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x60a200, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000140)=0xfffffff7, 0x4) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = dup2(r2, r4) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x42) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x29, 0xe0, 0xe6, 0x6, 0x26, @local, @private2, 0x80, 0x8000, 0x69aeb932, 0x254}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000001c0)=r7) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000000340)={{r2}, r7, 0x4, @inherit={0x60, &(0x7f0000001400)=ANY=[@ANYBLOB="0100000000000074e20000f4001d7d015c6330d04f44a13f1f0000000000000038000000000000528c911234e7c7afcf8231008600f8ffffff00000100b87539005d0000000000201502b4c7e8b2faa17016a594a94d0d45ac25c774520001000000000000d668e3ef1a72e12b3605dd6e80787c1634fb703d73bb94000000854cff6f3fc8993149c3c44040dbfb641eccd437604b28263ab6d4fc54cc83860c0422088818b743999881dc1fcb25fc554487f928b3760000"]}, @name="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"}) accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x800) 01:25:35 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x30}, 0x10000000, 0x3, 0x0, 0x400, 0x0, 0x2100200}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@private1, @private2={0xfc, 0x2, '\x00', 0x1}, @local, 0x6, 0x1d24, 0x0, 0x100, 0x80000001, 0x2000040, r2}) sendmsg$inet6(r1, &(0x7f0000000680)={&(0x7f0000000080)={0xa, 0x4e20, 0x3, @private0, 0x9}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)}, {&(0x7f0000000140)="8d6d591d24db1bbd6d30dea215b05a84c0777aa7f647fa3ba218ba8fd0ca2e2c888161fa790fa5f069d6a75d5abb39b46502625fc53613b9fe5fd27d63c22af4cbe675a004bfffd99f850528cb73dc0f3eb050d069d157f45051ae31ffeab80d6a4f5a34", 0x64}, {&(0x7f00000001c0)="11b06ef2cc6e6c4164a21aec180fd991c518a3c9aaa63e4cbe8080e0c5e4faebc56bf6f628f7db709dffb80e1bfa8fac30b976ee2415e781d51f6d9becc6332546b63e6f2cbbe10b723d0b0f9f4f90fc4a0c96ef316fdd2f8fd064cc866c2359fed9b606aea32b012de60af9abc2af13c5cb884b36d78b503991946ade92a62f3b100c65910860f38eb077383d7cd203976665d6c1cfc1bfcd1db8a1306d3924a6d5f439395afb33db1f98d897cb834ebec98d555ddc619f4e5ee9bccb447fa2baac4190aa7b363617261dca75a8b577e613aa3b4ccfee7860d4a1061c1721", 0xdf}, {&(0x7f00000002c0)="e44141b1e1be95ac80d4936c3a07328fc5123b70f5e736b2f90887cb9357ecedaa35c795d1d3d72bb6562c9847612dc17611af1f0570f65f98d102e244037957e7072db02487a35cf8d5104d0b5438b5640623dd000994004f5ed4ce77e8478f07edf2f6205afc08990468bc08d3ae75538d346f74673c5dde9da0a01d4cf3d653e746ac05a2c2e774067c2a02a9f6dbccd6d4f3e08dbf6f5b164de32a7a2cb49b00fe87791f94f78451e17e36719a86b8b1f4e946605c4723f4a879ba3ae80279cca8798da3d2741f9bee0ee83cbc", 0xcf}, {&(0x7f00000003c0)="d114afdc851a26413b60cbbcce231f610f66c790a86d346bec718b453358c1facee7279972d0b2e4b8579a1c9dc883a9cb0d27bba20c66c28170b660a21523da411d3f464b03059ef96e88f875626d6727eccb7aa8ad2da1fecec5cff904a73a0592c3fe5b588db0d03b3d37cb0469d36c6a59bad6f8c1f79638f5fd01d929646af0da18538ad198d9cf4de4f3bdba8cd196b90f474450", 0x97}], 0x6, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}}}, @hopopts={{0x128, 0x29, 0x36, {0x29, 0x21, '\x00', [@generic={0x3f, 0xf5, "27e8b44fdffe067cd4efbcaffa94b8cc7307c30066c49abefaa6630bc88a49b706b5bf7836ae79e0421b847f83e7d08810028df425b7c29e4c9085dcb8df77bed226ed635960f55aebf6a7dd198d9e6e24edbe6c37036df04fd717d214e8999ebfe89b40ae24b42f99d7671ffa6387f3ba74013cf012cb576de57493db0a430ea3a54889b731af6a564a0c05e20b81f2309462f6824103f27d2a81c87b703396a8d814f012d7aaa64eb804fc1c424a911b5d1af83e5692cf91f03c19afa8133cf56a534e6b512ac8c692a1dd5f0327877ffacd90041bfab1f3de9336d3327a13796f8cc6a43c9960c9003c2a3b21501bad4642f06e"}, @ra={0x5, 0x2, 0x59a}, @ra={0x5, 0x2, 0x6}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x150}, 0x890) [ 387.632085] FAT-fs (loop3): bogus number of reserved sectors [ 387.632799] FAT-fs (loop3): Can't find a valid FAT filesystem [ 387.665227] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 387.676787] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 387.686882] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 387.693678] FAT-fs (loop3): bogus number of reserved sectors [ 387.694466] FAT-fs (loop3): Can't find a valid FAT filesystem 01:25:35 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000140)="72a87c4e57789829928bad4e067b7cbb1130e077835278f4119bb9b8948766772d57c44d40eb222738a25c32ef3f8eadad371fd9b70a748db1e4b5e7b8d73401c32b1ed3c7edc76349fd44f7ed31801760d91b5879a2c8", 0x57, 0x81}, {&(0x7f0000000280)="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", 0xfa, 0xffffffff00000000}, {&(0x7f0000000380)="5ef0bc486a1c8f15a8f8d0a2f3441b2e74f4a234eabfa803be47568a71c8fd945a740284437985aae78cd49a5ccd507c3360158b494dfc461da01e620a88a1d8b29c7fa8cc151c0e9dcad3130113384e00e3eea608c29e808a4ae5ec17981b7afd20b2a8a7c4a72844cf959e62eff92b153a6f788936cf57160c9680b9476d87ed4c867cf1b49fa07396b2dbd6b9a0f757dfff11909cb0b25841884a17", 0x9d, 0x9}], 0x800000, &(0x7f00000000c0)={[], [{@uid_eq}, {@dont_hash}, {@audit}]}) 01:25:35 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:35 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) pidfd_open(0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x8}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000004) syz_mount_image$ext4(&(0x7f0000000240)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000400)="59b45f060fdcd0e0be3ad51750c7d1f2712114b0d2496c58ea5caae068277f000a51f9fac7a56842fa5c9e0340e523f33f251ae05667148db0b66ca3c8c914ae918f7e061e9b3a5b054df39b4f3007fb382abd445d6f19f59082d5b2c8906fc39e605927fb8c0bada6a2b57d3b62c896e411e9778cf45b220618370a07a4d7b4875a4ee9f2ce19fd09e13746fe7bb11f017a28b739249f96214259fd7044a56c075ed81516c30e78d1aa6ef10778fe717feea59b1cf66e4182f57feb85ae56351e1959f0c082f669039f8df867e7ed0cb078edd44b3b31c201ef51a83dfd888cb4db0b56393db079", 0xe8, 0x80000000}, {&(0x7f0000000500)="2d3609dccaeb5470f119a15a61dc6ca30ae76aa9c957fa5dcc5b8b9c5dbe3446bd21d65524dfc5a7a6ecd0b8c1dd76861a6f21f67f6e33cc3cbd01cd791c733be82862deb6bfdb232693a4e1af659c6f56591650cad37629df4881ce78d9a29cc9453334827d6089b7b8cfabf47c066a78f25776a733de36d05ed117e65d43fbffab814e3643dfaafa6e38034767eb9f6d2aa1bb258ddcfe25e35c075de85eaeb00ec59be7518baf4deb8596575fdc8fb32be9e511e29e8a0f91fc726903f0f569be22", 0xc3, 0x2}], 0x1000000, &(0x7f0000000600)={[{@nobarrier}, {@journal_dev={'journal_dev', 0x3d, 0xfd}}, {}, {@quota}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '/dev/bsg\x00'}}, {@dont_hash}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '}\xc8'}}]}) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYBLOB="0083ff65e21b81a3657f220215faf289d0145818185e4981a4968d0ad99686aa784e33c35008e5df8d6264ab30d79b53a123986738fc22688e572ed06e89877b23ccaf05d5f8d1982a5448051a9c6644d28ec971cef8eb2b3d4037c1132e"]) fcntl$getown(r2, 0x9) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) pread64(r4, &(0x7f00000006c0)=""/124, 0x7c, 0x101) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x2, 0x81, 0x1, 0xbd, 0x0, 0x0, 0x80000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000340), 0x10}, 0x11108, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fffffff}, r1, 0x6, r2, 0x2) openat2(r0, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x14b, 0x11}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000300)=0x101, 0x7) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f00000001c0)={0x9, 0x1}) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x82, 0x40, 0x0, 0x7, 0x0, 0xffffffffffffff5c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xea, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x40, 0x400000006, 0xe49, 0x6, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x2) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x410003, 0x0) 01:25:35 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x120) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0xd) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000000)) r2 = signalfd4(r0, &(0x7f0000000040), 0x8, 0x80000) fsmount(r2, 0x1, 0x0) [ 387.764981] EXT4-fs error (device loop4): __ext4_get_inode_loc:4394: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 387.768034] EXT4-fs (loop4): get root inode failed [ 387.768617] EXT4-fs (loop4): mount failed 01:25:35 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:25:35 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:35 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, 0x0, 0x0) [ 387.872010] nfs4: Unknown parameter 'uid' [ 387.883205] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 388.014243] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 388.018922] EXT4-fs error (device loop4): __ext4_get_inode_loc:4394: comm syz-executor.4: Invalid inode table block 0 in block_group 0 [ 388.021438] EXT4-fs (loop4): get root inode failed [ 388.022602] EXT4-fs (loop4): mount failed [ 388.076017] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:25:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:53 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x9, 0x0, 0x0, 0x8, 0x0, {0x1}}, 0x1ff) io_setup(0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f00000002c0), 0x8000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x20200, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9b51, 0x8, 0x0, 0xfffffffd, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000580)=0x0, &(0x7f0000000640)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, 0x0, 0x0, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x32, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4d8) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x4004a0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000680)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x7b4796ddbe26b7ed, 0x0, 0xffffffffffffffff, 0x0, r6, 0x2, 0x0, 0x1}, 0x8001) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000001004a04432f3d372b8119bde58fef6cb7890000f9d89320", @ANYRES32, @ANYBLOB="ff0f696c6530000000000000eaffffff2751520a8d6d781efe838b283c9293ee1e360c8152c5d277b65449eafb144f809faccff757472338d1ba8ae91574e35e5cbe02b6335b46f8f3113bf4378c4f744774612a9cf9cb6b6363874b2d563e3bfbb20f5334"]) io_submit(0x0, 0x4, &(0x7f0000001b00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0xbe, 0xffffffffffffffff, &(0x7f00000006c0)="abb39ba541551b9831c15f7e3461986d38254d850178af0ee56fe2d0b0cf4ffb67d5030975bfb30d7477aaf7f0b733a472e3d6822d0bb6e1badd9ac89d59517afae9d9a0ba39af50dc6d1a4f1d67079f6e69a152873a9d045581bf9a27fd7ea90bf3da1e3b3694e5bd7bcc083a98d091eb5c620fcefb642a526b7b07da7a56a179b17e52172a03deb501267eb824da800eb6d82e9bac39bc119b2ef7a6ccad6dbea4fc5b65e589fe02fcd9e0fdb8f7cf6d08a19b41acb627028c3d7d2b987832dbb6b50e9c63fbc77a2ea7947abc68753df188c72bb8aaa67647ca07f8c4970ec53cac72b7de99ebf2c5", 0x0, 0x106, 0x0, 0x3}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x400, r1, &(0x7f0000000180)="8375526cb299fefc6fee095ccb15afa54aedb54290830609db9ef60f5bbb5b56999905af24940d8fb0be78ab412df492a525", 0x0, 0xff, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x3, r1, &(0x7f0000000300)="cd41e848639cd01a521210f3457b32c904c0ad12", 0x0, 0x4, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x3, r5, &(0x7f0000000400)="4c57a8b2c82ba4d0732d00591628d4211e4c182580951b6753", 0x0, 0x5, 0x0, 0x1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f00000007c0)="7e1fc0f8d769e8aa132508e947852808dd6082d6daf5fdd4f3bbc07a78665e2e01b3c523e332e2126d401f8cd6cdd2a45011b8e98df90b6f2000b6fe5ca0e931e4b26bfcf28b8f4f7f27ea82967ef09ccfc0c59e25e1817e0ce2ac5e3a9fc9726bb9396600c6227f5bcbac135a1083d2617c0b66729b0bb0b0938e3fbb9b0b49c1f892dc", 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x5, 0x20, 0xffffffffffffffff, &(0x7f0000000900)="a03cd7209141d9589499f2ca8d66cb8ca6400cc352f1fef95ae6591cd34bee75e3d105915cf1a51d38dcbf4716d567d4484d9c33c85d867480c9e23f9784f9dee1ce7ed4b297abcdd9f97500761527998ff364840004b72a4d10019bc73fdeb3ef45766d553528626f7bf3e968603f0c01d6c0443d2b752a84bf6ad493b02e2808d64ed19326e17e93a5d6f59d1cba2dd8f4569b512396e316f910588d600a3d0a75b9faf3482c74b190bd151bde1d5237626fb42bdb26e05cb9a4fd3815f20012704d3a02bf0c4fe996543410f8e58d9f6c9c", 0x0, 0x40, 0x0, 0x1}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x6, 0x3a42, 0xffffffffffffffff, &(0x7f0000001e00)="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", 0x8, 0x6, 0x0, 0x3}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:25:53 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c00000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x55, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x400000000001600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000280)='./file0/file0/file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x2000, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001380)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x102, 0x24000, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x2000000}, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r2, &(0x7f0000000240)="01", 0x1) r3 = openat(0xffffffffffffffff, 0x0, 0x404100, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x120) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/65) sendfile(r0, r1, 0x0, 0x20d315) r5 = dup(r3) write$P9_RREADLINK(r5, &(0x7f0000001580)=ANY=[@ANYRESDEC=r4], 0x1c) futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000140)) 01:25:53 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x120) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)=0xd) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000000)) r2 = signalfd4(r0, &(0x7f0000000040), 0x8, 0x80000) fsmount(r2, 0x1, 0x0) 01:25:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000180)=@sco}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r5, r3, &(0x7f00000008c0)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f0000000600)=""/242, 0xf2}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000700)=""/173, 0xad}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000340)=""/7, 0x7}], 0x7, &(0x7f0000000840)=""/96, 0x60}, 0x0, 0x100, 0x1, {0x3}}, 0x8000) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x10000000) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r8, 0x0, 0x0) syz_io_uring_submit(0x0, r8, 0x0, 0x0) syz_io_uring_submit(r5, r8, &(0x7f0000000900)=@IORING_OP_SEND={0x1a, 0x1, 0x0, r6, 0x0, &(0x7f0000000080)="88623669387a5b5a2b17b40d203928ea2f460c2202e9b7b3fb089716c27dc6af742cd836", 0x24, 0x240000d0, 0x1, {0x0, r7}}, 0xfffffffc) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="f1", 0x1}, {&(0x7f0000000180)="89", 0x1}, {&(0x7f00000005c0)='s', 0x1}], 0x3, 0x0, 0x0) 01:25:53 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xcf}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x18012, r0, 0x8000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x43f}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r5, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000a53000/0x3000)=nil, 0x3000, 0x9, 0x8010, 0xffffffffffffffff, 0x8000000) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) fork() fork() 01:25:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, 0x0, 0x0) 01:25:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmmsg$inet(r1, &(0x7f0000000500)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="e416e190f5032ee70108213410a62d7e0ee1b5b5c2d1565f918eecd86af6d0862e07226236e35c78d3dcedbefb0e8dbbc6a74a21a61585a63e0f2b9a8906be4d8cc5a0311233cce681265d7de583377f6524d398a126114d94777ea2246da6bd982e68dca5483b96e791f9ba47237ea454243fabcebc91f58b2c823c0e3176774e87baf427f4392d64207ec5dc9e80848a51b0ed74757d07a9f2ceb23d5a006b9e1115", 0xa3}, {&(0x7f0000000380)="5874c4f3a22741fe082b6be29837fc9965e5c118cf15f5d346503d507325a5c6efe8e5c126d68adc1451feec975596b066c958b8439c14ae05af4b9dbe709bff85e298c8f4eba15da7cc058c649a960a4f760f0c8c6a6a3e2133929f923806401bf2f943fb26bd27f07bcc249f799ccba05eac2066c8c282ebca78d464c8146b7ec4796fa34ebb1fb2733da82ce1654ce8b7987840d413c33b6b984a331bad754546d8e6b9a4b8649c37450e37bcf323ff64d9f271b60b8262208bfe3a2e98e17e42bf", 0xc3}, {&(0x7f0000000100)="aee9705650c6ef60c9855252360e5c402c", 0x11}, {&(0x7f0000000180)="268c9b2dca62aa0134f498d382144c20e6ba5676ca883c603a108044e4", 0x1d}], 0x4, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x18}}], 0x1, 0x480) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x20e) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001d00210c00000000000000000400020010001180809818a7b0c7db9475095100"], 0x24}}, 0x0) 01:25:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, 0x0, 0x0) 01:25:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r1, r2, &(0x7f0000000380)=0x6, 0x550) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {0x0}], 0x3, 0x6, 0xfffffffe) fallocate(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x81900) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x83, 0x6, 0x7, 0x1, 0x0, 0x7, 0x8, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x40, 0x9}, 0x10200, 0x7ff, 0x0, 0x5, 0x799c, 0x401, 0x1, 0x0, 0x100, 0x0, 0x5}, 0x0, 0xd, r4, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f00000002c0)=0x80) sendfile(r0, r5, 0x0, 0x100000001) 01:25:53 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) fchmod(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f00000000c0)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0xffff}}, 0x14}, 0x1, 0x0, 0x0, 0x800c010}, 0x81) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x406e2, 0x0) epoll_create1(0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="204ea5b0660347478c0e9000d8ee00000000000000000000000000d4f7f2e39d817555f96d9205bd2f8c65510e64fd6979080060cf7916"], 0x20}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="a57a65569418c4b169dc2ce2544416015726d1e40b48da4ae6276398a6ec06ddd7c8e0becb7072fc59067e99eec3f4b0fd50ffe9c5674b23532fa7d0d12b0d152267494e19a87f0232a87623e24808b265c489589e7c2be9db983c766b6feda6f58ff5b9ce3cf38f5bcb6f1542f059aace9cea2aaffebb28676f1c69d64d68cc6b0e05e7f8b8b3298b9ede8a893fd8388c", 0x91}, {&(0x7f0000000240)="c98a349acc08306206bf76687a8d1223f6007b1959863c94486456249d31e77d97500ae050097588fc08f00aafffd58bedee4632c5c29f685652d5921781160f910c6c67ae2b28984395f182c3ae7959162dfd562e00f2fdbccf0b9b59b6bcc9ff6d5646dbc64668b96530eb25533524a1fa01a92998d902149f2652dae988be52893dfc9d845f096143301fd233febb1f810154efd749665b8702", 0x9b}, {&(0x7f0000000300)="f754c102d2a01d5b5818de2063894df04ff306f683c072ae5769fb75c1269bc2ebfd54b707f584970d81e95a8afc999f027b2206ecc3eea642274fbb053dd8ed6e8bbe5b6e088f14b7caced5e42284eeac5c231751da4e535b8bae45153235fc23f0875ed8c87af402454c8eae800e194ea23899067c5eb59f2f21f24258dc9d9df1408d2036125fd80b990b16160bd5b855764b722358d53d09331d8b8be54fda2f23684d090f56b1", 0xa9}, {0x0}, {&(0x7f00000004c0)="6544d9b2013684b6119eb2e23fc1ac8a7200889991cd4893e24cf4ebe899dff1c1b8af4b3adfce6ed05e336378e31df8847624a5de07cd85228e2000f8e34fc84d3af209fe18e33d0b8805694d80571b78ffe3f61b41b2c7c990e52e4baf4eff3f4b4285783a03660b78d5cb522c4b128114febbf7534c389166f083dbd80019a11e90d624053ee6d67008ef6572629283ef2420219814939c50c38161470f72972ae0f52413afaa8dff02be6981714c95c80983e4cc39cacb56c1ddec70eda8b630c86db015eb79e1", 0xc9}], 0x5) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1daa4c28f30b8074}, 0x44082, 0x0, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000014e4fb52b1777a4e4179ebfae577aba063d3291cd370e9d3334d0b5e566522b52356ec48edb602e430244ce5b10dd0bfc677488187ae75799a6ae771900000000000000", @ANYRES32=r2, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file1\x00']) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0x1f}, r4}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 405.396203] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 01:25:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file1\x00', 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendfile(r2, r4, 0x0, 0x100000001) 01:25:53 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = getpgrp(0x0) pidfd_open(r0, 0x0) prlimit64(r1, 0x4, &(0x7f0000000640)={0x7f, 0x1}, &(0x7f0000000680)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000840)=ANY=[@ANYBLOB="8294f2dbc97d0a7212914a6b96a8ed14dce207e6335d82a9b4d7723935d134067c205c941254aa5eb53f11abab5b6fff51b1c943bf0bcd45bedd283b7d2859a41219baa3000738b1cf00ec7725a54f31857adedf1486", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697020060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dee001000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 405.472646] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 01:25:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 405.674082] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:25:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:25:53 executing program 6: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x101003, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/178, 0xb2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1, 0x7, 0x4, 0x3, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x10000, 0x5, 0x915, 0x4, 0x0, 0x3e, 0x100, 0x0, 0x902c, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x1) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000801) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0xa000) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, &(0x7f0000000140)) socket$inet(0x2, 0xa, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2}, {0x6, @local}, 0x4, {0x2, 0x4e23, @multicast1}, 'bridge_slave_1\x00'}) 01:25:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file1\x00', 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendfile(r2, r4, 0x0, 0x100000001) 01:25:54 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:25:54 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:26:11 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:11 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() setpriority(0x0, r0, 0x0) r1 = getpgrp(0x0) pidfd_open(r0, 0x0) prlimit64(r1, 0x4, &(0x7f0000000640)={0x7f, 0x1}, &(0x7f0000000680)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000840)=ANY=[@ANYBLOB="8294f2dbc97d0a7212914a6b96a8ed14dce207e6335d82a9b4d7723935d134067c205c941254aa5eb53f11abab5b6fff51b1c943bf0bcd45bedd283b7d2859a41219baa3000738b1cf00ec7725a54f31857adedf1486", @ANYRES32]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697020060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dee001000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcd}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 01:26:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:26:11 executing program 6: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x101003, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/178, 0xb2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_EXTTS_REQUEST(r1, 0x40103d02, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x1, 0x7, 0x4, 0x3, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000200), 0x4}, 0x10000, 0x5, 0x915, 0x4, 0x0, 0x3e, 0x100, 0x0, 0x902c, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x1) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000801) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0xa000) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, &(0x7f0000000140)) socket$inet(0x2, 0xa, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2}, {0x6, @local}, 0x4, {0x2, 0x4e23, @multicast1}, 'bridge_slave_1\x00'}) 01:26:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000000)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmmsg$inet(r1, &(0x7f0000000500)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000200)=[{&(0x7f00000002c0)="e416e190f5032ee70108213410a62d7e0ee1b5b5c2d1565f918eecd86af6d0862e07226236e35c78d3dcedbefb0e8dbbc6a74a21a61585a63e0f2b9a8906be4d8cc5a0311233cce681265d7de583377f6524d398a126114d94777ea2246da6bd982e68dca5483b96e791f9ba47237ea454243fabcebc91f58b2c823c0e3176774e87baf427f4392d64207ec5dc9e80848a51b0ed74757d07a9f2ceb23d5a006b9e1115", 0xa3}, {&(0x7f0000000380)="5874c4f3a22741fe082b6be29837fc9965e5c118cf15f5d346503d507325a5c6efe8e5c126d68adc1451feec975596b066c958b8439c14ae05af4b9dbe709bff85e298c8f4eba15da7cc058c649a960a4f760f0c8c6a6a3e2133929f923806401bf2f943fb26bd27f07bcc249f799ccba05eac2066c8c282ebca78d464c8146b7ec4796fa34ebb1fb2733da82ce1654ce8b7987840d413c33b6b984a331bad754546d8e6b9a4b8649c37450e37bcf323ff64d9f271b60b8262208bfe3a2e98e17e42bf", 0xc3}, {&(0x7f0000000100)="aee9705650c6ef60c9855252360e5c402c", 0x11}, {&(0x7f0000000180)="268c9b2dca62aa0134f498d382144c20e6ba5676ca883c603a108044e4", 0x1d}], 0x4, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x18}}], 0x1, 0x480) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x20e) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001d00210c00000000000000000400020010001180809818a7b0c7db9475095100"], 0x24}}, 0x0) 01:26:11 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xcf}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x18012, r0, 0x8000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x43f}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r5, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000a53000/0x3000)=nil, 0x3000, 0x9, 0x8010, 0xffffffffffffffff, 0x8000000) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) fork() fork() 01:26:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file1\x00', 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendfile(r2, r4, 0x0, 0x100000001) 01:26:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r1, r2, &(0x7f0000000380)=0x6, 0x550) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {0x0}], 0x3, 0x6, 0xfffffffe) fallocate(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x81900) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x83, 0x6, 0x7, 0x1, 0x0, 0x7, 0x8, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x40, 0x9}, 0x10200, 0x7ff, 0x0, 0x5, 0x799c, 0x401, 0x1, 0x0, 0x100, 0x0, 0x5}, 0x0, 0xd, r4, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3in6, &(0x7f00000002c0)=0x80) sendfile(r0, r5, 0x0, 0x100000001) [ 423.380637] Zero length message leads to an empty skb 01:26:11 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:26:11 executing program 6: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xcf}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1\x00'}}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x18012, r0, 0x8000000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x43f}}, './file0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r5, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000a53000/0x3000)=nil, 0x3000, 0x9, 0x8010, 0xffffffffffffffff, 0x8000000) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) fork() fork() [ 423.691449] isofs_fill_super: get root inode failed 01:26:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:26:11 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:11 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x0, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 423.900267] isofs_fill_super: get root inode failed 01:26:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @loopback, 0xfffffffd}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000580)) [ 423.965250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5381 comm=syz-executor.7 01:26:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:12 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x0, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 424.082913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5388 comm=syz-executor.7 01:26:12 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1433, &(0x7f0000001680)={0x0, 0x2000000, 0x0, 0xffffffff, 0x8100}, &(0x7f0000feb000/0xb000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) flock(r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) open_by_handle_at(r4, &(0x7f0000000140)=@fuse_with_parent={0x18, 0x82, {{0x7, 0x3d08bf67, 0x9}, {0x1ff, 0x2, 0x143}}}, 0x109800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x81, 0xd, 0x8, 0x0, 0x2, 0x9019, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2dc0, 0x101}, 0x2000, 0x6, 0x80000000, 0x4, 0x4, 0x6, 0x200, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffc01}, 0x0, 0xd, 0xffffffffffffffff, 0x1) fork() fork() getpgrp(0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000001180)={0x43, 0x9, 0x2, {0x3, 0x9, 0x1ff, 0xc, 0x3, 0xffffffff, 0x1, 0x3, 0x10001}}, 0x43) 01:26:12 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x0, 0x8000, 0x0, 0x0, 0x20006}, 0x0, 0xf, 0xffffffffffffffff, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_io_uring_setup(0x8000021, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x1, 0x0, r4, 0x80, &(0x7f0000000280)=@in6={0xa, 0xfffe, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}, 0x2}}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r1, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r1, 0x10000000) syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000480)=""/209, 0xd1) r9 = dup2(0xffffffffffffffff, r8) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r0, 0xff, 0xc, 0xfe, 0x1d, 0x1, {0x3, r7}}, 0xcc9e) syz_io_uring_submit(0x0, r3, &(0x7f0000000300)=@IORING_OP_OPENAT2={0x1c, 0x3, 0x0, r9, &(0x7f0000000140)={0x408000, 0x41}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x12345}, 0x46b) io_uring_enter(r1, 0x76d2, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x28) fallocate(0xffffffffffffffff, 0x7b, 0x4, 0x4) [ 424.138125] isofs_fill_super: get root inode failed 01:26:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="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", 0xff0}, {&(0x7f0000000040)="32760156545e0747971a", 0xa}], 0x2}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)="c09317691589b78da6f35425aaac7a0d6b59ec86779f1cbbe6fd67dc208f08c6164e58aa32c051fa4978e1acd38de00ca57ce3208ad43a6835e441ff38dd225a9532bde2c1a38053509df1103f6d7195c842fb42f73379f6a8febb1fc0e47033c8d53364df9b9959760f3c2ceb34978ac1b05399f2", 0x75}, {0x0}, {&(0x7f0000000440)}, {0x0, 0x64}, {0x0}, {0x0}], 0x6}}], 0x2, 0x8001) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) 01:26:12 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000140)=""/94) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) syz_io_uring_setup(0x62f1, &(0x7f0000000000)={0x0, 0x4d38, 0x4, 0x3, 0x176}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) shmctl$SHM_UNLOCK(0x0, 0xc) fork() 01:26:12 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x0, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 424.312479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5405 comm=syz-executor.7 01:26:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000200)='./file1\x00', 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f0000000380)="0249e99a7f0211ef77a2e6ddf80889819eecd945439d8a17fd966a028b5a0d7d6da10a8b16bf2bf2b67ed8b591", 0x2d) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendfile(r2, r4, 0x0, 0x100000001) 01:26:25 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1433, &(0x7f0000001680)={0x0, 0x2000000, 0x0, 0xffffffff, 0x8100}, &(0x7f0000feb000/0xb000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) flock(r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) open_by_handle_at(r4, &(0x7f0000000140)=@fuse_with_parent={0x18, 0x82, {{0x7, 0x3d08bf67, 0x9}, {0x1ff, 0x2, 0x143}}}, 0x109800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x81, 0xd, 0x8, 0x0, 0x2, 0x9019, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2dc0, 0x101}, 0x2000, 0x6, 0x80000000, 0x4, 0x4, 0x6, 0x200, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffc01}, 0x0, 0xd, 0xffffffffffffffff, 0x1) fork() fork() getpgrp(0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000001180)={0x43, 0x9, 0x2, {0x3, 0x9, 0x1ff, 0xc, 0x3, 0xffffffff, 0x1, 0x3, 0x10001}}, 0x43) 01:26:25 executing program 4: perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0xff, 0x0, 0x3, 0xff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x100000001}, 0x0, 0x0, 0x401, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x6, 0x1, 0x3f, 0x8}, 0x10) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r2 = epoll_create(0x7ffd) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000000c0)) ioctl$VT_RELDISP(r4, 0x5605) epoll_create(0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) sendfile(r1, r5, &(0x7f0000000040)=0x27, 0x8000) ioctl$CDROM_DISC_STATUS(0xffffffffffffffff, 0x5320) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) sendmmsg$inet6(r6, &(0x7f0000004d00)=[{{0x0, 0xfffffdef, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r6, 0x80286722, &(0x7f0000000180)={&(0x7f0000000100)=""/96, 0x60, 0x9, 0x8}) 01:26:25 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1433, &(0x7f0000001680)={0x0, 0x2000000, 0x0, 0xffffffff, 0x8100}, &(0x7f0000feb000/0xb000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) flock(r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) open_by_handle_at(r4, &(0x7f0000000140)=@fuse_with_parent={0x18, 0x82, {{0x7, 0x3d08bf67, 0x9}, {0x1ff, 0x2, 0x143}}}, 0x109800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x81, 0xd, 0x8, 0x0, 0x2, 0x9019, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2dc0, 0x101}, 0x2000, 0x6, 0x80000000, 0x4, 0x4, 0x6, 0x200, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffc01}, 0x0, 0xd, 0xffffffffffffffff, 0x1) fork() fork() getpgrp(0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000001180)={0x43, 0x9, 0x2, {0x3, 0x9, 0x1ff, 0xc, 0x3, 0xffffffff, 0x1, 0x3, 0x10001}}, 0x43) 01:26:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:25 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000400)=""/202, 0xca}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000700)={0x0, @xdp={0x2c, 0x8}, @hci={0x1f, 0x1}, @vsock={0x28, 0x0, 0xffffffff, @host}, 0x20, 0x0, 0x0, 0x0, 0x101, &(0x7f00000006c0)='batadv_slave_1\x00', 0x8, 0x6, 0x5}) dup3(r4, r5, 0x80000) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000003c0)=0x14) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b74be1cc06a868244", 0xf}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0, 0x4000000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000080)={'tunl0\x00', r7, 0x700, 0x20, 0x200, 0x6, {{0x5, 0x4, 0x0, 0x2a, 0x14, 0x66, 0x0, 0x20, 0x29, 0x0, @multicast2, @empty}}}}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r8, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 01:26:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) socket$inet6(0xa, 0x3, 0x6c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x4, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0xb) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9bb12466e6c15d66, @perf_config_ext={0xed14, 0xffffffff80000000}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:26:25 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0x0, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:26:25 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000008c0)={0x1c, 0x1e, 0x69844ea0a6ddcd11}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x814) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x401}]) [ 437.699203] isofs_fill_super: get root inode failed [ 437.759113] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 437.761247] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 437.762630] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 437.763920] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 437.765440] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 16 prio class 0 [ 437.768230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.769549] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.771631] Buffer I/O error on dev sr0, logical block 0, async page read [ 437.773230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.774390] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.776445] Buffer I/O error on dev sr0, logical block 1, async page read [ 437.777967] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.779097] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.781410] Buffer I/O error on dev sr0, logical block 2, async page read [ 437.782958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.784089] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.786063] Buffer I/O error on dev sr0, logical block 3, async page read [ 437.787577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.788670] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.790610] Buffer I/O error on dev sr0, logical block 4, async page read [ 437.792398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.793590] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.795595] Buffer I/O error on dev sr0, logical block 5, async page read [ 437.797449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.798605] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.800594] Buffer I/O error on dev sr0, logical block 6, async page read [ 437.802230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 437.803385] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 437.805452] Buffer I/O error on dev sr0, logical block 7, async page read 01:26:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) [ 437.830775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5441 comm=syz-executor.6 01:26:25 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0x0, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 437.925103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5454 comm=syz-executor.6 [ 438.034963] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 438.037179] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 438.037316] isofs_fill_super: get root inode failed [ 438.038565] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 438.040710] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 438.042258] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 13 prio class 0 01:26:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:26 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x5, 0xfffffffb, 0x0, 0x0, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x50, 0x7, 0x8, 0x5, 0x0, 0xc76, 0x94208, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x400, 0x5, 0x3, 0x5, 0x0, 0x49c0, 0x2f8, 0x0, 0x0, 0x0, 0x77e}, 0x0, 0x4, r0, 0xa) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)={0x20, 0x1e, 0xe21, 0x0, 0x0, {0x7}, [@generic="020000003ae08c9cf1"]}, 0x20}}, 0x0) fcntl$getown(r1, 0x9) 01:26:26 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0x0, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:26:26 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000040)=0x80000000, 0x4) r0 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000004340), &(0x7f0000004380)=0x1c, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, 0x0, 0x0, 0x10}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x525000, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000005c0)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000ff0700000000000000000000000000000800084000000000"], 0x1c}}, 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000002c0)=')\x00', 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000e80000000255", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0xffff8001, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300)="e5fc026fa2acac132715084bd50e4df02cde6f81c7485f3d3daef54c59257ca644223380688b558540054a8b4ecba2cd13c200b5accee12ee5ce8e1f22169bdccc4694481e7042670803b8e521d40827da7d67a23fbc620a83e8096023fd595fc70b286b11e7ff0ddb81b79ab676b2275a24ee69215b1c1af839f4d2d7ed50ba8e4e897f366527967cadc41fe5f18ca7bb4fd6a7ac82b0f88c391e78", 0x9c, r7}, 0x68) 01:26:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)=""/232, 0xe8}], 0x1, &(0x7f0000000240)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}, 0x2000) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x24, 0x42, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@typed={0xd, 0x0, 0x0, 0x0, @str='[}\xef(.,)(\x00'}]}, 0x24}}, 0x0) [ 438.268266] isofs_fill_super: get root inode failed 01:26:26 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0x0, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:26:38 executing program 4: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/178, 0xb2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de6", 0x97, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)=ANY=[]) openat$sndseq(0xffffffffffffff9c, 0x0, 0xa000) ftruncate(0xffffffffffffffff, 0x8001) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000400)={0x3b, 0x28, 0x11, 0x1f, 0x9, 0x7, 0x0, 0xc2, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000004c0)={0x1d, 0x10, 0x4, 0xe, 0x0, 0x3, 0x0, 0xf9, 0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000000f060101000000000000000005000000050001000700000005000100070000001084c3d2f49418324029e8f500449c2804e5d770660a26c7f62a15a65d41f3fb5fb102efb447a40b01aebe3fed5b809c23cce75b505272ecbaf90bf9aba75977a3c97ab0a93dc58c755884df2073e8ec3e80d22bcc5ec0be4f7b8a9903a2745e7bff59ba936312fd00"/152], 0x24}}, 0x20008000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:26:38 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1433, &(0x7f0000001680)={0x0, 0x2000000, 0x0, 0xffffffff, 0x8100}, &(0x7f0000feb000/0xb000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001300)) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) flock(r2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) open_by_handle_at(r4, &(0x7f0000000140)=@fuse_with_parent={0x18, 0x82, {{0x7, 0x3d08bf67, 0x9}, {0x1ff, 0x2, 0x143}}}, 0x109800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/4109, 0x100d}], 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x80, 0x81, 0xd, 0x8, 0x0, 0x2, 0x9019, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2dc0, 0x101}, 0x2000, 0x6, 0x80000000, 0x4, 0x4, 0x6, 0x200, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffc01}, 0x0, 0xd, 0xffffffffffffffff, 0x1) fork() fork() getpgrp(0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000001180)={0x43, 0x9, 0x2, {0x3, 0x9, 0x1ff, 0xc, 0x3, 0xffffffff, 0x1, 0x3, 0x10001}}, 0x43) 01:26:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0x0, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) 01:26:38 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x1, 0x3b, 0x6, 0x0, 0x200, 0x2, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x3, 0x60}, 0x8024, 0x0, 0x9, 0x2, 0x8, 0x0, 0x7, 0x0, 0xe1, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r0, 0x0) 01:26:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getuid() syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x4, &(0x7f0000000480)=[{&(0x7f0000000240)="6a7d215b6683d6b5a34e519a7459db2222497f7922", 0x15, 0x9}, {&(0x7f00000002c0)="441d3b28887652a668ddc89d3ed7b4eb63b88af2aae48165fa1b3883bed8363ca2e438553c2a0fad61", 0x29}, {&(0x7f0000000300), 0x0, 0x3}, {&(0x7f0000000340)="a891ef20ee579d78330122e781fdf6f71e6564b7e901c05adbd1b00f6c63b407189b71bcb40a28a257aa92bb87c0fab9fe6853b9a8ecb24544f38995e80cf612b675d658ad7a1ec040cc584dd4c1f441a4f133b35996fc71939316e399813b954df648d4db9f889984a02908be5a90344092d9ee345899f586b5c35fdab35f49d2f85655d4b8e2702f77dd8f4f9aa326c05a8717e1", 0x95, 0x8}], 0x20000, &(0x7f0000000500)={[{@jqfmt_vfsold}, {@auto_da_alloc}, {@acl}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}], [{@measure}, {@obj_user={'obj_user', 0x3d, '^},'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@subj_role}, {@fowner_lt={'fowner<', r1}}, {@obj_user={'obj_user', 0x3d, '\\(]}['}}, {@obj_user={'obj_user', 0x3d, ']'}}]}) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf9) 01:26:38 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) listxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f00000004c0)=""/4096, 0x1000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 450.921162] EXT4-fs (loop0): invalid first ino: 0 01:26:38 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000a8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x3) mbind(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0xa001, &(0x7f0000000100)=0x2, 0x1, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ff4000/0x2000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) [ 450.935366] isofs_fill_super: get root inode failed 01:26:39 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0x0, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) [ 451.151311] EXT4-fs (loop0): invalid first ino: 0 01:26:39 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000a8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x3) mbind(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0xa001, &(0x7f0000000100)=0x2, 0x1, 0x5) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ff4000/0x2000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 01:26:39 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:39 executing program 2: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = epoll_create(0x7ffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) ioctl$TIOCSTI(r2, 0x5412, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x9]}, 0x8, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 01:26:39 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}]}, 0x18}}, 0x0) 01:26:39 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) listxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f00000004c0)=""/4096, 0x1000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 01:26:39 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xff, 0x0, 0xb8, 0x0, 0x0, 0xff, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_config_ext={0x1ff, 0x405}, 0x8600, 0x8000, 0xc06, 0xe, 0xfffffffffffffe00, 0x800, 0x3, 0x0, 0x6, 0x0, 0x65}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) r1 = io_uring_setup(0x5, &(0x7f0000000180)={0x0, 0x8fc2, 0x1, 0x0, 0x1ea}) r2 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000180)=@sco}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r7 = socket(0xba44dc2058028f95, 0x4, 0x8) syz_io_uring_submit(r6, 0x0, &(0x7f00000006c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r7, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x3}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="12560776009c3b47840c7a9f2c04f3760bbf81e5db6942607eb292111c57f2031c45e98c54c09e2d96180065541edd3579658258c29c2cc07a97fdb2a042268b2f000b95d714ba5203f51520b82f730e38c0731712a5f9dd7438f0570010ce0c191d89aed01aa5a48fc088e691967ca204460b8740f5f67d22d1a2b3b8978eed0e4999eed0c4c384f08b0b16304ad70ce9e9", 0x92}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="400000000000000003010000ff7f0000788af59524e22969ebcb5d73381710adf55c3f6d8edf9ece68483b8123cda3c60e551a0be46b5f5aec78720000000000600000000000000002010000ffffff7fd7662fb29038713c9aa6e431a65c26d602b6dfbe5b97f0b75a1cc89c052e0e96390000000000008530d09e0944568e358e3f2452a70d5bc10ab8609a611caa480a9c10fe71ac0da7e688870000000000c0000000000000000b01000009000000cda397d242a8e23bdc19b51b400f0872e5d2e7bbf0a9898fc1607ece529097f3546e36eab179a3ee9574ade11f4534edf98226b40e15c0bac01bc01b835c53cfe97c6e90ceb9af4b454ab68822cbaffdb6075c177dd2cfaaa7b6640d543b44ac4b892d7da4b1e5e99ab5cfe2985e3670fbb2b975af3953c1d6e533f54209490ff2b5ecf1208bcb48736613bafe4fd21d9757a0554c24cca2bd4e29919a17f8af1616a84ce74bb2d19768842c0000000050000000000000000b010000000000006daad636cb2cecbe4f550dc67a9b52fc77f4c7c40bad3ee30e6127fc3c8a691ded79f630d5d2f973d2e966f95af1382cdf3180979fc8aefb4c0000000000000088000000000000000c01000004000000ca66015ea7b6d8a1cab4a1101f0b1926047f5072442c2b8b4e7346a4498f4544b69f099199638b31466628970c2fcc0a6d47fb0b1c79ad9de6808df1277a3f2addf8b95cbe7138e06f8ee535f3f12afc209a72ad9579abc2ed99b47a5a0d70ea72e0ce898820cddbec80c29ad5946cd6680000000000000040000000000000001100000009000000893a88f9a4edb9c5f7b91666e409eb79e8c74bf9bbb45a6be69a095addffce097acf5ce6ee18f6d342e5e1689a00000048000000000000000e010000810000004dcf903e0424f1e5d61c76941c590f3702a211f782e756d98e739516ddbcb711ec42feac83f1f22547929cd7f12ef6799c564600000000005000000000000000ff000000001000001b35f5f6b709bf68475238c39cdff18c4120f93b9526ab1a3805879012bda2cd311137ef49dd655a8641c56840fc07362f30a0c41c43a9900f404fbe545a0000"], 0x310}, 0x0, 0x4004800, 0x1}, 0x7fffffff) fallocate(r1, 0x24, 0x80, 0x2) [ 451.313530] [ 451.313817] ====================================================== [ 451.314808] WARNING: possible circular locking dependency detected [ 451.315769] 5.10.207 #1 Not tainted [ 451.316322] ------------------------------------------------------ [ 451.317284] syz-executor.0/5548 is trying to acquire lock: [ 451.318151] ffff8880182dcae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 451.319664] [ 451.319664] but task is already holding lock: [ 451.320575] ffff8880182dcf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 451.321918] [ 451.321918] which lock already depends on the new lock. [ 451.321918] [ 451.326661] [ 451.326661] the existing dependency chain (in reverse order) is: [ 451.327824] [ 451.327824] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 451.328849] __mutex_lock+0x13d/0x10b0 [ 451.329549] hci_dev_do_close+0xef/0x1240 [ 451.330280] hci_rfkill_set_block+0x166/0x1a0 [ 451.331070] rfkill_set_block+0x1fd/0x540 [ 451.331811] rfkill_fop_write+0x253/0x4b0 [ 451.332544] vfs_write+0x29a/0xa70 [ 451.333196] ksys_write+0x1f6/0x260 [ 451.333858] do_syscall_64+0x33/0x40 [ 451.334544] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 451.335442] [ 451.335442] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 451.336487] __mutex_lock+0x13d/0x10b0 [ 451.337169] rfkill_register+0x36/0xa10 [ 451.337861] hci_register_dev+0x42e/0xc00 [ 451.338590] __vhci_create_device+0x2c8/0x5c0 [ 451.339360] vhci_open_timeout+0x38/0x50 [ 451.340061] process_one_work+0x9a9/0x14b0 [ 451.340804] worker_thread+0x61d/0x1310 [ 451.341504] kthread+0x38f/0x470 [ 451.342123] ret_from_fork+0x22/0x30 [ 451.342763] [ 451.342763] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 451.343760] __mutex_lock+0x13d/0x10b0 [ 451.344436] vhci_send_frame+0x63/0xa0 [ 451.345122] hci_send_frame+0x1b9/0x320 [ 451.345807] hci_tx_work+0x10af/0x1660 [ 451.346516] process_one_work+0x9a9/0x14b0 [ 451.347272] worker_thread+0x61d/0x1310 [ 451.348002] kthread+0x38f/0x470 [ 451.348620] ret_from_fork+0x22/0x30 [ 451.349281] [ 451.349281] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 451.350544] __lock_acquire+0x29e7/0x5b00 [ 451.351287] lock_acquire+0x197/0x470 [ 451.351983] __flush_work+0x105/0xa90 [ 451.352671] hci_dev_do_close+0x131/0x1240 [ 451.353414] hci_rfkill_set_block+0x166/0x1a0 [ 451.354209] rfkill_set_block+0x1fd/0x540 [ 451.354941] rfkill_fop_write+0x253/0x4b0 [ 451.355681] vfs_write+0x29a/0xa70 [ 451.356321] ksys_write+0x1f6/0x260 [ 451.356986] do_syscall_64+0x33/0x40 [ 451.357659] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 451.358551] [ 451.358551] other info that might help us debug this: [ 451.358551] [ 451.359772] Chain exists of: [ 451.359772] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 451.359772] [ 451.361711] Possible unsafe locking scenario: [ 451.361711] [ 451.362643] CPU0 CPU1 [ 451.363348] ---- ---- [ 451.364039] lock(&hdev->req_lock); [ 451.364625] lock(rfkill_global_mutex); [ 451.365623] lock(&hdev->req_lock); [ 451.366581] lock((work_completion)(&hdev->tx_work)); [ 451.367420] [ 451.367420] *** DEADLOCK *** [ 451.367420] [ 451.368356] 2 locks held by syz-executor.0/5548: [ 451.369095] #0: ffffffff85619628 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 451.370595] #1: ffff8880182dcf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 451.372039] [ 451.372039] stack backtrace: [ 451.372738] CPU: 0 PID: 5548 Comm: syz-executor.0 Not tainted 5.10.207 #1 [ 451.373814] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 451.375144] Call Trace: [ 451.375562] dump_stack+0x107/0x167 [ 451.376151] check_noncircular+0x263/0x2e0 [ 451.376816] ? register_lock_class+0xbb/0x17b0 [ 451.377548] ? print_circular_bug+0x470/0x470 [ 451.378272] ? stack_trace_consume_entry+0x160/0x160 [ 451.379092] ? alloc_chain_hlocks+0x342/0x5a0 [ 451.379820] __lock_acquire+0x29e7/0x5b00 [ 451.380498] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 451.381342] ? SOFTIRQ_verbose+0x10/0x10 [ 451.382015] lock_acquire+0x197/0x470 [ 451.382621] ? __flush_work+0xdd/0xa90 [ 451.383243] ? lock_release+0x680/0x680 [ 451.383881] ? lock_release+0x680/0x680 [ 451.384519] ? lock_chain_count+0x20/0x20 [ 451.385177] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 451.386028] ? lock_chain_count+0x20/0x20 [ 451.386690] __flush_work+0x105/0xa90 [ 451.387291] ? __flush_work+0xdd/0xa90 [ 451.387924] ? queue_delayed_work_on+0xe0/0xe0 [ 451.388655] ? hci_dev_do_close+0xef/0x1240 [ 451.389345] ? __cancel_work_timer+0x2a9/0x4c0 [ 451.390088] ? mutex_lock_io_nested+0xf30/0xf30 [ 451.390830] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 451.391665] ? __cancel_work+0x250/0x2b0 [ 451.392307] ? trace_hardirqs_on+0x5b/0x180 [ 451.392993] ? __cancel_work+0x1bb/0x2b0 [ 451.393644] ? try_to_grab_pending+0xe0/0xe0 [ 451.394364] hci_dev_do_close+0x131/0x1240 [ 451.395039] ? rfkill_set_block+0x18f/0x540 [ 451.395724] ? hci_dev_open+0x350/0x350 [ 451.396357] ? mark_held_locks+0x9e/0xe0 [ 451.397010] hci_rfkill_set_block+0x166/0x1a0 [ 451.397729] ? hci_power_off+0x20/0x20 [ 451.398373] rfkill_set_block+0x1fd/0x540 [ 451.399032] rfkill_fop_write+0x253/0x4b0 [ 451.399697] ? rfkill_sync_work+0xa0/0xa0 [ 451.400360] ? security_file_permission+0x24e/0x570 [ 451.401165] ? rfkill_sync_work+0xa0/0xa0 [ 451.401826] vfs_write+0x29a/0xa70 [ 451.402404] ksys_write+0x1f6/0x260 [ 451.402996] ? __ia32_sys_read+0xb0/0xb0 [ 451.403654] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 451.404482] ? syscall_enter_from_user_mode+0x1d/0x50 [ 451.405309] do_syscall_64+0x33/0x40 [ 451.405917] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 451.406739] RIP: 0033:0x7f78cf7a6b19 [ 451.407326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 451.410285] RSP: 002b:00007f78ccd1c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 451.411510] RAX: ffffffffffffffda RBX: 00007f78cf8b9f60 RCX: 00007f78cf7a6b19 [ 451.412662] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 451.413795] RBP: 00007f78cf800f6d R08: 0000000000000000 R09: 0000000000000000 [ 451.414928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 451.416067] R13: 00007ffc0987ceef R14: 00007f78ccd1c300 R15: 0000000000022000 [ 451.440780] ieee80211 phy23: Selected rate control algorithm 'minstrel_ht' [ 451.647972] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz-executor.4: bad orphan inode 301979167 [ 451.650722] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:26:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}]}, 0x18}}, 0x0) 01:26:49 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xd23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x10000}}, './file0\x00'}) clock_gettime(0x0, &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x14, 0xc21, 0x0, 0x0, {0xa, 0xf0}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x2c}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) timerfd_settime(r2, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/218, 0xffb2}], 0x1) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xea}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xb}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x10080) 01:26:49 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002400)=[{0x0}], 0x1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40, 0x3) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x51) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(r1, 0x22, 0x0, 0x0) ftruncate(r0, 0x1000003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000180)) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cgroups\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x5, 0x2, 0x6a, 0x90f, 0x3, 0x3e, 0x9, 0x109, 0x40, 0xa3, 0x7, 0xa2f1, 0x38, 0x2, 0x1, 0xc4, 0x8000}, [{0x4, 0x1000, 0x9d1, 0x0, 0x2, 0x5, 0x2, 0x6}, {0x6474e551, 0x4, 0xfff, 0x1, 0x0, 0xdd, 0x1f, 0xffffffff}], "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", ['\x00']}, 0x11b0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:26:49 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="88001700000000000017000800", 0xd, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) 01:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x1}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @mcast2, 0xdc6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r3 = fork() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r3, 0x9, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r3) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x8, 0x1f, 0x2, 0x9, 0x0, 0x8, 0x20000, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, @perf_config_ext={0x3}, 0x186d9, 0x5, 0x544e, 0x6, 0x0, 0x80000001, 0x8, 0x0, 0x4, 0x0, 0x6}, r3, 0x9, r0, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r2, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x4000080) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="53f37d2c968cab0d80186354fe10dbea", 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x10f8}}, 0x20000000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) 01:26:49 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, 0x0, 0x0, 0x944}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, @in_args={0x4}}, './file0\x00'}) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x680000, 0x89) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 01:26:49 executing program 4: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000280)=""/178, 0xb2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de6", 0x97, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)=ANY=[]) openat$sndseq(0xffffffffffffff9c, 0x0, 0xa000) ftruncate(0xffffffffffffffff, 0x8001) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000400)={0x3b, 0x28, 0x11, 0x1f, 0x9, 0x7, 0x0, 0xc2, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000004c0)={0x1d, 0x10, 0x4, 0xe, 0x0, 0x3, 0x0, 0xf9, 0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000000f060101000000000000000005000000050001000700000005000100070000001084c3d2f49418324029e8f500449c2804e5d770660a26c7f62a15a65d41f3fb5fb102efb447a40b01aebe3fed5b809c23cce75b505272ecbaf90bf9aba75977a3c97ab0a93dc58c755884df2073e8ec3e80d22bcc5ec0be4f7b8a9903a2745e7bff59ba936312fd00"/152], 0x24}}, 0x20008000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 01:26:49 executing program 0: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0xfffff4bc, 0xfffffff8}) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x43, 0x3, 0x4, 0x9, 0x0, 0x4, 0x8, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xfff, 0x7}, 0x10, 0x4, 0x0, 0x5, 0x4, 0x5, 0x0, 0x0, 0x7, 0x0, 0x7ff}, 0x0, 0x10, r0, 0x8) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsopen(&(0x7f00000001c0)='ncpfs\x00', 0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3f, 0x14000, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x5, 0x81}, 0x4201, 0x7fffffff, 0x7, 0x6, 0xec, 0xffff, 0x20, 0x0, 0xfffffff9}, 0x0, 0x8, 0xffffffffffffffff, 0x1) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) [ 461.246907] isofs_fill_super: root inode is not a directory. Corrupted media? 01:26:49 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="88001700000000000017000800", 0xd, 0xb800}], 0x0, &(0x7f0000000080)={[{@utf8}, {@sbsector}, {@check_strict}, {@utf8}, {@session={'session', 0x3d, 0x54}}]}) [ 461.288949] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz-executor.4: bad orphan inode 301979167 [ 461.290347] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 461.321858] isofs_fill_super: root inode is not a directory. Corrupted media? VM DIAGNOSIS: 01:26:39 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822cb6fc RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff88804997f290 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d094 R14=fffffbfff0f3d04a R15=dffffc0000000000 RIP=ffffffff822cb750 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f78ccd1c700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe4500000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2cd21000 CR3=000000000caa8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=00007feb2921dd70 RBX=00007feb291f42f8 RCX=ffffffff81609b0e RDX=ffffffff81609ae0 RSI=00007feb291f4300 RDI=ffffffff8160a593 RBP=00007feb291f0ae0 RSP=00007ffde3da1a30 R8 =00007feb29221e30 R9 =0000001b2d52a3b4 R10=0000000000001da3 R11=000000000ea75da6 R12=00007feb291f0ad8 R13=00007feb291f42f8 R14=00007feb291f0ad0 R15=000000000000001d RIP=00007feb294a59cd RFL=00000287 [--S--PC] CPL=3 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0033 0000000000000000 ffffffff 00a0fb00 DPL=3 CS64 [-RA] SS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00005555558ff400 00000000 00000000 GS =0000 0000000000000000 00000000 00000000 LDT=0000 fffffe3000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005653b553b370 CR3=0000000017e74000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000000000ff00000000 XMM01=ff000000000000000000000100000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=ffffffff81127185ffffffff81127185 XMM04=ffffffff81115ce8ffffffff81115cb8 XMM05=ffffffff81115ca3ffffffff81115c78 XMM06=ffffffff81115c57ffffffff81115c3f XMM07=ffffffff81115c23ffffffff81115bd4 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000