Warning: Permanently added '[localhost]:4647' (ECDSA) to the list of known hosts. 2023/12/02 08:57:09 fuzzer started 2023/12/02 08:57:09 dialing manager at localhost:38945 syzkaller login: [ 27.561600] cgroup: Unknown subsys name 'net' [ 27.563156] cgroup: Unknown subsys name 'net_prio' [ 27.564884] cgroup: Unknown subsys name 'devices' [ 27.566249] cgroup: Unknown subsys name 'blkio' [ 27.620360] cgroup: Unknown subsys name 'hugetlb' [ 27.625163] cgroup: Unknown subsys name 'rlimit' 2023/12/02 08:57:24 syscalls: 2215 2023/12/02 08:57:24 code coverage: enabled 2023/12/02 08:57:24 comparison tracing: enabled 2023/12/02 08:57:24 extra coverage: enabled 2023/12/02 08:57:24 setuid sandbox: enabled 2023/12/02 08:57:24 namespace sandbox: enabled 2023/12/02 08:57:24 Android sandbox: enabled 2023/12/02 08:57:24 fault injection: enabled 2023/12/02 08:57:24 leak checking: enabled 2023/12/02 08:57:24 net packet injection: enabled 2023/12/02 08:57:24 net device setup: enabled 2023/12/02 08:57:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/02 08:57:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/02 08:57:24 USB emulation: enabled 2023/12/02 08:57:24 hci packet injection: enabled 2023/12/02 08:57:24 wifi device emulation: enabled 2023/12/02 08:57:24 802.15.4 emulation: enabled 2023/12/02 08:57:25 fetching corpus: 50, signal 35893/37760 (executing program) 2023/12/02 08:57:25 fetching corpus: 100, signal 52304/55901 (executing program) 2023/12/02 08:57:25 fetching corpus: 150, signal 66393/71588 (executing program) 2023/12/02 08:57:25 fetching corpus: 200, signal 77121/83896 (executing program) 2023/12/02 08:57:25 fetching corpus: 250, signal 86456/94739 (executing program) 2023/12/02 08:57:25 fetching corpus: 300, signal 91767/101527 (executing program) 2023/12/02 08:57:26 fetching corpus: 350, signal 99225/110376 (executing program) 2023/12/02 08:57:26 fetching corpus: 400, signal 104633/117213 (executing program) 2023/12/02 08:57:26 fetching corpus: 450, signal 110379/124319 (executing program) 2023/12/02 08:57:26 fetching corpus: 500, signal 116272/131496 (executing program) 2023/12/02 08:57:26 fetching corpus: 550, signal 120187/136717 (executing program) 2023/12/02 08:57:26 fetching corpus: 600, signal 123191/141103 (executing program) 2023/12/02 08:57:26 fetching corpus: 650, signal 127192/146394 (executing program) 2023/12/02 08:57:27 fetching corpus: 700, signal 131277/151724 (executing program) 2023/12/02 08:57:27 fetching corpus: 750, signal 135135/156783 (executing program) 2023/12/02 08:57:27 fetching corpus: 800, signal 138712/161566 (executing program) 2023/12/02 08:57:27 fetching corpus: 850, signal 141744/165767 (executing program) 2023/12/02 08:57:27 fetching corpus: 900, signal 143717/168990 (executing program) 2023/12/02 08:57:27 fetching corpus: 950, signal 146700/173145 (executing program) 2023/12/02 08:57:27 fetching corpus: 1000, signal 150251/177753 (executing program) 2023/12/02 08:57:27 fetching corpus: 1050, signal 152945/181585 (executing program) 2023/12/02 08:57:28 fetching corpus: 1100, signal 154887/184694 (executing program) 2023/12/02 08:57:28 fetching corpus: 1150, signal 156685/187667 (executing program) 2023/12/02 08:57:28 fetching corpus: 1200, signal 159252/191332 (executing program) 2023/12/02 08:57:28 fetching corpus: 1250, signal 161761/194909 (executing program) 2023/12/02 08:57:28 fetching corpus: 1300, signal 163424/197719 (executing program) 2023/12/02 08:57:28 fetching corpus: 1350, signal 165836/201237 (executing program) 2023/12/02 08:57:28 fetching corpus: 1400, signal 168152/204628 (executing program) 2023/12/02 08:57:29 fetching corpus: 1450, signal 169946/207518 (executing program) 2023/12/02 08:57:29 fetching corpus: 1500, signal 171562/210185 (executing program) 2023/12/02 08:57:29 fetching corpus: 1550, signal 173287/213012 (executing program) 2023/12/02 08:57:29 fetching corpus: 1600, signal 175483/216219 (executing program) 2023/12/02 08:57:29 fetching corpus: 1650, signal 177192/218954 (executing program) 2023/12/02 08:57:29 fetching corpus: 1700, signal 179094/221826 (executing program) 2023/12/02 08:57:29 fetching corpus: 1750, signal 180946/224680 (executing program) 2023/12/02 08:57:30 fetching corpus: 1800, signal 182479/227248 (executing program) 2023/12/02 08:57:30 fetching corpus: 1850, signal 185391/230992 (executing program) 2023/12/02 08:57:30 fetching corpus: 1900, signal 186612/233276 (executing program) 2023/12/02 08:57:30 fetching corpus: 1950, signal 188588/236155 (executing program) 2023/12/02 08:57:30 fetching corpus: 2000, signal 191432/239762 (executing program) 2023/12/02 08:57:30 fetching corpus: 2050, signal 193466/242623 (executing program) 2023/12/02 08:57:30 fetching corpus: 2100, signal 194897/245026 (executing program) 2023/12/02 08:57:30 fetching corpus: 2150, signal 196604/247635 (executing program) 2023/12/02 08:57:31 fetching corpus: 2200, signal 197769/249750 (executing program) 2023/12/02 08:57:31 fetching corpus: 2250, signal 199162/252040 (executing program) 2023/12/02 08:57:31 fetching corpus: 2300, signal 200505/254239 (executing program) 2023/12/02 08:57:31 fetching corpus: 2350, signal 201994/256589 (executing program) 2023/12/02 08:57:31 fetching corpus: 2400, signal 203758/259196 (executing program) 2023/12/02 08:57:31 fetching corpus: 2450, signal 205795/261972 (executing program) 2023/12/02 08:57:31 fetching corpus: 2500, signal 207133/264210 (executing program) 2023/12/02 08:57:32 fetching corpus: 2550, signal 208156/266165 (executing program) 2023/12/02 08:57:32 fetching corpus: 2600, signal 209078/267984 (executing program) 2023/12/02 08:57:32 fetching corpus: 2650, signal 210168/269948 (executing program) 2023/12/02 08:57:32 fetching corpus: 2700, signal 211421/272068 (executing program) 2023/12/02 08:57:32 fetching corpus: 2750, signal 212681/274160 (executing program) 2023/12/02 08:57:32 fetching corpus: 2800, signal 214165/276469 (executing program) 2023/12/02 08:57:32 fetching corpus: 2850, signal 215222/278422 (executing program) 2023/12/02 08:57:32 fetching corpus: 2900, signal 216295/280329 (executing program) 2023/12/02 08:57:33 fetching corpus: 2950, signal 217344/282180 (executing program) 2023/12/02 08:57:33 fetching corpus: 3000, signal 218371/284074 (executing program) 2023/12/02 08:57:33 fetching corpus: 3050, signal 219312/285872 (executing program) 2023/12/02 08:57:33 fetching corpus: 3100, signal 220461/287860 (executing program) 2023/12/02 08:57:33 fetching corpus: 3150, signal 221614/289800 (executing program) 2023/12/02 08:57:33 fetching corpus: 3200, signal 222755/291717 (executing program) 2023/12/02 08:57:33 fetching corpus: 3250, signal 224021/293729 (executing program) 2023/12/02 08:57:33 fetching corpus: 3300, signal 224752/295327 (executing program) 2023/12/02 08:57:34 fetching corpus: 3350, signal 225746/297152 (executing program) 2023/12/02 08:57:34 fetching corpus: 3400, signal 226896/299047 (executing program) 2023/12/02 08:57:34 fetching corpus: 3450, signal 227737/300705 (executing program) 2023/12/02 08:57:34 fetching corpus: 3500, signal 228564/302352 (executing program) 2023/12/02 08:57:34 fetching corpus: 3550, signal 229673/304181 (executing program) 2023/12/02 08:57:34 fetching corpus: 3600, signal 230456/305765 (executing program) 2023/12/02 08:57:34 fetching corpus: 3650, signal 231470/307505 (executing program) 2023/12/02 08:57:34 fetching corpus: 3700, signal 232635/309342 (executing program) 2023/12/02 08:57:35 fetching corpus: 3750, signal 233714/311080 (executing program) 2023/12/02 08:57:35 fetching corpus: 3800, signal 234814/312846 (executing program) 2023/12/02 08:57:35 fetching corpus: 3850, signal 235584/314414 (executing program) 2023/12/02 08:57:35 fetching corpus: 3900, signal 236106/315776 (executing program) 2023/12/02 08:57:35 fetching corpus: 3950, signal 237087/317439 (executing program) 2023/12/02 08:57:35 fetching corpus: 4000, signal 237523/318728 (executing program) 2023/12/02 08:57:35 fetching corpus: 4050, signal 238316/320294 (executing program) 2023/12/02 08:57:35 fetching corpus: 4100, signal 239129/321858 (executing program) 2023/12/02 08:57:35 fetching corpus: 4150, signal 240100/323512 (executing program) 2023/12/02 08:57:36 fetching corpus: 4200, signal 240895/325094 (executing program) 2023/12/02 08:57:36 fetching corpus: 4250, signal 242024/326844 (executing program) 2023/12/02 08:57:36 fetching corpus: 4300, signal 242774/328338 (executing program) 2023/12/02 08:57:36 fetching corpus: 4350, signal 243556/329812 (executing program) 2023/12/02 08:57:36 fetching corpus: 4400, signal 244295/331263 (executing program) 2023/12/02 08:57:36 fetching corpus: 4450, signal 244936/332660 (executing program) 2023/12/02 08:57:36 fetching corpus: 4500, signal 245710/334111 (executing program) 2023/12/02 08:57:37 fetching corpus: 4550, signal 246341/335530 (executing program) 2023/12/02 08:57:37 fetching corpus: 4600, signal 247128/337014 (executing program) 2023/12/02 08:57:37 fetching corpus: 4650, signal 247682/338302 (executing program) 2023/12/02 08:57:37 fetching corpus: 4700, signal 248816/339945 (executing program) 2023/12/02 08:57:37 fetching corpus: 4750, signal 249519/341357 (executing program) 2023/12/02 08:57:37 fetching corpus: 4800, signal 250139/342716 (executing program) 2023/12/02 08:57:37 fetching corpus: 4850, signal 250635/343977 (executing program) 2023/12/02 08:57:37 fetching corpus: 4900, signal 251473/345436 (executing program) 2023/12/02 08:57:37 fetching corpus: 4950, signal 252067/346716 (executing program) 2023/12/02 08:57:38 fetching corpus: 5000, signal 252707/348053 (executing program) 2023/12/02 08:57:38 fetching corpus: 5050, signal 253366/349358 (executing program) 2023/12/02 08:57:38 fetching corpus: 5100, signal 253994/350642 (executing program) 2023/12/02 08:57:38 fetching corpus: 5150, signal 254529/351872 (executing program) 2023/12/02 08:57:38 fetching corpus: 5200, signal 255096/353152 (executing program) 2023/12/02 08:57:38 fetching corpus: 5250, signal 255672/354447 (executing program) 2023/12/02 08:57:38 fetching corpus: 5300, signal 256385/355748 (executing program) 2023/12/02 08:57:38 fetching corpus: 5350, signal 257251/357180 (executing program) 2023/12/02 08:57:39 fetching corpus: 5400, signal 257818/358450 (executing program) 2023/12/02 08:57:39 fetching corpus: 5450, signal 258771/359953 (executing program) 2023/12/02 08:57:39 fetching corpus: 5500, signal 259530/361297 (executing program) 2023/12/02 08:57:39 fetching corpus: 5550, signal 260135/362567 (executing program) 2023/12/02 08:57:39 fetching corpus: 5600, signal 260885/363900 (executing program) 2023/12/02 08:57:39 fetching corpus: 5650, signal 261476/365118 (executing program) 2023/12/02 08:57:39 fetching corpus: 5700, signal 261904/366278 (executing program) 2023/12/02 08:57:39 fetching corpus: 5750, signal 262423/367522 (executing program) 2023/12/02 08:57:40 fetching corpus: 5800, signal 262879/368662 (executing program) 2023/12/02 08:57:40 fetching corpus: 5850, signal 263478/369895 (executing program) 2023/12/02 08:57:40 fetching corpus: 5900, signal 263951/371052 (executing program) 2023/12/02 08:57:40 fetching corpus: 5950, signal 264554/372285 (executing program) 2023/12/02 08:57:40 fetching corpus: 6000, signal 265231/373589 (executing program) 2023/12/02 08:57:40 fetching corpus: 6050, signal 265883/374821 (executing program) 2023/12/02 08:57:40 fetching corpus: 6100, signal 266411/375985 (executing program) 2023/12/02 08:57:41 fetching corpus: 6150, signal 266832/377077 (executing program) 2023/12/02 08:57:41 fetching corpus: 6200, signal 267414/378213 (executing program) 2023/12/02 08:57:41 fetching corpus: 6250, signal 267880/379315 (executing program) 2023/12/02 08:57:41 fetching corpus: 6300, signal 268339/380412 (executing program) 2023/12/02 08:57:41 fetching corpus: 6350, signal 268865/381506 (executing program) 2023/12/02 08:57:41 fetching corpus: 6400, signal 269444/382661 (executing program) 2023/12/02 08:57:41 fetching corpus: 6450, signal 269802/383736 (executing program) 2023/12/02 08:57:41 fetching corpus: 6500, signal 270391/384855 (executing program) 2023/12/02 08:57:42 fetching corpus: 6550, signal 271017/386044 (executing program) 2023/12/02 08:57:42 fetching corpus: 6600, signal 271570/387184 (executing program) 2023/12/02 08:57:42 fetching corpus: 6650, signal 272178/388345 (executing program) 2023/12/02 08:57:42 fetching corpus: 6700, signal 272802/389504 (executing program) 2023/12/02 08:57:42 fetching corpus: 6750, signal 273177/390541 (executing program) 2023/12/02 08:57:42 fetching corpus: 6800, signal 273614/391589 (executing program) 2023/12/02 08:57:42 fetching corpus: 6850, signal 274254/392758 (executing program) 2023/12/02 08:57:42 fetching corpus: 6900, signal 274723/393901 (executing program) 2023/12/02 08:57:43 fetching corpus: 6950, signal 275240/395003 (executing program) 2023/12/02 08:57:43 fetching corpus: 7000, signal 275649/396026 (executing program) 2023/12/02 08:57:43 fetching corpus: 7050, signal 276112/397030 (executing program) 2023/12/02 08:57:43 fetching corpus: 7100, signal 276508/398034 (executing program) 2023/12/02 08:57:43 fetching corpus: 7150, signal 276914/399024 (executing program) 2023/12/02 08:57:43 fetching corpus: 7200, signal 277292/400043 (executing program) 2023/12/02 08:57:43 fetching corpus: 7250, signal 277752/401075 (executing program) 2023/12/02 08:57:43 fetching corpus: 7300, signal 278280/402125 (executing program) 2023/12/02 08:57:44 fetching corpus: 7350, signal 279010/403266 (executing program) 2023/12/02 08:57:44 fetching corpus: 7400, signal 279554/404306 (executing program) 2023/12/02 08:57:44 fetching corpus: 7450, signal 280130/405335 (executing program) 2023/12/02 08:57:44 fetching corpus: 7500, signal 280539/406293 (executing program) 2023/12/02 08:57:44 fetching corpus: 7550, signal 281037/407327 (executing program) 2023/12/02 08:57:44 fetching corpus: 7600, signal 281435/408314 (executing program) 2023/12/02 08:57:44 fetching corpus: 7650, signal 281937/409391 (executing program) 2023/12/02 08:57:44 fetching corpus: 7700, signal 282323/410385 (executing program) 2023/12/02 08:57:45 fetching corpus: 7750, signal 282749/411401 (executing program) 2023/12/02 08:57:45 fetching corpus: 7800, signal 283250/412420 (executing program) 2023/12/02 08:57:45 fetching corpus: 7850, signal 283680/413354 (executing program) 2023/12/02 08:57:45 fetching corpus: 7900, signal 284292/414400 (executing program) 2023/12/02 08:57:45 fetching corpus: 7950, signal 284734/415374 (executing program) 2023/12/02 08:57:45 fetching corpus: 8000, signal 285166/416374 (executing program) 2023/12/02 08:57:45 fetching corpus: 8050, signal 285634/417343 (executing program) 2023/12/02 08:57:45 fetching corpus: 8100, signal 286258/418383 (executing program) 2023/12/02 08:57:46 fetching corpus: 8150, signal 286735/419339 (executing program) 2023/12/02 08:57:46 fetching corpus: 8200, signal 287257/420322 (executing program) 2023/12/02 08:57:46 fetching corpus: 8250, signal 287668/421255 (executing program) 2023/12/02 08:57:46 fetching corpus: 8300, signal 288143/422222 (executing program) 2023/12/02 08:57:46 fetching corpus: 8350, signal 288496/423141 (executing program) 2023/12/02 08:57:46 fetching corpus: 8400, signal 288892/424052 (executing program) 2023/12/02 08:57:46 fetching corpus: 8450, signal 289246/424948 (executing program) 2023/12/02 08:57:46 fetching corpus: 8500, signal 289674/425887 (executing program) 2023/12/02 08:57:47 fetching corpus: 8550, signal 290436/426922 (executing program) 2023/12/02 08:57:47 fetching corpus: 8600, signal 290923/427880 (executing program) 2023/12/02 08:57:47 fetching corpus: 8650, signal 291260/428769 (executing program) 2023/12/02 08:57:47 fetching corpus: 8700, signal 291625/429644 (executing program) 2023/12/02 08:57:47 fetching corpus: 8750, signal 292114/430524 (executing program) 2023/12/02 08:57:47 fetching corpus: 8800, signal 292501/431431 (executing program) 2023/12/02 08:57:48 fetching corpus: 8850, signal 292756/432271 (executing program) 2023/12/02 08:57:48 fetching corpus: 8900, signal 293095/433179 (executing program) 2023/12/02 08:57:48 fetching corpus: 8950, signal 293474/434012 (executing program) 2023/12/02 08:57:48 fetching corpus: 9000, signal 293870/434937 (executing program) 2023/12/02 08:57:48 fetching corpus: 9050, signal 294348/435821 (executing program) 2023/12/02 08:57:48 fetching corpus: 9100, signal 294739/436714 (executing program) 2023/12/02 08:57:48 fetching corpus: 9150, signal 295058/437578 (executing program) 2023/12/02 08:57:48 fetching corpus: 9200, signal 295444/438464 (executing program) 2023/12/02 08:57:49 fetching corpus: 9250, signal 295932/439378 (executing program) 2023/12/02 08:57:49 fetching corpus: 9300, signal 296426/440240 (executing program) 2023/12/02 08:57:49 fetching corpus: 9350, signal 296749/441036 (executing program) 2023/12/02 08:57:49 fetching corpus: 9400, signal 297278/441887 (executing program) 2023/12/02 08:57:49 fetching corpus: 9450, signal 297610/442735 (executing program) 2023/12/02 08:57:49 fetching corpus: 9500, signal 298136/443622 (executing program) 2023/12/02 08:57:49 fetching corpus: 9550, signal 298513/444488 (executing program) 2023/12/02 08:57:50 fetching corpus: 9600, signal 298874/445309 (executing program) 2023/12/02 08:57:50 fetching corpus: 9650, signal 299160/446129 (executing program) 2023/12/02 08:57:50 fetching corpus: 9700, signal 299579/446988 (executing program) 2023/12/02 08:57:50 fetching corpus: 9750, signal 299914/447804 (executing program) 2023/12/02 08:57:50 fetching corpus: 9800, signal 300262/448619 (executing program) 2023/12/02 08:57:50 fetching corpus: 9850, signal 300721/449430 (executing program) 2023/12/02 08:57:50 fetching corpus: 9900, signal 301042/450280 (executing program) 2023/12/02 08:57:50 fetching corpus: 9950, signal 301363/451052 (executing program) 2023/12/02 08:57:51 fetching corpus: 10000, signal 301761/451865 (executing program) 2023/12/02 08:57:51 fetching corpus: 10050, signal 302053/452654 (executing program) 2023/12/02 08:57:51 fetching corpus: 10100, signal 302481/453457 (executing program) 2023/12/02 08:57:51 fetching corpus: 10150, signal 302815/454249 (executing program) 2023/12/02 08:57:51 fetching corpus: 10200, signal 303534/455137 (executing program) 2023/12/02 08:57:51 fetching corpus: 10250, signal 303984/455929 (executing program) 2023/12/02 08:57:51 fetching corpus: 10300, signal 304482/456722 (executing program) 2023/12/02 08:57:51 fetching corpus: 10350, signal 304855/457501 (executing program) 2023/12/02 08:57:52 fetching corpus: 10400, signal 305162/458269 (executing program) 2023/12/02 08:57:52 fetching corpus: 10450, signal 305578/459068 (executing program) 2023/12/02 08:57:52 fetching corpus: 10500, signal 305870/459819 (executing program) 2023/12/02 08:57:52 fetching corpus: 10550, signal 306180/460616 (executing program) 2023/12/02 08:57:52 fetching corpus: 10600, signal 306574/461367 (executing program) 2023/12/02 08:57:52 fetching corpus: 10650, signal 307080/462119 (executing program) 2023/12/02 08:57:52 fetching corpus: 10700, signal 307357/462877 (executing program) 2023/12/02 08:57:53 fetching corpus: 10750, signal 307658/463646 (executing program) 2023/12/02 08:57:53 fetching corpus: 10800, signal 308049/464406 (executing program) 2023/12/02 08:57:53 fetching corpus: 10850, signal 308460/465136 (executing program) 2023/12/02 08:57:53 fetching corpus: 10900, signal 308757/465877 (executing program) 2023/12/02 08:57:53 fetching corpus: 10950, signal 309263/466654 (executing program) 2023/12/02 08:57:53 fetching corpus: 11000, signal 309762/467423 (executing program) 2023/12/02 08:57:53 fetching corpus: 11050, signal 310035/468165 (executing program) 2023/12/02 08:57:54 fetching corpus: 11100, signal 310364/468928 (executing program) 2023/12/02 08:57:54 fetching corpus: 11150, signal 310658/469649 (executing program) 2023/12/02 08:57:54 fetching corpus: 11200, signal 311048/470372 (executing program) 2023/12/02 08:57:54 fetching corpus: 11250, signal 311359/471138 (executing program) 2023/12/02 08:57:54 fetching corpus: 11300, signal 311895/471897 (executing program) 2023/12/02 08:57:54 fetching corpus: 11350, signal 312190/472626 (executing program) 2023/12/02 08:57:54 fetching corpus: 11400, signal 312626/473331 (executing program) 2023/12/02 08:57:54 fetching corpus: 11450, signal 312977/474056 (executing program) 2023/12/02 08:57:55 fetching corpus: 11500, signal 313241/474782 (executing program) 2023/12/02 08:57:55 fetching corpus: 11550, signal 313569/475461 (executing program) 2023/12/02 08:57:55 fetching corpus: 11600, signal 313904/476170 (executing program) 2023/12/02 08:57:55 fetching corpus: 11650, signal 314190/476893 (executing program) 2023/12/02 08:57:55 fetching corpus: 11700, signal 314531/477627 (executing program) 2023/12/02 08:57:55 fetching corpus: 11750, signal 314900/478344 (executing program) 2023/12/02 08:57:55 fetching corpus: 11800, signal 315262/479060 (executing program) 2023/12/02 08:57:55 fetching corpus: 11850, signal 315518/479774 (executing program) 2023/12/02 08:57:56 fetching corpus: 11900, signal 316013/480482 (executing program) 2023/12/02 08:57:56 fetching corpus: 11950, signal 316404/481195 (executing program) 2023/12/02 08:57:56 fetching corpus: 12000, signal 316719/481857 (executing program) 2023/12/02 08:57:56 fetching corpus: 12050, signal 317113/482565 (executing program) 2023/12/02 08:57:56 fetching corpus: 12100, signal 317553/482803 (executing program) 2023/12/02 08:57:56 fetching corpus: 12150, signal 317865/482803 (executing program) 2023/12/02 08:57:56 fetching corpus: 12200, signal 318192/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12250, signal 318425/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12300, signal 318772/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12350, signal 319045/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12400, signal 319382/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12450, signal 319665/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12500, signal 319966/482803 (executing program) 2023/12/02 08:57:57 fetching corpus: 12550, signal 320358/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12600, signal 320653/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12650, signal 321004/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12700, signal 321184/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12750, signal 321464/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12800, signal 321765/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12850, signal 322000/482803 (executing program) 2023/12/02 08:57:58 fetching corpus: 12900, signal 322274/482803 (executing program) 2023/12/02 08:57:59 fetching corpus: 12950, signal 322579/482803 (executing program) 2023/12/02 08:57:59 fetching corpus: 13000, signal 322809/482803 (executing program) 2023/12/02 08:57:59 fetching corpus: 13050, signal 323065/482803 (executing program) 2023/12/02 08:57:59 fetching corpus: 13100, signal 323310/482803 (executing program) 2023/12/02 08:57:59 fetching corpus: 13150, signal 323565/482803 (executing program) 2023/12/02 08:57:59 fetching corpus: 13200, signal 323932/482811 (executing program) 2023/12/02 08:57:59 fetching corpus: 13250, signal 324160/482811 (executing program) 2023/12/02 08:57:59 fetching corpus: 13300, signal 324364/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13350, signal 324826/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13400, signal 325122/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13450, signal 325417/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13500, signal 325730/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13550, signal 326006/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13600, signal 326280/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13650, signal 326540/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13700, signal 326811/482811 (executing program) 2023/12/02 08:58:00 fetching corpus: 13750, signal 327144/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 13800, signal 327390/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 13850, signal 327621/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 13900, signal 327950/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 13950, signal 328207/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 14000, signal 328383/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 14050, signal 328714/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 14100, signal 328947/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 14150, signal 329247/482811 (executing program) 2023/12/02 08:58:01 fetching corpus: 14200, signal 329476/482811 (executing program) 2023/12/02 08:58:02 fetching corpus: 14250, signal 329721/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14300, signal 329958/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14350, signal 330247/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14400, signal 330517/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14450, signal 330739/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14500, signal 330975/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14550, signal 331148/482812 (executing program) 2023/12/02 08:58:02 fetching corpus: 14600, signal 331419/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14650, signal 331638/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14700, signal 331877/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14750, signal 332157/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14800, signal 332413/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14850, signal 332633/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14900, signal 332848/482812 (executing program) 2023/12/02 08:58:03 fetching corpus: 14950, signal 333186/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15000, signal 333447/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15050, signal 333653/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15100, signal 333904/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15150, signal 334113/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15200, signal 334416/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15250, signal 334628/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15300, signal 334833/482812 (executing program) 2023/12/02 08:58:04 fetching corpus: 15350, signal 335048/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15400, signal 335267/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15450, signal 335507/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15500, signal 335766/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15550, signal 335989/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15600, signal 336244/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15650, signal 336456/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15700, signal 336702/482812 (executing program) 2023/12/02 08:58:05 fetching corpus: 15750, signal 336951/482812 (executing program) 2023/12/02 08:58:06 fetching corpus: 15800, signal 337192/482812 (executing program) 2023/12/02 08:58:06 fetching corpus: 15850, signal 337404/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 15900, signal 337614/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 15950, signal 337783/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 16000, signal 338078/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 16050, signal 338264/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 16100, signal 338570/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 16150, signal 338801/482813 (executing program) 2023/12/02 08:58:06 fetching corpus: 16200, signal 339106/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16250, signal 339321/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16300, signal 339503/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16350, signal 339732/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16400, signal 340067/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16450, signal 340275/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16500, signal 340586/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16550, signal 340867/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16600, signal 341084/482813 (executing program) 2023/12/02 08:58:07 fetching corpus: 16650, signal 341389/482813 (executing program) 2023/12/02 08:58:08 fetching corpus: 16700, signal 341568/482813 (executing program) 2023/12/02 08:58:08 fetching corpus: 16750, signal 341827/482813 (executing program) 2023/12/02 08:58:08 fetching corpus: 16800, signal 342062/482813 (executing program) 2023/12/02 08:58:08 fetching corpus: 16850, signal 342281/482813 (executing program) 2023/12/02 08:58:08 fetching corpus: 16900, signal 342535/482813 (executing program) 2023/12/02 08:58:08 fetching corpus: 16950, signal 342860/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17000, signal 343094/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17050, signal 343319/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17100, signal 343484/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17150, signal 343698/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17200, signal 343917/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17250, signal 344157/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17300, signal 344375/482813 (executing program) 2023/12/02 08:58:09 fetching corpus: 17350, signal 344638/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17400, signal 344980/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17450, signal 345178/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17500, signal 345377/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17550, signal 345618/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17600, signal 345839/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17650, signal 346083/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17700, signal 346343/482813 (executing program) 2023/12/02 08:58:10 fetching corpus: 17750, signal 346537/482813 (executing program) 2023/12/02 08:58:11 fetching corpus: 17800, signal 346836/482813 (executing program) 2023/12/02 08:58:11 fetching corpus: 17850, signal 347031/482813 (executing program) 2023/12/02 08:58:11 fetching corpus: 17900, signal 347306/482813 (executing program) 2023/12/02 08:58:11 fetching corpus: 17950, signal 347526/482817 (executing program) 2023/12/02 08:58:11 fetching corpus: 18000, signal 347739/482817 (executing program) 2023/12/02 08:58:11 fetching corpus: 18050, signal 347975/482817 (executing program) 2023/12/02 08:58:11 fetching corpus: 18100, signal 348229/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18150, signal 348491/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18200, signal 348751/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18250, signal 348984/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18300, signal 349229/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18350, signal 349400/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18400, signal 349567/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18450, signal 349764/482817 (executing program) 2023/12/02 08:58:12 fetching corpus: 18500, signal 350021/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18550, signal 350206/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18600, signal 350438/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18650, signal 350686/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18700, signal 350865/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18750, signal 351093/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18800, signal 351280/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18850, signal 351473/482817 (executing program) 2023/12/02 08:58:13 fetching corpus: 18900, signal 351716/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 18950, signal 351966/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 19000, signal 352131/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 19050, signal 352316/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 19100, signal 352546/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 19150, signal 352727/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 19200, signal 352933/482817 (executing program) 2023/12/02 08:58:14 fetching corpus: 19250, signal 353151/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19300, signal 353304/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19350, signal 353534/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19400, signal 353738/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19450, signal 353939/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19500, signal 354234/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19550, signal 354426/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19600, signal 354629/482817 (executing program) 2023/12/02 08:58:15 fetching corpus: 19650, signal 354810/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 19700, signal 355000/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 19750, signal 355179/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 19800, signal 355356/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 19850, signal 355546/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 19900, signal 355739/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 19950, signal 355927/482817 (executing program) 2023/12/02 08:58:16 fetching corpus: 20000, signal 356133/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20050, signal 356304/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20100, signal 356506/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20150, signal 356694/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20200, signal 356951/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20250, signal 357198/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20300, signal 357310/482817 (executing program) 2023/12/02 08:58:17 fetching corpus: 20350, signal 357453/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20400, signal 357596/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20450, signal 357782/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20500, signal 357955/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20550, signal 358123/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20600, signal 358299/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20650, signal 358559/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20700, signal 358837/482817 (executing program) 2023/12/02 08:58:18 fetching corpus: 20750, signal 359048/482817 (executing program) 2023/12/02 08:58:19 fetching corpus: 20800, signal 359195/482817 (executing program) 2023/12/02 08:58:19 fetching corpus: 20850, signal 359317/482817 (executing program) 2023/12/02 08:58:19 fetching corpus: 20900, signal 359583/482817 (executing program) 2023/12/02 08:58:19 fetching corpus: 20905, signal 359646/482817 (executing program) 2023/12/02 08:58:19 fetching corpus: 20905, signal 359646/482817 (executing program) 2023/12/02 08:58:21 starting 8 fuzzer processes 08:58:21 executing program 1: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x4, 0xffffffffffffffff, &(0x7f0000000000)="8c0a616589659aac23278960caa5733b8d84071098d9712365b6388532144999c11ffa774347d89ab7b3eaadebfee5d2f61987c0722e90b01e89b3d0a2d0dce88357e353ebdd46949a8a93009d58610516ee42ec528d31bbb72f70046382074c06b605d0042f768ee3c4c99a70682feb98577007340e09f81c878bc6ef387cc79bd511f093d16a937783a19eed58a62e3d8da0664b67796b77d9ee28ea6b0bdcafa2cc2ace1bac5dd2fc74acf715a736d29dec49a72aaef4", 0xb8, 0x4, 0x0, 0x2}, &(0x7f0000000100)) r0 = syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x7, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="ceb62715d7f6a657071cd0d1db1aadcc1ab168f2728548cd390d51b85fa5e51295f2ed0986e19c158fd08dafec1b11769db7c6d201c85c67c372479ce75dce7c782b38e214da19ec07801917af63baf977eba750dfe996645e3c5b4778e8ca9532b63ad7", 0x64, 0x81}], 0x40001, &(0x7f0000000280)={[{@overriderock}, {@dmode={'dmode', 0x3d, 0x20}}, {@mode={'mode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x6c}}], [{@audit}, {@smackfsroot={'smackfsroot', 0x3d, ')^^-:'}}, {@smackfsdef={'smackfsdef', 0x3d, '##^)'}}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x8000}}, {@appraise}, {@smackfsfloor}, {@fsmagic={'fsmagic', 0x3d, 0x1}}]}) fdatasync(r0) r1 = epoll_create1(0x0) ftruncate(r1, 0x7) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000380)={0x0, 0x1, [0xfffffffffffff921, 0x7, 0xfffffffffffffff7, 0xfffffffffffffff2, 0x200, 0x54]}) io_setup(0x3, &(0x7f00000003c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000400)="820375dacd3a37aa10c8b0205a485b5c0d2cd7aa9218536dcafa9bf719bc41ef21eb64823e29c64af50faa75d43896138cb5fde5503616f8c6bba1153004461242e7fba0d6c6221ee27c33060e4de96f16b4cc5f03696cf50ed2a805d138d883b28cf670221b7795e2912be104c86209578ae1668b0bebf25b89811f79b3fcc78723bd09e84620b7647496ac5ac7c166bf70c5c0f34b17ac6ee34e10947f7236efa6c92e03cc1235e3a8efa65a44df6fd9b399a0098025421c5b46725756aa40c878ffca62ab0cff8e27b1d477b6", 0xce, 0x9, 0x0, 0x2}]) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000580)={0x1, 0x6, 0x7}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000005c0)={0x2, 0x2, 0x401, 0xfffffffffffffffd, 0x5, 0x7}) io_setup(0x6, &(0x7f0000000600)) r3 = socket$netlink(0x10, 0x3, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000640)) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000680)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000007c0)={&(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000006c0)="99abfa1b78c5c45001cc0edcead488bfe8bd7bc12be4911d567444c058e133de79822f4078db85fa4da5cb1eb4771ae6307fd97f588d0afa11ad1f669a5ac7038cbd91205590b6888bb9de10ddc9f145bb72aeadaf3d4db2d7921a773ea5adb72a9541f19806ecdcccf094566967b6d35b024669d0d8814b840ee9b666737ce5e26d7033d4d17be68822310b7ba690275d7897d8775565ac5f19a867c555909f5dcddfb096bebc82631a875dbcd6246566e12c61ccf303e0d2a356e3dccf143d3f9a56e74fdf2a1bc20de9e88bb7", 0xce, r0}, 0x68) r4 = socket$inet(0x2, 0x3, 0x20) r5 = openat$incfs(r0, &(0x7f00000009c0)='.log\x00', 0x100, 0x30) r6 = openat(r0, &(0x7f0000000c40)='./file0\x00', 0x1f1002, 0x198) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000cc0), 0x80000, 0x0) io_submit(r2, 0x5, &(0x7f0000000e00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0xfff9, r1, &(0x7f0000000840)="18654cef1b47305837e49c7943352eed6eafd78e5e4122b6b1434b704f256159436de4912f047bc136510325d4b18f29d418c2c2d36dcc8dbd2c3b66df3b5d66e588cf18b08e8f525a500f3713c249c3ec02b8b1030a19006b34c896fc7cecf2e59086f32aac1a97ef17c5", 0x6b, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f0000000900)="3cb250a3ad84158691a2574e9802d699b5cf41193fce6476c1c4b566547d4274d484bb6c4d21f5ffaa6d6ccc968be925ec4f90d4a0a3b6bcb6a829bd210d429f08c4eb58792296c2fcd4641dd815ae0549a5495b786fb3867828aee903549a71a383cb1b33855aad0b86f0536dccdf9a51c508ac960fbe032be7393bcd4e6bd8b3f120aaa5c7dcd15c984c", 0x8b, 0x5, 0x0, 0x1, r5}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x5, 0xfff, r1, &(0x7f0000000a40)="55391e221439f8e8ab4a869ddfacfeb9effd1c64fdf3b09e8cf83b31e0f6518f0653b6800080311d628193c693c5d4dddd52c55667deef231dbe7c84bd70da46abbb90f899ef7556b24ea82a1d5d07e05a3510ce65a27f203fdebe4847627e7f67f2a6f69138035a140ca8d7b5c61dc25829ede59300d7d48269e7ec6b561f6856eb28c4a66c0e9d3a06f0b0103c98bdd460aab8f4074f0aadff73279d221c9fc024cfcc2edfee0479a3b16851531a89d8b6e975356943c778d233c0c6b391fbaf77e1615a0ec3084f0a8e062e9a41ffd4c18ae9bb4423044853f06084868de3fb167e0474c63044", 0xe8, 0xae4, 0x0, 0x1}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x6, 0x101, r0, &(0x7f0000000b80)="f38270db0335b0336e6723c8612eb5cd53f3a2c9bf5b9411e3bb675f6c7ac8661c96ac75636d2fac15659ef1b26ce0aa7f3c6f74e55fac26c4c030ebf142a53339b01188b4fbf12527942fa5b873b343f46ef2d7b4df72ae66cfcd68a674596f2c34b81e743a0ac5ad213f03af20874ed86e24f7e0e7a164b09fa25758b9a6922c6360e04542e9e73c5b4b56e70d", 0x8e, 0xd6b, 0x0, 0x1, r6}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x2, 0x2, r7, &(0x7f0000000d00)="3436fd052b5a80d57275e1e7de46fabbb2c991c22518077bb3cc618121b70214e4dea6b28e095419519481a5105cf044d1faa0e333df62a0c9a77f4f052b3cdf0a56eb4cbee3f01558ca1f7ecf3bfdb818973cc94312e5afcb77b11856231a44cd31b1aee423eabf81de0895f2afe701eaca27082003f20896fbc7ff612d8b1062216d9d0c0c49496ba29c7799fea015f80aa661d0af8a6b413a7b52b84cdfda6c95c5cbcde08b745ea24e", 0xab, 0x5, 0x0, 0x1}]) 08:58:21 executing program 0: r0 = msgget$private(0x0, 0x480) r1 = msgget$private(0x0, 0x445) lstat(&(0x7f0000000000)='\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xffffffffffffffff, r2, r3, 0x48, 0x2}, 0x0, 0x0, 0x7, 0x3, 0x100000001, 0xf1a, 0x101, 0xf801, 0x4, 0x3, 0xffffffffffffffff}) open$dir(&(0x7f0000000140)='./file0\x00', 0x525440, 0x1e8) msgrcv(0xffffffffffffffff, &(0x7f0000000180)={0x0, ""/55}, 0x3f, 0x3, 0x2000) r4 = msgget(0x0, 0x141) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000001c0)=""/172) msgrcv(r1, &(0x7f0000000280)={0x0, ""/186}, 0xc2, 0x2, 0x2000) getpeername(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000400)=0x80) msgsnd(r4, &(0x7f0000000440)={0x3, "85eb0c714c9352ded86c88f1e1ac74d945209ea547ef2c6fb7b0e029cc7f7f9a66d13910662528fc7d070b67f62fd86502de62cb8e6dbd8de8a0c482128fdfeb969dffad4ef7bddac17d86242e7ea01aac7e1bad450dddb57b2fc1f9c6cd"}, 0x66, 0x800) r5 = msgget(0x1, 0x20a) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000004c0)=""/21) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000500)=""/18) r6 = msgget(0x0, 0x604) msgget$private(0x0, 0x1) msgrcv(r6, &(0x7f0000000540)={0x0, ""/107}, 0x73, 0x0, 0x0) msgsnd(r6, &(0x7f00000005c0)={0x1, "9ce00062de28e82d234da8516ca265e79fbafdfb97e4b83c64ebd01054015f705fea25f4d7f6342444adb114d30d42a617b808bf39623372b45e3efb9f7a483e100bbb4c420ee3e559a2d057747f21f4e5ec2150c8bfb1c9061a32f9f7f6b5b893b9adef834264be8bd9c89a722e29f99ee7db83d8a2e2006e34f671360eba76008b956ea8a4ea87f1362a1a19e80cf44543"}, 0x9a, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000680)=""/72) 08:58:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44850}, 0x20000040) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x200000d5}, 0x800) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x198, 0x0, 0x22, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x11c, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4031}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x472976a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe49}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x186b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6680}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd752}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x761ea4aa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b4ab329}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb6ac}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x768b6fc4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c0ac2d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fc9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15bf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60fb6847}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0f4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c72e20}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x610f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e584ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65efc8a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x657bf48}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27eb5654}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x325a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72bc447a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4253b646}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57ebe3d8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7645}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4be6cb0b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42cf4e26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc22e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b4402dd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf56}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64a48f49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5922a24e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58a883e2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32d02a43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x160c4d15}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x198}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0xffffffff, 0xce6f}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc9188b895930a32b}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xf8, r4, 0x10, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0xf8}}, 0x0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r1, 0x8, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), r5) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x38, r6, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x38}}, 0x20004000) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'geneve0\x00'}}}, ["", "", "", "", "", ""]}, 0x2c}}, 0x20000055) fcntl$getown(r5, 0x9) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_STATUS={0x5, 0x3, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x4c, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xa68f, 0x2a}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x20000081) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000ec0)={'veth0_to_hsr\x00'}) 08:58:21 executing program 3: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r2 = dup3(r0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000040), 0x5, 0x800) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x5}}, './file0\x00'}) r5 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7f, 0x9, 0xff, 0x3, 0x0, 0xb6, 0x80100, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x921, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x39, 0x6, 0x101, 0x1, 0x9, 0x0, 0x3, 0x0, 0x5, 0x0, 0x79b1}, 0xffffffffffffffff, 0x5, r2, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x1}, 0x4) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) futimesat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {r6, r7/1000+60000}}) r8 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0xf28, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="5a3ceed369b0c4f027b91195dc27cf61f52f157da04c116b31e1d0fec1a8149233efac447c66bbfef2796f405e09877a5ec657", 0x33, 0x7}], 0x4000, &(0x7f0000000380)={[{@fat=@errors_continue}, {@shortname_mixed}, {@utf8no}, {@utf8}, {@uni_xlate}, {@shortname_lower}], [{@appraise_type}]}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000400)={{0x1, 0x1, 0x18, r8, {0x200}}, './file0\x00'}) pwritev2(r8, &(0x7f0000000500)=[{&(0x7f0000000440)="f38719ee71b459e4a2782360736e33c72e05e9f0914a8b9c13cb4440cd863fc57e77193ece208c9ba2227cff40e02e1e209d4e1403f46edaf9bbd5cb2966b4bd3a37cc15dc05b461fc461547000f6d42eed5bf20e8617f2d3d5aad6e384a1bc06a8368ceb126107aeae149d169c6f7bbb79fc0f21a89016a0fd0237ee9052b81ad7b34c5ea81f496169e", 0x8a}], 0x1, 0x60870d6b, 0x2, 0x1e) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x81, 0xfb, 0x81, 0x40, 0x0, 0x1, 0x40002, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x5}, 0x30, 0x7515a1bd, 0x0, 0x1, 0xbff, 0x5, 0x773b, 0x0, 0xfff, 0x0, 0x2}, 0xffffffffffffffff, 0x1, r4, 0x0) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000005c0)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, r8, {0x0, 0xee00}}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r9, 0x40106614, &(0x7f0000000940)) r10 = syz_io_uring_complete(0x0) fallocate(r10, 0x14, 0xd3b, 0x9) perf_event_open(&(0x7f00000009c0)={0x4, 0x80, 0x4, 0x80, 0x2, 0x5, 0x0, 0x8001, 0x50656, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa630, 0x1, @perf_bp={&(0x7f0000000980), 0x6}, 0x82, 0x3, 0x11, 0x7, 0xfffffffffffffffc, 0x5, 0x401, 0x0, 0x101, 0x0, 0x6}, 0x0, 0x6, r10, 0x2) openat(0xffffffffffffffff, &(0x7f0000001dc0)='./file1\x00', 0x40000, 0x44) 08:58:21 executing program 7: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x102024, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u}, {@debug={'debug', 0x3d, 0x1}}, {@version_9p2000}, {@nodevmap}, {@dfltgid}, {@loose}], [{@smackfsdef={'smackfsdef', 0x3d, '&'}}, {@appraise}, {@obj_role}, {@pcr={'pcr', 0x3d, 0x29}}, {@hash}, {@smackfsroot}, {@subj_role}]}}) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs2/binder-control\x00', 0x800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x30, 0x82, 0x6, 0x8, 0x2, 0x6, 0x200, 0x347, 0x40, 0x1dd, 0x3f, 0x2, 0x38, 0x1, 0x7, 0x7fff, 0x7}, [{0x70000000, 0x8, 0x5, 0xfffffffffffffff8, 0x7f, 0xfff, 0x7, 0xa8a6}], "f67918a98bdf47f240349f082fd6b4f10701ffc4e7dc7d61d3838d", ['\x00', '\x00', '\x00']}, 0x393) ioctl$FIONCLEX(r0, 0x5450) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x7fff}}, './file0\x00'}) r3 = syz_mount_image$vfat(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="8a03511a713c785b9e2c62a4113f33e8a3ade8b4214a95f04af107f0b3a012a8bedc85ef8979be8e7995a5a4c6be538d3b4584b5cf12be82bcee3f02703c074cf99b28e0ba75feda07f0594b2c97069831ab744a9a6763c4d97cc9fcb4b9d0be3a54b4bfc3af24ed4a892034a3ed2d0f793749a6f661b16998bbf8c0a4c05f23394990a68bc97f0d9bb923518cfc3bc62d96fd08a3ab27381f7bedb827926ba567f3606143c8cf4297e1d6a88cadca04263981fd0cd32b104a64ce71d87b9c80e0caa561e6f5c10dd764625321d68e8cad8682c44af5cb7577", 0xd9, 0x5}], 0x80800, &(0x7f0000000800)={[{@shortname_win95}, {@uni_xlateno}, {@numtail}, {@shortname_mixed}, {@numtail}, {@fat=@check_normal}, {@shortname_lower}, {@shortname_win95}, {@utf8}, {@uni_xlate}], [{@fowner_lt={'fowner<', 0xee00}}, {@euid_gt={'euid>', 0xee01}}]}) r4 = open_tree(r3, &(0x7f00000008c0)='./file0\x00', 0x1) write$cgroup_type(r2, &(0x7f0000000900), 0x9) getpeername$packet(r4, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000009c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000b40)={'ip6_vti0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x29, 0x2, 0x1, 0x0, 0x58, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x7800, 0x8000, 0x7d, 0xd2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000c00)={'syztnl2\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x3f, 0x8, 0x71, @mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x1, 0x4, 0x10001}}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000e80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c40)={0x1e0, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5a0}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x40000}, 0x24040040) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000ec0)) dup2(r4, r1) r8 = creat(&(0x7f0000000f00)='./file0\x00', 0x12) sendmmsg$inet6(r8, &(0x7f0000001140)=[{{&(0x7f0000000f40)={0xa, 0x4e24, 0x81, @local, 0x3}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000f80)="b31b1a75ea9377f9d90271de9904668dba9fd09b678a4a5d8e9a97e6c645b5dead98cfc0ce9a8d311fc14caae1e617f95b47543be1c67eeff3ab42290be21a2be94c940fd98766ff6450c78299dcf49f2c038567a61648eb642cc23747e4fa63330df823454bb78b5304abf950d4df364b6701fba6cc0d6edcba840e446d60debd73f5a1a2d1f36a24d046bb9c9e63654bddf5e78873d19fc981d21c81e38321e649ba2c4a0fc889", 0xa8}], 0x1, &(0x7f0000001080)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dstopts={{0x28, 0x29, 0x37, {0x33, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x2f}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x87, 0x4, 0x2, 0x5, 0x0, [@private2, @ipv4={'\x00', '\xff\xff', @empty}]}}}], 0x90}}], 0x1, 0x24000000) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000001180), &(0x7f00000011c0)='./file0\x00', 0x8, 0x1) recvmsg$unix(r8, &(0x7f0000006980)={&(0x7f0000003540), 0x6e, &(0x7f0000006880)=[{&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/130, 0x82}, {&(0x7f0000004680)=""/9, 0x9}, {&(0x7f00000046c0)=""/40, 0x28}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/4096, 0x1000}, {&(0x7f0000006700)=""/250, 0xfa}, {&(0x7f0000006800)=""/98, 0x62}], 0x8, &(0x7f0000006900)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x0) syz_mount_image$ext4(&(0x7f0000001200)='ext2\x00', &(0x7f0000001240)='./file0\x00', 0xb5, 0x5, &(0x7f00000034c0)=[{&(0x7f0000001280)="045ce16158d08def1934841917bbf9c3bbd9b2b5dd9f98694c3f6d112528d3fae4d185615a7056fababeddbc9f339a9f0084aaab610d4811fd6fee7b92b7d63dec80ab6a32b56ba1fd5033c4c589040eefc8f5599aea0ded041f1be68e2c8d4c9a2252e71cdf050f1fba80c36ab3c3825e0d38a39629103f27b01a603c153f5b79b88b5112eb34b45e53ba9e33b4fbd983591d98edb93232b1fec96e9f755e132bd24a57bc440dd81333524c3a5a896d2c37439f64425283814e58ff9882b9055ec85effa7beca57f71986719147f8", 0xcf, 0x2}, {&(0x7f0000001380)="3be1e016d92bbe5ed80c226ae58e5e0f33ef455f961466f9eafa498b88939b3ce4a3c2ae1fe050e86d7e0ce4d763740f1123cd6598087b1ba376d58da167b826f587c726d9b83c518036b0ef3cf0c9e8686041e683b7ad1ce6d684f33006489502eb762828", 0x65, 0xcfc}, {&(0x7f0000001400)="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", 0x1000, 0xfffffffffffffff7}, {&(0x7f0000002400)="b553f756ca1f305f4b1e2a6845612af7274393bbe657919e12d2f2a1d51d1c2062e8de3f872cb871dd825e33576709727fa154d723dd18f42613012bc2fb181b5c412d04e58c2d54e930c6a2bddf98d971b7b8f1bf7a832c25ebe78671cc048904a376a738e0fae0e3f3b7f6da74283750ef1e3cad5bd56ad117b647627f60ca308555dd", 0x84, 0x9}, {&(0x7f00000024c0)="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", 0x1000, 0xbd9f}], 0x40, &(0x7f00000069c0)={[{@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@noblock_validity}, {@init_itable}, {@noacl}, {@barrier}], [{@fsname}, {@obj_user={'obj_user', 0x3d, '}%[-*!\xfd%'}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@seclabel}, {@obj_user={'obj_user', 0x3d, 'shortname=mixed'}}]}) 08:58:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x100000001, 0x4000) sync_file_range(r0, 0x2, 0x10001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x3, 0x9, 0x59, 0x0, 0x0, 0x25da0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x56, 0x4, @perf_config_ext={0xde, 0x5}, 0x200, 0x9, 0x10001, 0x2, 0xffffffffffffffff, 0x7, 0x20, 0x0, 0x5e6, 0x0, 0xfffffffffffffffa}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x200, 0x301002) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xee01, 0x0}}, './file0\x00'}) fchown(r3, 0xee01, r6) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = dup3(r2, r7, 0x80000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1000000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_none}, {@fscache}, {@cache_mmap}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@posixacl}, {@loose}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@dont_appraise}]}}) fremovexattr(r8, &(0x7f0000000280)=@known='user.incfs.metadata\x00') r9 = fcntl$dupfd(r3, 0x406, r4) ioctl$BTRFS_IOC_SCRUB_CANCEL(r8, 0x941c, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r9, 0xc0109414, &(0x7f00000002c0)={0x5cc, 0x1ff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) setxattr(&(0x7f0000008e00)='./file0\x00', &(0x7f0000008e40)=@known='com.apple.system.Security\x00', &(0x7f0000008e80)='cache=mmap', 0xa, 0x0) pwritev2(r1, &(0x7f00000090c0)=[{&(0x7f0000008ec0)="babe2c2f476cca14aeb2fe8e2b8736d96141db6fcc80d153e5b2482c84cadd5598e55e213b88e0a41f5e7cb6b05d7fb334b6adbf0d60ab6aeb5bc6eb2dc9e48f3eaf9a1ed7b16584a527edd2f4e407e9534ce56ddf5e33d43358521daea3e66d46d98901bfd8a91bf236c6c84dbbf9e98225ae663367372f27e23ab0d269fe55486d30a56a95d1058291e39f3d3103095cb00864094990bf1f44b59a12d55df809e5de977b6ff02424ada12f4b2a506535c0a4531681ee2146405d469d57e353380a748eaa38f287c8df5c9c89f64e9d7bc78bbd9d381cb94e7ade7c637b9037de670a7ef61ee7d7a19bc768ae3df1e6cbfc", 0xf2}, {&(0x7f0000008fc0)="13d6bfa02bc177c54603094076f75795a168d2aa3645a344156ce76557897a57fcfdb8722aeb481011dc22d0a5fe0d31af0ba0b09101a8f4e1cb112df3f80ee220197cd9fecfe3552a5f35b03f456f20643738fb1a5de18aa73fb4ec42dfecaba34584f358febc0b1190ff1c90a3d0d7cf7c46fa9b15b476d4d9be630c9e62427654b9451734cbef81f228217cacc354a30f5c1abab8ebf7851ba0a7497c48e10075387265ce42d51bbc8e2c5b28b4c31510d7170e8a6e84082162b588979b00e8294123cf3ec47dc25ee431ffb5b32ad5641995f574cf682f881851615669830ca409f06a49131d429e7e24ac391d4d1786e993", 0xf4}], 0x2, 0xe3, 0x4, 0x8) write$binfmt_elf64(r9, &(0x7f0000009100)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0xff, 0x94, 0x228, 0x0, 0x3e, 0x1000, 0x134, 0x40, 0xeb, 0x3f0a, 0x3, 0x38, 0x2, 0x5, 0x5, 0x1}, [{0x1, 0x1, 0x1, 0x100, 0x8, 0x7f, 0x1, 0x9}, {0x7, 0x9, 0x9, 0xfffffffffffffffe, 0x8, 0x5, 0x8, 0x1}], "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", ['\x00']}, 0x11b0) syz_open_dev$vcsu(&(0x7f000000a2c0), 0x3, 0x2000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f000000a300)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x0, 0x7, 0x20000000000000, 0x7f, 0x3375, 0x3}, {0x8, 0x1ff, 0x6db7, 0x2, 0x5a6, 0x8}], ['\x00', '\x00']}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r8, 0x80047213, &(0x7f000000a440)) [ 99.406510] audit: type=1400 audit(1701507501.739:6): avc: denied { execmem } for pid=274 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:58:21 executing program 6: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000000c0)) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x5, 0xc040) sendfile(r1, r0, &(0x7f0000000140)=0x5, 0x99d8) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0xe, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}}, 0x8000) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x2b}}}}, [@NL80211_ATTR_DTIM_PERIOD={0x8}, @crypto_settings=[@NL80211_ATTR_SAE_PASSWORD={0x74, 0x115, "6d1dada4193e9bf74aef4a3121f822199e8721a50b9735dbdc11f10a3fbcf94baa6a2f85dd32823eef173221bde7b95553c1d54be1536bc4cd4d55cf6b39590881090a66708ec29671c1a1064d6e2e96a0e76522e5022061faf0423e5a8d533b25573f944e707d78797d4c4d6c5ea5a3"}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x10, 0x49, [0xfac0d, 0xfac01, 0xfac0c]}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x96498233213e1a47}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0c}]]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000500)={0x2b4, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_KEY={0x1b8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x5}, @NL802154_KEY_ATTR_ID={0xa8, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x28, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0x200}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000000}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1c}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3}, @NL802154_KEY_ATTR_ID={0x58, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x40}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6bef505741992fe582265fd695ae037b"}, @NL802154_KEY_ATTR_ID={0x80, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xeddd}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5c7}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x80}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0xcc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x70, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x31}]}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x20, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}]}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x1}, 0x40094) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000840)) r3 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r3, &(0x7f0000000880)={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) ftruncate(r0, 0x100000000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x8a201, 0x0) write$sndseq(r4, &(0x7f0000000a40)=[{0x1f, 0xf4, 0x81, 0x3f, @tick=0x8, {0x7, 0x3f}, {0xb6, 0x7}, @time=@tick=0x20}, {0x1f, 0x2, 0x2, 0xff, @time={0x3, 0x80000001}, {0x3f}, {0x3, 0x2}, @time=@tick=0x1}, {0x3, 0x16, 0x9, 0xb5, @tick=0x20, {0x6, 0x8}, {0x40, 0x7}, @result={0xf4, 0x6}}, {0x3, 0xfb, 0xb3, 0x0, @time={0xc5, 0x8001}, {0x7, 0xff}, {0x81, 0x40}, @raw8={"367a4a18edbaa451b1fb3dd7"}}, {0x2, 0x69, 0x3, 0x7, @tick=0x6, {0x1f, 0x20}, {0x1, 0x3}, @ext={0x86, &(0x7f0000000900)="989bb0f1537ee774c9ee70fa49b142ec363566b7b6a60d7f158c0fa1d96755a525a138afd63cc6235bd21659ecd0fb7d46a4bcc2ac357812a82dc2274051ca9a0acc90c8328380d668d1b54c2990d77f076158bf1ba74ce836b30dd7bd57146a55d0def74fa0cd2ab29089be1ac60213ee88b244285ff93f05d900ed6f6a53248cfe13c41377"}}, {0x6d, 0x2, 0x2, 0x34, @tick=0xfc0000, {0x76, 0x1}, {0x6, 0x7f}, @quote={{0x28, 0x9}, 0x8000, &(0x7f0000000a00)={0x5, 0x80, 0x3, 0x8, @tick=0x8, {0x1}, {0x28, 0x4}, @ext={0x39, &(0x7f00000009c0)="a90974aa85c5a0ad77c4e2defa1f95fd3964b82346ee06e9e83a01abcb3b7f90f2d8a343b6c1a81f9aa48cb16e956296dce471cadd844d1307"}}}}, {0x5, 0x7, 0x3, 0x8, @tick, {0x5}, {0x7, 0x3}, @result={0x4, 0xf95}}], 0xc4) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b40), 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x48, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20044004) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000d40), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x1c, r7, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x1c}}, 0x24040000) syz_io_uring_submit(0x0, 0x0, &(0x7f00000025c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r0, 0x0, &(0x7f0000002580)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000e40)="d524d85718f0820eb033fda52700f7d0cf16a57c130269357e4d1812ee6e4c676862670cb53c13404a786cb9e6eb697d18a51c377127f96c911ce7b713f77e617b44b90c118d13a25dec24dfedea67ee0bde773d", 0x54}, {&(0x7f0000000ec0)="86f4abb9bd8576ef17c77937d5f3f32e8b84f5b101ff32a6816739ef0019a0ffccee6ec18e3e960d07ff13da972acb423a85554cdeaaee62ec414e380450dbc268af184c6de2318d5503c7b0631a952a205a5c9763b05c884aa7", 0x5a}, {&(0x7f0000000f40)="92c42c42aca4f32e3456709be9d364530eaa968c495e77ee9748247407df6b9ae2dff655b86a758be193a01b1e1e6ff6a8c38cd02bdfc746d3ac7a70abbe7421c9694d3311460d1977811667b85939b110ef309fc0b4d5115d8a0c8ac26b866f33fc624cec348010ac6678c8ed6626f43ccddecc57cd7324116a695f055fcc4b2b2d1632fc0fd1117a8b58e1b2008643dcc67219df3e7558ee8e654c93adbb72df4801817ba7400e7dd1e98217404dbce3b4462f8d5d6c65e2ac8d87e3ca62e32002ba2621d50ae71e53ba741e97", 0xce}, {&(0x7f0000001040)="6b8ad0cb6fceac36e1ba3d56b55489b37d896134b2b2ac877f333e4f8ff18319ad7073e267c4c26e8a8eb2684dbd90cd93a11a3d69d95e24b88816d06a56d7feea04e7e09f445ce2905bf55c275dfdb0d5f9a52b27bcc6895b3b08822e4174ccf51532b1969c9dd420f2f5faacccac1ba92e536c81c72ec1c238f7c58b0540994de6f411fc86c5fe9d92e2a8b260d9935ada0b4a06ad293ce2727f52139111ef8f21d65ca4aa98eeb8ea416baa65e00c6273f8f4f02a5bbda31b083f29efd1e03cf96d382c9f19273678769bd31e9dd038d06446d2015ad8c7e23b716c04d3636156b1b4794d680e75a1b898bcbc61be4de9c47ca66f5ad32f13f5ea4bd718203343049f8e8ff0d287d1d2193bcfbce433d71cecb227e2a4b542358110c16517c71fe64d58919f96ef6e3e1dc6cd1c817434641e9b244a395ea1562ca023b184fb1f2610ef6ad991ca39ef4fc06b6f77feb6f355a22e82f2ef975a0836be88c9f3107efa770567b5eb477c57bb32914f8e5dc44bfd037ece6175f6bcaa0fe74145ca88b004e5788a4a0ce0a13d599805c5909298042abb1b6e397cb50c066e8329e7236ac2f544716157795fbeae73f1e6e5d940d22f8c2c8ed30860dba10ea399329ed7bc36fe073814c6c7b44ab93b2e6f0bb44545179a3e9e31cfd5852f8d00d791191ce35fe4e552a5a6f7dc38cfc5ae42e5358aface873d8f1fbfb1f82e9d194192f0ca80c53c8e1955b697034637663f1471a0097b2a6883d2a07fab82574db75b620a16700a02d6e33d83a1ae18489b8e8e670f708071857f6b83b1d1c8a4c1c18a0007f6c6e685208e8444b33e2140fb1ad7892d4b3f57879a7ea5da02ce8163244e6464ad2dee105dc0720552544530ac248de7e82a960c483f4c3fc0013f2b0fc072095d14de437a3add7be36008f18a6209301260dd4af71458820aac7131dd610d4b766496a4130ab7447dce124b27887e9fad6ad9a8a0327a6906189670dc6f03ac1e84cdb52c87bcb7d2ed9f209feaf7c0402fd951cdf4e406212280083a0b43b52d2046e430ae1889680c2298c64520425764a4b93809cbc8f09b0be690cd78b2b9c8a93a849fbe5aa1950d31bd4b8824e045ce424488783f40a59e6bb48ac740f4a10457f03d4fe452bc94895cbce2de52457343e810e60305c9fd14dbf67684123809423ccc42febb8c206730e5d4360abbd0d1f8a7a578f743c1cf8a0ba911fe1d5893565662d9b21fbb348a06f219a7e3aeffd1c3d7392439a19ec14cba7d5527485dd965c0c1742420db5059fad0abb4407e672bbed89a0970f75c64f4d46a02b09eb6678c5639fd0213605f54fde3d16dcc639bd4aa55fbc889518f3d6ae729c295da328208c7cb6394735b3e6522154077c514c901825a9ea305177541cd20d017ab65faa997b4bb8533f526b2eea9d652ea9f3142718c76e58d0bb68299d0c36367abfbb2aecadcdd161cf90685c12884db9343578d406cc968bb53c039a60c828dfdc3a6ae4b59e4b1cb2406de2670d9dd20cb4fbce3d5b06dbba1c730f7ec6b1f20e0acb148af329ed5c4fdc2a257c8f334fbdf18fc1f1132b1aa11c523118768fbeedcde365832709487d47982f0f81202d8ba276a7a1d3ea176fc1b7ec6ec827372ef82c0c82f05d1bd3aeedaa7b3e08b37886535e6aadc5850c0b731d4cf03abdffdfadb058bcee5923f14c28a4a1c5c428f24bb602662c4c4012ad1e1ca8dd5a126ff9a2c75aedf7626947e360bd42772420a07f77355e6659c790058bab2a28fad618a4c29050f4788a2ab6bc82b03e8045608e698e740409c16844ee95da2e4ae1083d79e6e0cab63ec73796496e11402ca443ab94d19c8178a5377550c974a16452c600bb4607c93ef12f7d9777104e5c92f5393eff5805126240aa188f6aa335cde7b9bf58efef92bd5b02474ebe9d148bd2f3fff16887ec56bdddc68b18f9d74252edd5dbad68a569366550fe13a2e817ca20cbc37d57c767edae13661e72a76bbf4d6da207fc9428ec1aefc697677b97fd4a4267b55cf73f81de3802389f215869d1790b18f5a7c8702cd77a823d641bbaa909678f6915d6c55e1a07f36f5aedfefeb2d54de6be4d9d1b38e640fc660a138edc1685ccb4edddb107195e8e6672ae247cd4fb71050ba7fc0e6707a29b7d281a88df9e4b18b5249212fb8592101591c46f83b3d236d8451b185314c39aad90d292dac76928dae08549718eadbcd2ed9ae158c7feb2ccbcb3c69d699cc70e3cf662329a14ab3c02aa33f711b9c9985b5868815a76ffbfc77f540b9381bbfd2c409a7ac1097caef3818d0709d979b249a455bf81d0e40eef0b86fac091ddee1ef9698b07a0f306315f353d388e97ada6154d8e03db3a2e658b80102b1a30d4b6c62927be8b0c12ff9e1cfdd1527c068b1737aeb781872cbc110187b02a1ee3598cfc93ac2547e8d0f6ac86584010c99ee1a251e4d70144e6567e478395d5f28fc2d8ca351f9e9aac553260054928628d13dbe7ea34aa6f590bc9ba81e4e1b4dd5bfa01e0f6e412589826bc56e7504bd5d4f8e2039f873159d657e71477edd627f7e0bbc3c68f54f4ede8626574cd3d64ebb08a3d30b10c4b9dd7b095bf5e2c4a22e947a28f8eb85867ddef983fb56bd0cd5756bb244f51f8955a6277571a4801e9cc7c9b2bef349e6d4972568499f977032165210fc0a4353cffae57268dcd5dee85f2410a861b743fd50bac24e493eeda3f615446a22283c8d6558b85119ce6d5049583264d8ac88e0aeab350d8189e761f09075148571546eccb8ae5ee4efa7b18a02693d844fa729c2a71977c71c12f5899fc518e8e4e31f4c0294057eafa6aa52fa9ac3eeee2f9cc9cba3af1954ffd64e0c6c9488ab58c2bd9c770d115accf7b8144e1742c3d810df259a34d5b86565702f788cf643f2002a8e9baf31af4df4c884b19764c9f63de4b466f65dcc4eadd3e9282141c602dc4396ecb8ed0cc41024646e21e8ecd42b7264efc220c50c6f7d4b8a79b36b456dee59233bced8659acf591c3d973f40b80e004977cac0c616d805ed204245fa6b05e45e1323adc09dde8ce49eab1397eae7e5c03f96b583f374de0f3d742df3add3ea87333119a410cd985ff82b4ccc7cfe80f452d7ce55f666f0c72e614fa2c99ae7c6f5e045938e0e00283f03be8a24de695049837f3403aaa710a92c750817d6cbc5f759b6b3aba603aef67bfed737f2d4ec0ee0df037e8b90ad3caa47a6309e7b6eb1fb85b6925236bc2dc3828c279fd3c43775c3ce46e2302dc0e203d4f08ce2c7886a6d882ea03284f71905aebb66af90a8491fca721215f5c5e5ca31dab61d12c61e5afadb5024e312cb061a28dd972873e0be49838ec8ae151679a870d391b20b10f584ad8d8db9cb9e3cedb1325cce28f82c28f4ba0951905234a4be2a567e26da4a3fd1d3156de36f912481925d3032e97268c841b198f56265f012f442daa30438e3186d9dd7fbc3fbaad2a757e6def03eef1a7b7fdc5417b4a273a374f299d2f56b1cc019afbb77472339ee0331658d5178a9e11efd3382578d840951d12c1f61689427ba5072606f7259d2981a0e36465aa9c0eb6ed11eb88b3d8faa2505dd4d2f4cd7bdf585e9322755dcd489f03ae3e7a723c74b419f17f158e04d31a9271d7458494b6eb1108a2d9698a65a8ea57d6211cd654a6cdbfd24fabefbb50e57f0c91d6dadd9e4b41467faa559cd2c1a1e3149e7bdb96cbd24c8d7c454a43acdadb50298dddff1d8ef8a88956dc687c4755bf5dc0619b00f913d183fce0cffd74620f0786ca0b65a48728973904cdcf328f812bbfc36aea9716e67187f151e3eae828d2cafd281e137906377e305fa6910a86063f8168a660968992bca92b4b656d9bf7498bd7394586cb073edebbd5a980c4421ae3af20072b2281e4c1654124def5636c5bda94619427569ca9068e2a355dd7237f8c4a0531c46435acb4c28db57284220e3991deb3489bd83fcfdd43244963d9eeb56d58bfbc13da2ca6936cd72f5a74b064e002a3cd0c23097b4285c201f005af49a2619a203625d9eb345582909157c5bc66ab33416ceaa0a95ed5b6e54ae1ae9832b5b450575130ac9b1d1b08380a3eb7def494c68ab888c1afe9cf49732c59ec1f5acdf176b5df530f54ca3fc2761fd33b5be4ca4c8cf76551fa2b933066d3286818b2328a786576b36ed0348379e0e02b5c49a4cfe40f2f6dd87311155dbc4e9fb8aa863f42aef16f0eebd36ee1dc4b5c754ba9bf5faf28be0de4a94c8c6290fa838179606f213c608996ae0598f91aa8424f444864f7e00c77b153008cebb200e362c36b7436e95a1c5bbc37a4932bcc04a25c49d2938bc8b17f5d3a81f75fb4dbf5ed8feb01dcff2404e05afec59639df8c4e9c46e0857bbae765314a57e89a68eae4521935db71691f048d950cd540a9972749c7d6cd4fa9f01eaf4834d7a7ef6f0c3c1f4b0e7e31da74512a3a0d2b652b121dafe0445ac9978d34bcbe58b94e0a22db6dc32b43773f43de3a177ae4b234378bdc5eb9aad575e716272cdd930dab80a9f7dddce45e8bf26e1df51e69ae885c88174b271896736eb06f00bcc267e9b5ea1a37bc0a39289c9ee35cd9dd885123ed0bab2b38b4ce39a3d07cdd347056dfa6901facad101cfc300697c83581ac28a2753ce06ee00ab25dc8f3d3a1cf38c0cc49b6dbdaf490942e0db509c579f9aa31abd3ed7a64a261fbb91d499c528e3518e30deee1264d6696c65930953ba70d2c5ea6d7767fe8470b3eadf5ad55021e336dbc31ba4aa05ac19d14ec4a2e8031810b2fc3f5a6b6e627fd2156da827dfb6ce68c995af52c8430ad71d6b66b37fad47bef1841928b3e4e4fef9765eb214eec4a4683a121e8e201f5219e6b5d1b1645d4e915a105892f498d73c9ec7ed27a6d65c7930f2d66073edbe38388c64f187b5a913cb29b43d6d41ca637d42e0eefbdc8c3d64433aebb68ff26dfa1673e646e72dbe795c972abc8f8cf6c34ab89c7d9bc6eba7002f490bfb3b3a839193a935cae057196d8a34d63133effe0e7b4269107ebe05f4f249e2c4ea91f3feb63f8b4db6914a44e05b5f1ea5c44b27ff028fcd09d32fc56380143d7f479bee80c3d94b81bbbecd5df89f2f95743b426a5177c4d9b07510d2dedd004494637fca95a732b5dc8a97badb0d7bd4f15cfbce1fbb5c7e479e05162ee8acb28ed5b8ceeb7de0062454aca52570637fd26b2bc48b7e5e648de4c5682d63d13e61976e239bd95ccdfc23e88972a3c59ddbc0746416d3f8bb05a7eb00a06c45652c47373a62c324423073d0f4c055f73b38b72e7c27b37b6591f7e8d0fa5011e29d19d0f301c8fae0d1eafdbb0d3681757d02dbb8a09d2319e1f6ec50d50e5e073b42e68e305a43866098ff5ea0ab7dc9146a5e4a9e49b3a8ae9d022cb015b6831989e79443c4dec3f0476c2add4fd2cfb6b8719a15e02ec87635ddceaa4994ec439dd0393dd3497fbd5f7ba9febe1b0a538ea15c7a2cdb464b8cbf9d20f908ac19cc5504f579ca93e09e75bcf8bb6d3d7fb0570bd65943a0728bd3a0fdbbe8cc7149fc957139789a55ede82b36ea7a814c54fe9b2079adbef537b9830f91d5f68926259b965168cbdcf5e249d9e04eb19937e89006d2b41fe9a0ceed368b7413627da8777c2686f5fa60135a63203e5ad2d56e17f0302cedd7e0c69938cb2d14a69e6aae2a6f716deaab1f9cb5df4e0b58fbcbe4e1c66d621ae4098cdb2d899b5b33d38c1dfeebb574f24e7e456de59ba503300d3406b6bdb753", 0x1000}, {&(0x7f0000002040)="8d69b602a0cf4fd154f3c773d752409af2e019005b6ad59020511c27338158e16c4140c9cc2c58e1fc0eed41d2cc088a3ad68baf8d566db7d9993526bd8ec4b4faf9568ee4224a92450c325fb817f473512cf7ab2847986e06f78898d490bf9ebca6fe307e669697230fd5ebb76b2e001c61ad179849ff243f434cc91b5169407369c11c3bd4c1756bfb687cc395b2223f274a31cb9077135b2b1841edc7c127d924e21518017d38398891a9805ba9fbb25f66705e4cc733d8a4ce93ff77424210d2cc308ba45a94d03751428486eb099b", 0xd1}, {&(0x7f0000002140)="d163f62d88d4ff51b0134c00871db0a2c71f67bd3d936986036d7b2fa1cb645bd097e96015baf15d60f2efea8ad312e2dd3d92d15849e731884730b5c9c8a26e311df6024dba84be5ca84c90acd47e33d04f6c9e8a00220624ef8f8f63e1bf42a485ccf50516f0e32e23a216e94112cd961b86c8fb5ffacd251b2e6f32c40dc1", 0x80}, {&(0x7f00000021c0)="9445edbbd061e5c80a29d4468192bc8b5d4dc9e8d005ff6e0e718b5cb7a2187b77c6ec860ac88516789408a44be8d187d26ebe00ab45c450275b7ebd50bd974fee50b146f53c61b5ab2aeb401687d085f0ddee0bb6b7a9c07c9417a3926c24d8d77bd9fa1c7d215865e47ed0af6cf4be01ac72fabc7b2bad2cbd911f202e27c4d4418e2d89fb07957cde91d426a66cfa479554b0f434f9ec2d4e38b6e78a57253a725d7c0a55f1a406a4b42de204481310e60bb45170ba560f29e5a6e850f42e", 0xc0}, {&(0x7f0000002280)="21c7f72180fbe2de6f41d8e0476674baa42fddf85e2cdeb72c7affb430320bed1b0610b1cbbc18fe3df21531a2cbe1ba8be232ad6810fc84e615fea3508d7eb8174e3d85edbc", 0x46}, {&(0x7f0000002300)="ae903c0015880c619322a280baeb43d5a2eb674cabae69f01c525de0db50b15529e3fafa7885b32e59d7d110514f1fb731a15689606ca3e5bd3909794b21b20ca172082994fb8311ff0d30d407d82297685e203f8be86687df4776487c23934821f902bbfce651c4b188ac2174c7929668f96b19fd44f83c160ee46b20967fad5af5f09c30cfaa0bf11eae2ad4a428c3a0b71d7f5573ad959ebcf621c651304dcfe908905ec20406fd65ffec56660b258c2ecc7bebb5b49eb4c8b3fd66e2f615318cab88fffb", 0xc6}, {&(0x7f0000002400)="4ee22a1b46e25e40a4ce0dd03a730c544329f8e5498f59f39966726ec675741f748be06c887c5a0d89ff92b885d217ebd52198f3e30f66c3539075a9d665e99f956d3ab6857b57f8cb873f4ecf0ccabd3b6f322c8f6976a5f15705d7abd170150be1ec43bc10f4faafb0f0ff8f75975c7c79e7f99261ed4d4d281e84bf67710ad96879ab0f2f73f9d1329d6f81b75373e5d53bfedc1ea32925e97e8c55d0368cdeb685ba08", 0xa5}], 0xa}, 0x0, 0x40, 0x1}, 0x6) 08:58:21 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x40}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x101}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x54}}, 0x4084805) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfe3c}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000001}, 0xc000) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x61}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x120004}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000011) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1d4, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xff, 0x45, "5635e28ff968e36bb76ea6c25b3e6af5bb231514c737bd4f628b90596afdd3e7f0306a76eb35c57e12457ee07eea5a43289731e3a622949a5cc505c0801c860e04b9cfd7293f9dbe8a5ce4289dbc49c90c7195376910bff3ef702e887025547527f31228680c38c7339edf17deb5683380c290ebe4403050f757f3b66512f685e038a81a36bbd2162e0b284b75175687c4c6f95bce0418a9c11da9c35a7199b519636b08537cec9e9a1bae7eac201fe7d6167c78b2d000ac8165439a962312409cdb96be110f2daeb7631cfb177e95a2d52c94f661f61be6d870673aa59f7d83da50e7bf89fb5a0b3da58bfd1cf51d5b111cca5b426a5caef971c7"}, @NL80211_ATTR_TESTDATA={0x47, 0x45, "d66d6b6aa56e3503ed338e070e1dd1aaa0a44c00b6ee636a0ade20297c3a68f3d6a724d1cc7b6c392909a53101f2a74c854c6c56f7620ed1a2a0abae8769621fd774bc"}, @NL80211_ATTR_TESTDATA={0x77, 0x45, "98ce6de227c4a09f9e2a1dee9c6cd5f85aa019e6c3d9bda8476be46f680314feafaf5f4019d5008b364df266b33b8d067f474de3b6764e1f11f37d0f272c2e032a02bc6d1eb098f40ccb62343dddfe0ec344e8b394c4ddf180414641807ff4976fca6489bcb1333bf7c1a8afbdceb8f860de94"}]}, 0x1d4}}, 0x4080) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000780)={0x1e4, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_BITS={0x1ac, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x79e}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '--{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[:)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/\\\\\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '$]]@B\xfd\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#@\x9a{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '$@(#^-(!d-%(}{-%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '[/+}\'^[\x92}\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcc2a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb390}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[)-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x827e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x890000}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xff}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x64, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ':(\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) syz_genetlink_get_family_id$smc(&(0x7f0000000b40), 0xffffffffffffffff) r0 = getpgrp(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000bc0)={0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001040)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000001000)={&(0x7f0000000c00)={0x3c4, 0x18, 0x4, 0x70bd26, 0x25dfdbff, {0x14}, [@nested={0x34, 0x5d, 0x0, 0x1, [@typed={0x8, 0x79, 0x0, 0x0, @u32=0x8}, @typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x8, 0xe, 0x0, 0x0, @fd}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x5}]}, @typed={0x4, 0x51}, @typed={0x8, 0x41, 0x0, 0x0, @pid=r0}, @typed={0x8, 0x0, 0x0, 0x0, @pid=r1}, @typed={0x8, 0x6b, 0x0, 0x0, @ipv4=@remote}, @nested={0x1d4, 0x3b, 0x0, 0x1, [@typed={0x8, 0x66, 0x0, 0x0, @ipv4=@remote}, @generic="41c917fbd462b0c0c77371ab0f91de03e938641edaddf0d5a4bd43a282f11fc794a57d770f5231aae81d1d236289c68a183c7e57049b7b3e69209242b87bb65aa95dbc87845d5a40be8e496898f680ff0cb9e3c60c1e2bee68d68151413cc34f075f2d34e97c5a4876149390ae4757b270827024664ca9b94bf7178df2abc79badeaeaee686ceeee79abf6b94b6361241b0bd7506c5d768fde03243c620fa61e883263179fc78c13dca90817a411bf1d05041322bf2d4dcb163b9da4d43c3b8cecedae784b5436b328b77b245796bf9ac1dd8b0090428270a692d8272553ab5ac4469d202807", @generic="b2c51d15b3f91f62251a95c3972e658327af863a563d0b6bb55fdd50659d7adab123bfbb8543b0e1fcc2583ed6fcb3e753a9c94dc62179f4a6fc9eda248f59f684a4ae6783911168ba8ffc725596acf64bf240686a94cd1899eb97dc9d8942f8e9d4db564ce62658bf6b68cf236d382cce93949119a3d0f79f9367bf57c0b8a4c45055aeff3e7ea7d703b8a6ffe0261fd56be20dbb8186d70c7dc23104e3492b842193d470c2cf92b3514451bc4c1f1597d0c0ec0a", @generic="6dbf87b3508914b9f4f0c7108f5361b413405edc72e17bd3908088681c374c708dbdea4ce730d3653f5478c7d9"]}, @nested={0x15c, 0x15, 0x0, 0x1, [@generic="e03dad42027544f652e1283df408dd9b5410bccc439dc462fc9d76ce878f98b9feba4c74db42dec36be92c7ac66f97ef3cf07bc323407f6f283831bca68a7a99897062377deff70bb950db7fc434950237cc996563f84fd1a9b5ed263abb5f11a24a2200325862de40cb56770b74c6b433011796638139a9a755cec093ce086398f93227ef6fba3fca7fe334ab9d7aa2256f1c8d095bbd6d44b02c6476e767d246cec6d223244e120bd8a9c8433df9ce6bd4469ac35664825eac434c6abdc6da0f8acb6c2d4f3bd6a1acfd0aad5fff69b66d0aff0b1033cc", @generic="f2ea3a453103d3de5bc1e2482adb36bb589066202fd0c0cfa8cfe1b12337f5a07cca7ccc46248e755e888056d53f3342bd63b495bd3b4261c94ed9c5b053c8", @generic="184540abfa2e45ffa6b5632a89b052778fa63ccbbed75279ee649df1b9b542b664136c2c777c67b0d1b8cac45feb597421afd230490b231509ef884d3bc181119c"]}, @nested={0x30, 0x6, 0x0, 0x1, [@typed={0x29, 0x60, 0x0, 0x0, @binary="4cee25766f31da9fbafa010b700d834cc25f890e44d0a972b68dc4e9dbaa1323b2c7f916c7"}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000000) r2 = clone3(&(0x7f0000001280)={0x2002600, &(0x7f0000001080)=0xffffffffffffffff, &(0x7f00000010c0), &(0x7f0000001100), {0x39}, &(0x7f0000001140)=""/183, 0xb7, &(0x7f0000001200)=""/14, &(0x7f0000001240)=[0x0, r0, 0x0, r1], 0x4}, 0x58) r4 = getpgrp(r2) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x3c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x3}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x8001}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1ff}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x9}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0xffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x5) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x30, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000001500)={0x8, 0x0, 0xffffffff, 0x5, 0x12}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001580)={0x0, @can, @sco, @sco={0x1f, @none}, 0x5, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000001540)='ip_vti0\x00', 0x7ff, 0x2, 0x6}) syz_open_procfs$userns(r4, &(0x7f0000001600)) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x5c, 0x0, 0xa00, 0x1e, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fffffff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x200080d0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x7c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x26}}}}, [@NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x9}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x79}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x2}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x1ff, 0x1f}}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0xc051) [ 102.642316] Bluetooth: hci1: command 0x0409 tx timeout [ 102.705727] Bluetooth: hci4: command 0x0409 tx timeout [ 102.705736] Bluetooth: hci3: command 0x0409 tx timeout [ 102.706463] Bluetooth: hci0: command 0x0409 tx timeout [ 102.769749] Bluetooth: hci5: command 0x0409 tx timeout [ 102.769758] Bluetooth: hci2: command 0x0409 tx timeout [ 102.833766] Bluetooth: hci6: command 0x0409 tx timeout [ 102.835320] Bluetooth: hci7: command 0x0409 tx timeout [ 104.689960] Bluetooth: hci1: command 0x041b tx timeout [ 104.754053] Bluetooth: hci0: command 0x041b tx timeout [ 104.755219] Bluetooth: hci3: command 0x041b tx timeout [ 104.755875] Bluetooth: hci4: command 0x041b tx timeout [ 104.817791] Bluetooth: hci5: command 0x041b tx timeout [ 104.818445] Bluetooth: hci2: command 0x041b tx timeout [ 104.881756] Bluetooth: hci7: command 0x041b tx timeout [ 104.882523] Bluetooth: hci6: command 0x041b tx timeout [ 106.737728] Bluetooth: hci1: command 0x040f tx timeout [ 106.801719] Bluetooth: hci4: command 0x040f tx timeout [ 106.802419] Bluetooth: hci3: command 0x040f tx timeout [ 106.803072] Bluetooth: hci0: command 0x040f tx timeout [ 106.865717] Bluetooth: hci2: command 0x040f tx timeout [ 106.866341] Bluetooth: hci5: command 0x040f tx timeout [ 106.929719] Bluetooth: hci6: command 0x040f tx timeout [ 106.930334] Bluetooth: hci7: command 0x040f tx timeout [ 108.785721] Bluetooth: hci1: command 0x0419 tx timeout [ 108.849789] Bluetooth: hci0: command 0x0419 tx timeout [ 108.850543] Bluetooth: hci3: command 0x0419 tx timeout [ 108.851171] Bluetooth: hci4: command 0x0419 tx timeout [ 108.913773] Bluetooth: hci5: command 0x0419 tx timeout [ 108.915356] Bluetooth: hci2: command 0x0419 tx timeout [ 108.977759] Bluetooth: hci7: command 0x0419 tx timeout [ 108.978501] Bluetooth: hci6: command 0x0419 tx timeout [ 117.280789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.281677] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.282914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.405300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.406193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.407640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.481044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.482265] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.483501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.484339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.485657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.487277] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.611293] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.612186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.613659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.781837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.782078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.782705] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.783528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.783643] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.786403] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.860847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.861768] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.863207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.864629] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.865504] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.866996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.875102] FAT-fs (loop3): Unrecognized mount option "appraise_type=imasig" or missing value [ 117.895095] FAT-fs (loop3): Unrecognized mount option "appraise_type=imasig" or missing value 08:58:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x22a202, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r2, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file2\x00'}) getpeername(r3, &(0x7f0000000380)=@generic, &(0x7f0000000400)=0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x4, 0x0, 0x0, 0x0, 0xc0000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x2d0d) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20602, 0x11f) openat$incfs(r6, &(0x7f0000000240)='.pending_reads\x00', 0xf0540, 0x88) move_mount(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x50) sendfile(r4, r5, 0x0, 0x100000001) [ 117.928026] audit: type=1400 audit(1701507520.261:7): avc: denied { open } for pid=3889 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.930074] audit: type=1400 audit(1701507520.261:8): avc: denied { kernel } for pid=3889 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.956177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.957166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.958343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.961083] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.962302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.963598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.993709] hrtimer: interrupt took 19346 ns [ 118.044026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.044911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.046529] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:58:40 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r3, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r4, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_open_procfs(r1, &(0x7f0000001540)='totmaps\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000014c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000340)='./file0/file0/../file0\x00', 0x9, 0x0, 0x0, 0x1100080, &(0x7f0000000440)=ANY=[]) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x2, 0x0, @fd_index=0x8, 0x1, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x8) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') unshare(0x4c040200) [ 118.071632] audit: type=1400 audit(1701507520.403:9): avc: denied { write } for pid=3899 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.097404] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.098265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.099528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.192321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.193224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.194525] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.195831] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.196611] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.197971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.198991] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.200859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.202233] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:58:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000002e2f66696c65ff56"]) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001e00)={{r1}, r2, 0x2, @inherit={0x68, &(0x7f0000001440)=ANY=[@ANYBLOB="0000000000000000040000000000000007000000000000000900000000000000000000000000000000000000000000000700000000000000000000000000080000ff0f000000000000001400000006000000000000000300000000000000eeff0000010000000000b9ce8477338dd226f33ebe404960a5c8110a8e5d357bf1557a4fbb72fdebe052631da701495ea76de1a41e73ed9f5a5071ebf50ec4e74b5c7e0cce69aeb65343c2d5b9ede9d191d9fe01b6896f42bc6d044ec945f9a9a3e4afce2b5cd3a4c6d1f2a3a34152c9a6e37d155ac6a14f0cbbc048bf88f850477a68296e063ee2cee68fbabad9"]}, @subvolid=0xe1}) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x376, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000000)=0x0) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x3}, 0x4000, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x2, 0x0, r0, 0x0, &(0x7f0000000300), 0x0, 0x8080, 0x1}, 0x0) r7 = syz_io_uring_complete(r4) clock_gettime(0x0, &(0x7f0000000400)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2, 0x0, 0x0, 0x0, 0x23456}, 0x4) syz_io_uring_submit(0x0, r5, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r6, 0x0, 0x0, 0x5, 0x5, 0x0, {0x0, 0x0, r0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000200)={{0x1, 0x1, 0x18, r7, {0xfffff800}}, './file0\x00'}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000006300)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f00000000c0)="bd5aea8b8c2fbe2d2d2ebd5b2689660c", 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r8, 0xffffffffffff56c0, 0x0, 0x1f}, 0x2) creat(&(0x7f0000000100)='./file0\x00', 0x32) [ 118.381561] FAT-fs (loop3): Unrecognized mount option ".pending" or missing value 08:58:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1, 0x833b, 0x2, 0x7f}) modify_ldt$write2(0x11, &(0x7f0000000000)={0xb0a}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0x5, 0x1000, 0x2000, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000180)={0x2, 0x0, 0x4000, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1}, 0x10) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 08:58:40 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_none}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}]}}) fcntl$getown(0xffffffffffffffff, 0x9) fsmount(r1, 0x0, 0x70) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 08:58:40 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, r0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r0) r1 = pkey_alloc(0x0, 0x6) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) [ 118.539608] 9pnet: Insufficient options for proto=fd 08:58:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000840)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x10, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x2c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0xd5, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000200)="361da95b3fece1ee3f6e9551aff82777ddd8e2accee918dfb4a3a8103429206c99158fe9c32aae83b92d010d7166b766a3963393f06ba6ae91ce149b8366be51ba79e9878773b548b93a14acc5f14d7d6025aa195f87f16f069e4c9e01ef3aac143de0eceafe6741552a6e8108deffa9e7211d38bedafe846a9e45bb25cf42280b2159a5d2065cfdd60626a426c3fb626d64d3df593094dffc4ff994b2976f319491293f3d474a8416cc457a40e75377bea14475740d47ba", 0xb8, 0x53788f4e}, {&(0x7f0000000a00)="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", 0x1000, 0x7}, {&(0x7f00000002c0)="1e9580184f1d7418c24e00b2b3b3864fc814c68ec0e446d73604948d4d308db4f18d157c74c02de7948cdf1e57d140f3cb31031c4a52062dff47264a841bf5f4a0eacf2a1f019879774015d723ac665e1f4c4f21fa788d529b08b725ff4f59acdecd8c7ab4933f1126d9839b8e5da3ca570320032ba99dd96fade4462d10d77a4032dc4f49e7323b633b766d1d30d8577fabe0eea6718707e83bd450f72c9d9cd29257adf3f921f2d3d425e82c", 0xad, 0xfffffffffffffffa}, {&(0x7f0000001a00)="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", 0x1000, 0x7}, {&(0x7f0000000380)='K\v', 0x2, 0x100}, {&(0x7f00000003c0)="dba144634c9daa34054434eeac32ed09160e901b2b9f8005850d54c3cab002ee9b4ea9977705cc28ace189fecbc108d77a1f19e93a55563d2197f1fe28d6d395dc223bcf2b796ddc7ca13cabc63ad3cbb0f163a66a39c7eda3072e249eaef93f58f282b3ce9ca1b4ac50cc5bb70f8316ccf39ea05d83b9116ffd1d1a61e82ba279c22b8e308bca265e0d12ffcc6a86a3478ccf69102e6bc48b4788dbb8e2c7a637", 0xa1, 0x9}, {&(0x7f0000000480)="8e79dcaf6c49013cb74fc77eb4270830a4aec2259864c7cb5812afedc0aa25a6b6a8ce0fc16995f37c69444672cf903582a765dbf87b", 0x36, 0x7}, {&(0x7f00000004c0)="4108cb1a39aaf6dc1be459a2fc55cf2713f8767b02cb47de3c66d887759b836f7767c3d585a604d3534a0894ba6e8a4d77850de549b019b164175fac9c445992570629fe100bf975ddf0175f11643c62a88a984030acb9309858d352ae04f833086133e9ce9e4c866f7f587509fb66f11248532dfca367e582aa0e686a37231bee60a3a92f677223f78fe347144973943ba9dfd445a5cd3ce5262885e0b408b0fa04ee5da6a00d7a9785393cdeecd3989d63a37b995c755a73b37d8fe517db38255ffd932f38f835f5c8131a", 0xcc, 0x9}], 0x20, &(0x7f0000000680)={[{@shortname_lower}, {@shortname_mixed}, {@shortname_winnt}, {@utf8no}, {@rodir}, {@numtail}, {@shortname_winnt}, {@utf8no}, {@nonumtail}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x40}}, {@fowner_lt={'fowner<', 0xee00}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000880)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="a65d97b79621d8ebe016d3b43602272a55577a48839f53e17e8d025e7923b545d33ccf534e5e5f057674be3f13f1675d41ffdb0f866a04dbeb29a566799ec7510d8fc3e25f8629060000105bf9ba6c48049b464e9861ea509ad38cc01cf98662c29cf4e5b1fef3312326e62b32f0abc078616355c15d43718f44bda1479ec9ef5d063825864ea5"]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x50c0}, 0x0) 08:58:40 executing program 5: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') pread64(r1, &(0x7f00000001c0)=""/96, 0x60, 0x1) sendmmsg$inet6(r1, &(0x7f0000000240)=[{{&(0x7f00000007c0)={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000800)="553431bc9275623e7c728de917d164f6b8a7f148aa54f846720ab159e73490c31e61a93c1f5aadf1aaab081fc7916e47cc8899f8778e4585ec0091fa24175b464289120e", 0x44}, {&(0x7f0000000300)="8de7e64c1f38c28da481a5e187353669b1d316d299c7f542a185cde0bb79ae9be5c67a149892a633012beb6ba8d449766f3e205626be06f04fb89ad0dde6b7095d93ff1a4f7202c076fa11ed9eeabd32f00f19dff473690dd459f9c73f3ed4c40ac21017a54a93c42c7ef36eb69e77961763d16785d0c18cf5c0200f4e4d1f4c47572e7972130768399f4a35a77ce93d32246ef7b4869c0adbd4ab", 0x9b}, {&(0x7f00000003c0)="1e7e173a6cee92290dac0cdc914b7696e79ce15edabba6371bed36545b27499dd68a24b1610e89fb1c2afa842b56ee4777124e3a1409387b58e52fb15c213eeb1e2592f4394541cbdb356ae86eb755063db5573387432dab9b420ab81862406359047dd3c292a68e8f82e26d0d7245efacf298532ccfc3c45737631a4f6ff7e01c5e50b6cef09519b12ddbcd043c0d9bb093cf712cdf21f61591", 0x9a}, {&(0x7f0000000480)="55a6edd591020f38a0e7dcb046a41e7799841a65d063d0e540d5771a67b191ec6b826ca6a959a68a0b8f7ce0d50c530783ba1d56b1aa45d886ec395203a2b2c744c7780012dbe6d107773cdd", 0x4c}, {&(0x7f00000001c0)="88e0f8c5e32af958aa65e63832e2329a77df8da2d910c8513790dc4ec53ff7cc2cb14f1c34261b9d553d30d81b5ec5717e", 0x31}, {&(0x7f0000000500)="d856b3306ff9806e8d79bd412ce6bfc630203b7e89a84c7ae6bfb2374f6a3ec8c7e87120e96b3f83521102fe689ae5a245c278238a4e2071b9d2c0f7b834ed2449621f5e711577ed7f2034e7887eef31d9dfd7a5ea0d539c9cd0001baf62546c9d0ab3cbbe7f52fa198b691fadc5d1355d8fec39cea0548bd2581e23785834540eba4429596170e514763b9fa2a6029897809922d7c90e2ea838df9c96052f35b5f2b7491d04789804bf", 0xaa}, {&(0x7f00000005c0)="73a1b9d6587d707924d385bf825ada33c2fd68b93c77255a7119926c532f8e1e701910ee6f50fb3df8c67d2c2de5b70266c7afcf40bdf873f9d7e8f8a9dc448716ca4bd5c920e2302c03455b9a98f0946cf024e13fe92cb5fa87c49c48dcb8e034041c40f0b98497f5c941fa8239de517a33df", 0x73}, {&(0x7f0000000c00)="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", 0x1000}], 0x8}}], 0x1, 0x811) flock(0xffffffffffffffff, 0xa) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) r2 = accept4(r0, &(0x7f00000006c0)=@un=@abs, &(0x7f0000000740)=0x80, 0x80000) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000780)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x404c009) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 118.565451] 9pnet: Insufficient options for proto=fd [ 118.648163] ====================================================== [ 118.648163] WARNING: the mand mount option is being deprecated and [ 118.648163] will be removed in v5.15! [ 118.648163] ====================================================== [ 118.664158] EXT4-fs (loop7): VFS: Can't find ext4 filesystem 08:58:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000002de7184f8c50f73dd5409e1c98027ee3b1adfc872d3e8f73908b1cdf47628321c260fad7a8a95e767b4d08fae42178c5e3e97d34ca12bbb3a6959a1a1edc9fa2f1b663e98562c985e239af81a0a1e87c36680488a43f79e65750f95e4b26c2cd6103626ed000754fa898f9260df267db1152ec056d9bde21065656e0d68d28cb34c8471ca39403ffc883e20a91ef44c3573f1058c36c65711ffeb82f3e5579d390caf5539f4d9425db9253d63b1ecbc118ab67616e02e6540498a9eb9d949a901c31c3aa19a", @ANYRES16=r3, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="04002380"], 0x20}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0xf4, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0xc}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) 08:58:55 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="cfeaffffffffffff00f4ff1c9477000007"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) io_uring_setup(0x249a, &(0x7f00000001c0)={0x0, 0x7d96}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r1 = socket$inet(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x11) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @private}, &(0x7f00000000c0)=0x10) 08:58:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="e0c14de1aee3cc06c566d13c82935093ffd624289de4fa78630353e5df7e5d8122eb5d7b03ceab700e74a77582f8b30efc610e975a9bd79b244e3a300c03fdf7b873d91e77c4236093769157f60882ce2c54df662e34186ce5cd5b9932104d66f39a0d1ac969a7c17c4a2400435c692685bd267ca61a4bef41d3a9f36e153ec18253683724bc8d4d851782faaf439ea97f36d1e8392cb3667e5c7e6d6d1fb71046a87fb8d08124510fcadf7988bd3daefb7330aca0902c73f3d1564eb365fef5079144e1b1392b3bc71a125a4a7db793a76e484bce29fca72c020a43f92ad7939470a4", 0xe3, 0x4}, {&(0x7f0000000040)="1fb3b8a8730708fe91a03736ad4544274347099cf4f5dc17dd2b48bbf955a58c6d6f824018ad10c1c32e82b588346c8d26ffc07f52d896a5b3d9853d9a7411144ba0a45102c6337b11cdca1a330ff3cadf7bb3dcf240c8470c1e43f838b53e5bdd46dc1f446a23365c5518c4ffec", 0x6e, 0x2c}], 0x0, &(0x7f0000000280)={[{@shortname_lower}], [{@context={'context', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, '$'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 08:58:55 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="67feffff190001000000000000000000ffffffff000000000000000000000000ac1e000100000000000000000000000000000000000000000a00009d00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bfbedd44fe3a74a800"/98], 0xb8}}, 0x0) accept4(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x100000) close_range(r1, r0, 0x2) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)={0xd, 0x7, 0x1, {{}, 0x7}}, 0xd) 08:58:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x4080, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x4800, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r5, 0xffff) sendfile(r4, r5, &(0x7f0000000140)=0x240000000, 0x3) sendfile(r0, r1, 0x0, 0x20d315) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES32, @ANYRESDEC=r6], 0xfdef) getpgid(0x0) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x108) 08:58:55 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) r1 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000004600)=""/199, 0xc7}, {&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/21, 0x15}, {&(0x7f0000001400)=""/148, 0x94}, {&(0x7f00000014c0)=""/47, 0x2f}], 0x7, &(0x7f0000001580)=""/179, 0xb3}, 0x8}, {{&(0x7f0000001640)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000001980)=[{&(0x7f00000016c0)=""/90, 0x5a}, {&(0x7f0000001740)=""/17, 0x11}, {&(0x7f0000001780)=""/216, 0xd8}, {&(0x7f0000001880)=""/214, 0xd6}], 0x4, &(0x7f0000001a40)=""/250, 0xfa}, 0x754}, {{&(0x7f0000001b40)=@x25, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001bc0)=""/118, 0x76}, {&(0x7f0000001c40)=""/157, 0x9d}, {&(0x7f00000019c0)=""/61, 0x3d}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x4}, 0x80000001}, {{&(0x7f0000002e00)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002e80)=""/117, 0x75}, {&(0x7f0000002f00)=""/144, 0x90}, {&(0x7f0000002fc0)=""/177, 0xb1}, {&(0x7f0000003080)=""/144, 0x90}, {&(0x7f00000045c0)=""/61, 0x3d}, {&(0x7f0000003140)=""/237, 0xed}, {&(0x7f0000003240)=""/191, 0xbf}, {&(0x7f0000003300)=""/106, 0x6a}, {&(0x7f0000003380)=""/46, 0x2e}], 0x9, &(0x7f0000003480)=""/4096, 0x1000}, 0xbe2}], 0x4, 0x0, &(0x7f0000004580)) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) 08:58:55 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0xfffffebf, 0x81, 0x9, 0x3f, 0x80, 0x0, 0x80000002, 0x40000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xc639, 0x0, @perf_config_ext={0x70, 0x6ea}, 0x5a197, 0xa6b, 0x3, 0x7, 0x2, 0x0, 0x4, 0x0, 0x80000000, 0x0, 0x1f}, r1, 0x3, r0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) chroot(&(0x7f0000000080)='./file1/file0\x00') ioctl$VT_RESIZE(r4, 0x5423, &(0x7f0000000040)={0xfff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c776dded415ec478bbbf1fe5ace3b9666646e6f3d67abeedc2e84b5da9ab7ea2ef3fd", @ANYRESHEX=r3, @ANYBLOB="2c646566636f6e746578743d73797374656d5f752c736d61636b6673666c6f6f723dd2403a2d3a403a2424402c00"]) 08:58:55 executing program 5: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') pread64(r1, &(0x7f00000001c0)=""/96, 0x60, 0x1) sendmmsg$inet6(r1, &(0x7f0000000240)=[{{&(0x7f00000007c0)={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000800)="553431bc9275623e7c728de917d164f6b8a7f148aa54f846720ab159e73490c31e61a93c1f5aadf1aaab081fc7916e47cc8899f8778e4585ec0091fa24175b464289120e", 0x44}, {&(0x7f0000000300)="8de7e64c1f38c28da481a5e187353669b1d316d299c7f542a185cde0bb79ae9be5c67a149892a633012beb6ba8d449766f3e205626be06f04fb89ad0dde6b7095d93ff1a4f7202c076fa11ed9eeabd32f00f19dff473690dd459f9c73f3ed4c40ac21017a54a93c42c7ef36eb69e77961763d16785d0c18cf5c0200f4e4d1f4c47572e7972130768399f4a35a77ce93d32246ef7b4869c0adbd4ab", 0x9b}, {&(0x7f00000003c0)="1e7e173a6cee92290dac0cdc914b7696e79ce15edabba6371bed36545b27499dd68a24b1610e89fb1c2afa842b56ee4777124e3a1409387b58e52fb15c213eeb1e2592f4394541cbdb356ae86eb755063db5573387432dab9b420ab81862406359047dd3c292a68e8f82e26d0d7245efacf298532ccfc3c45737631a4f6ff7e01c5e50b6cef09519b12ddbcd043c0d9bb093cf712cdf21f61591", 0x9a}, {&(0x7f0000000480)="55a6edd591020f38a0e7dcb046a41e7799841a65d063d0e540d5771a67b191ec6b826ca6a959a68a0b8f7ce0d50c530783ba1d56b1aa45d886ec395203a2b2c744c7780012dbe6d107773cdd", 0x4c}, {&(0x7f00000001c0)="88e0f8c5e32af958aa65e63832e2329a77df8da2d910c8513790dc4ec53ff7cc2cb14f1c34261b9d553d30d81b5ec5717e", 0x31}, {&(0x7f0000000500)="d856b3306ff9806e8d79bd412ce6bfc630203b7e89a84c7ae6bfb2374f6a3ec8c7e87120e96b3f83521102fe689ae5a245c278238a4e2071b9d2c0f7b834ed2449621f5e711577ed7f2034e7887eef31d9dfd7a5ea0d539c9cd0001baf62546c9d0ab3cbbe7f52fa198b691fadc5d1355d8fec39cea0548bd2581e23785834540eba4429596170e514763b9fa2a6029897809922d7c90e2ea838df9c96052f35b5f2b7491d04789804bf", 0xaa}, {&(0x7f00000005c0)="73a1b9d6587d707924d385bf825ada33c2fd68b93c77255a7119926c532f8e1e701910ee6f50fb3df8c67d2c2de5b70266c7afcf40bdf873f9d7e8f8a9dc448716ca4bd5c920e2302c03455b9a98f0946cf024e13fe92cb5fa87c49c48dcb8e034041c40f0b98497f5c941fa8239de517a33df", 0x73}, {&(0x7f0000000c00)="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", 0x1000}], 0x8}}], 0x1, 0x811) flock(0xffffffffffffffff, 0xa) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) r2 = accept4(r0, &(0x7f00000006c0)=@un=@abs, &(0x7f0000000740)=0x80, 0x80000) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000780)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x404c009) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) r4 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 132.953905] FAT-fs (loop2): Unrecognized mount option "subj_type=$" or missing value [ 132.956435] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 132.976299] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 132.978311] 9pnet: Insufficient options for proto=fd [ 133.025128] FAT-fs (loop2): Unrecognized mount option "subj_type=$" or missing value [ 133.056869] 9pnet: Insufficient options for proto=fd [ 133.156526] syz-executor.4 (4015) used greatest stack depth: 23960 bytes left 08:59:08 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r4, &(0x7f0000000140)={0x1f, @fixed}, 0x8) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000040), &(0x7f0000000180), 0x2, 0x2) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000014c0)={0x0, 0x0}) r7 = syz_io_uring_complete(0x0) clone3(&(0x7f0000001580)={0x100800000, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000380), {0x1a}, &(0x7f00000003c0)=""/125, 0x7d, &(0x7f0000001e00)=""/4096, &(0x7f0000001540)=[r5, r1, r6, r1], 0x4, {r7}}, 0x58) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) 08:59:08 executing program 6: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) ioctl$SG_IO(r0, 0x2285, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @remote, 0x9}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40084}, 0x80) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000680)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e0", 0x28}], 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="2c000000000000000001000000010000"], 0x10) 08:59:08 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/181, 0xb5}], 0x1, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) unshare(0x48020200) fallocate(r1, 0x10, 0x1, 0x0) unshare(0x44020000) 08:59:08 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x79) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x40, 0x33, 0x7, 0x1}, [{0x0, 0x0, 0x0, 0x0, 0x4}], "", ['\x00', '\x00', '\x00']}, 0x378) r2 = syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000640)='./file0\x00', 0x1000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) tee(r3, r4, 0x80000000, 0x4) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000680)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x200a42, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000580), r3) unshare(0x48020200) 08:59:08 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89e80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x4000, 0x132) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x2, 0x0, 0x0, @ipv6=@private1}]}]}, 0x2c}}, 0x0) 08:59:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r2, 0xd8499488957a772f, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="00012abd7000ffdbdf2505000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x800) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x4b49, &(0x7f0000000000)) creat(&(0x7f0000000040)='./file0\x00', 0x80) 08:59:08 executing program 7: setgroups(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000001c0)={0x0, 0x0, 0xd0d}) fstat(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000570150f20a", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB='./file0\x00']) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x6}, {0x2, 0x1}, {0x2, 0x4}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x1}, {0x8, 0x3, r0}, {0x8, 0x2, 0xee00}, {}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000600)={0x1}) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="06865bf300000000125bde67600a71e4e444dd2031c3417ae19985af9a529e8f35eb65f0c90943f99ccbb336ca18d12440922a2bd341618e1836dc3f1e02b704d0f75fdad4ee9ab60b2923848a43580878b2c72579c3e9057a789df5ae4fdce0c6ec3504cfa2603d71b76a260764"]) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f00000001c0)={0x0, 0x0, 0xd0d}) fstat(r4, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001640)={{0x1, 0x1, 0x18, r3, {0x0, r5}}, './file0\x00'}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x6}, {}, {0x2, 0x4}], {0x4, 0x2}, [{0x8, 0x5, r2}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0x3, r5}, {0x8, 0x2, 0xee00}, {}], {0x10, 0x4}, {0x20, 0x6}}, 0x6c, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) getgroups(0x8, &(0x7f0000000140)=[0xee00, 0xee01, r0, 0xee01, r2, r6, 0x0, r7]) socket$inet_icmp(0x2, 0x2, 0x1) 08:59:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, &(0x7f0000000880)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80800, 0x100) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000180)="4c4ac5535b41197f579ff5284c7c62c3c216c1809f0efb59a1c16612c9404c88627341c5bc65da58b2", 0x29) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000005eb40)={{0x0, 0x6912, 0x4, 0x3, 0x400, 0x100, 0x2, 0x9, 0x1, 0x0, 0x3, 0x6, 0xfffffffffffffff9, 0xff, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060b40)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x7f, "411ab0b7f6aaeb"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 08:59:08 executing program 1: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000340)=ANY=[@ANYBLOB="010000020000000018000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x90101, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x9100) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x20810, r0, 0x10000000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={[{@subsystem='freezer'}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x28, {0x2, 0x0, @empty}}) bind(0xffffffffffffffff, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x3, 0x0, {0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}}}, 0x80) mq_open(&(0x7f0000005c00)='-@\x00', 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001c00)) mount$cgroup(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x2812020, &(0x7f0000000400)={[{@name={'name', 0x3d, '/dev/snapshot\x00'}}, {@cpuset_v2_mode}, {}, {@none}, {@cpuset_v2_mode}, {@xattr}, {@noprefix}, {@clone_children}, {@subsystem='hugetlb'}], [{@fsname={'fsname', 0x3d, '/dev/zero\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.(+-^'}}, {@obj_role={'obj_role', 0x3d, '^('}}]}) 08:59:08 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 146.649948] cgroup: Invalid name [ 146.690201] cgroup: Invalid name 08:59:09 executing program 6: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='e', 0x1}], 0x1, 0x100009, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x9) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r2, &(0x7f00000010c0)=""/4088, 0xff8, 0x4) fcntl$addseals(r2, 0x409, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x9100) write$P9_RMKNOD(r3, &(0x7f0000000380)={0x14, 0x13, 0x1, {0x84857b9754f53d12, 0x2, 0x1}}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x4010, 0xffffffffffffffff, 0x10000000) copy_file_range(r1, 0x0, r0, 0x0, 0x100000000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc8, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x6e}}}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "62efec3ba39113b7eeba8362408150c3789d7bc3ec31af00"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "5bf86ad6024ee6605859dfd5357c74cc7443ac464182d5c3"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}]]}, 0xc8}, 0x1, 0x0, 0x0, 0x40011}, 0x0) 08:59:09 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fff0f", 0x6, 0x4000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="726fe1"]) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xc100, 0x4d, 0xa}, 0x18) setresuid(0x0, 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0/../file0\x00') [ 146.787956] FAT-fs (loop7): Unrecognized mount option "ro" or missing value [ 146.959152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.189571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.849723] Bluetooth: hci7: command 0x0405 tx timeout 08:59:22 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000040)='./file1\x00', &(0x7f0000000240)=[&(0x7f00000001c0)='/dev/hidraw#\x00', &(0x7f0000000200)='/dev/hidraw#\x00'], &(0x7f0000000440)=[&(0x7f0000000280)='\'-\\-(\x00', &(0x7f00000002c0)='/dev/hidraw#\x00', &(0x7f0000000300)='/dev/hidraw#\x00', &(0x7f0000000340)=']/\x00', &(0x7f0000000380)='/dev/hidraw#\x00', &(0x7f00000003c0)='+!^\x00', &(0x7f0000000400)='/dev/hidraw#\x00'], 0x1000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f00000000c0), 0xff, 0x108202) pwrite64(r3, &(0x7f0000000100)="e08d9dfa4ba9174062ab414596ef2f66024ab105e1aff518d81d4b805dcf70b0e285f8765e109f4da2631900351560bc05726b8026523d6a87cbcffa085c0f7241babec0e160b8595e9a09434c4f24a6f82d3685753ed3e12185f440b4b359520089cf9fc324bb53b81d2a8bf29de0b024bac8a6c40250631ce8fb1292de84d11954baf5bec30aebbd61049e701e811ae0", 0x91, 0x7) 08:59:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x280, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)=ANY=[]) openat(r0, &(0x7f00000000c0)='./file2\x00', 0x8040, 0x0) syz_open_dev$vcsu(&(0x7f0000000140), 0x5a, 0x648102) 08:59:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r2, 0x107, 0xa, 0x0, 0x0) readahead(r2, 0x9, 0x6) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) r5 = accept$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x400}) 08:59:22 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0), 0x8}, 0x40001, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0xc0000, 0x0) read(r2, &(0x7f0000001500)=""/140, 0x8c) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x0, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r4 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000003) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000001640)=@file={0x1, './file0\x00'}, 0xfffffffffffffe32, &(0x7f0000001780)=[{&(0x7f0000000140)="1024f8a7f0f995d015a24a2e1cdb78501f839239475008e36d11f9ee898064a397de11fee03df2a6556ae8c91d7cbd", 0x2f}, {&(0x7f00000016c0)="1adca54d3e08ddc1bd85482ae4a8b4a90c81c7a97374bb1e5621e1c495c9026f19c679c51cb7641c7df1a1e112d351467fbcdaad2b163fbfb048bac65bf95b115ed6749ecd4b8e955645ce03f73804ea0648e2b1e773db50bb7500733d5dabc8e7db9a4a68f1def61446bdcbe587b1ee64f189d58411f4d58fcb812db5ed74d3834253235b432bcc7e6cca2d41", 0x8d}, {&(0x7f0000001840)="83bf85f73329e10c6bb042a1d734ee8eea686158e0f09155ab36474b4edce3ee16794167507fcaa158be5a66cd67dfc7f0bec28265f51c91dc0a3d3319ced6d9d62f8335fd74487d00748df7500d0e583f03c6b945d2cdf44ee6de04d7093789e9854dde26570f95a29e334f718c25c9e70834aa009d8fb1400876ab658db56034a3fbc69e10f4cd2eb0d9788dfec984ec74cb1a146aee571a5910956d7f47ebab"}], 0x2, &(0x7f0000001840)=ANY=[], 0x48, 0x20088084}, 0x8804) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x4000010, 0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = openat$incfs(r0, &(0x7f0000000200)='.log\x00', 0x105200, 0xaa) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x2) inotify_rm_watch(r6, r4) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r5, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/218, 0xda}, {&(0x7f0000001440)=""/150, 0x96}], 0x3}, 0x0, 0x100}, 0x7) accept4$unix(r5, 0x0, &(0x7f0000000240), 0x80800) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 08:59:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000004900)={0x8}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r1, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x1) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_complete(r2) 08:59:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r1, &(0x7f00000002c0)='./file0\x00', 0x9100) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x3, 0x0, 0xd2, 0x7, 0x0, 0xba, 0x7800, 0xf, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000240), 0x2}, 0x2005, 0x7, 0xfffffffe, 0x2, 0xe92a, 0x9, 0x5a09, 0x0, 0x3, 0x0, 0x3000000}, 0x0, 0xf, r0, 0xb) writev(r1, &(0x7f0000001000)=[{&(0x7f0000000840)="fdfbab0196db28d08ce920b83c6c575f16578471c5bfaeebe6458785f64e1ac3a704753e09404ac42be442d0765f2da9547db4b8183296534a24182b06f972d3d747dd1149d1e8d2f5cca514080cdc", 0x4f}, {&(0x7f0000000c00)="77bd5efd1e0de8d09829fb45f056d56d3924714f56ea7f0955ceada36e92bce99f1e807dad3762253890ad78af610ba53c9dba34295642a0af9835b1d06813e2d31998072d08f5b5d3fd2453fba0f347a7e6b508787deb59b71921741fe302a60273ad7c25a2b30aa046ddcdba5370bdb2c0accb22f06e93d3843972130caeaacc0d6fb94a146bc2e6b138d03c1edbe0a9117e9541fa4a5db5eea86a8b2a059af3ce05e3202c713ce2cfb5322c507931eddf76e08d7b511bb72b561b328c22b08e", 0xc1}, {&(0x7f0000000d00)="431ea7581e37f34e04f19b4ae1a0f4b377c95bc2ed19baa005c72b9cb9c8df2eaf60e4add57dbc56ac5aaaa6d2a971f2058fb7a12373d18719437998ca9d8cb32280d18b671a5b725eca9d0f1709346206257a2cabcb1a6ddfc8a350d5fa4273b2f8529424a019d63acfc030667a76fb68a1612e", 0x74}, {&(0x7f0000000d80)="4a5deeff5acc7c0b50bc78ad2556208ca68bee3962ce9116611c242a06cf405fed5399e0194deae6db996e8f0e46092aea7f5597bc25b2a667b864e8ba9b1827daf21e91ab35482a1f76cb31e72353084b16d1f5714a7e6027b997c8dcebd75b8bb946a770a637", 0x67}, {&(0x7f0000000e00)="bb2b15893a79b3bbfb309a976a3a13549fd6be7ce22a49081a1ae3dde6fac6803581bdee69092e368edec3b04780aa9d7f8f69884be24392e3fbb9729563876ee9fdb7753af922c376111f3981f732e04d882334a9d6f721377491c0e83d17e3b85fbca2f6e605d7173e259a6078b483ae6af243a386b2d174212280ddc9e34eed6a02b1a21a353187cc198ede3b8c38dddd95659aff47808e4c74e87ead0d4eb2c57a592213d91e3535dc6c154df322b245533a5e2d68c64dafb0202c8f346f04f5c22fcb854f442907193ebf393cc61978e4dcf4ac997d3b3f36dba62f549f1b89204a4890d63cfdc4cd49f07d5476b96ce07f5904", 0xf6}, {&(0x7f0000000f00)="b3c98be3868d30af4d9bda102b572cac8d4e565c3f6610e115e22faaaf9996bea2330d44e65fb608aa76", 0x2a}, {&(0x7f0000000f40)="e59c78d8cda489b21db6efc8554227db1d3ae538aad12001cabe0842761bc01c1f616ec3a4cbf02ba582b847b2a51da5844dc91005ed3f64175f52896af2eadc02489b68627037c8ca9335d317e8f8121992f9c7cd0dacd4bcd32b06892937f18ba36cbf03c2759141ada9b0581c6b431ffd5d2486e26e0cebed1d8bb21321f0aca22a341f1e5a70b39c0553e8ee2aa92c1d98ceff7af8c96f74f43eac6e95d08c33645cc7ba548f9659ea30a08e4a", 0xaf}], 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX]) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000001480)={0x0, 0x5b, 0x1, [0x10000, 0x3, 0x5, 0x3, 0x147], [0x5, 0x5, 0xfff, 0x4, 0x8, 0x40, 0x0, 0x7, 0x100000000, 0x4f, 0x1, 0xab, 0x5, 0x5, 0x7, 0x8000, 0x10001, 0xd7e7, 0x2df, 0x9a, 0x3f, 0x8, 0x3, 0x7, 0x0, 0x5, 0x6, 0x0, 0x4, 0x10000, 0x7, 0x3f, 0x4, 0x2, 0x4, 0xffff, 0xffffffffffffffff, 0x0, 0x5, 0x9, 0x14e, 0x1, 0x2, 0x10, 0x63f, 0x0, 0x4, 0x100000001, 0x2f9, 0x3, 0x1, 0x9, 0x8000, 0x2, 0x1, 0x434, 0x6, 0xd32, 0x2, 0xffffffff, 0x9, 0x10000, 0x0, 0x200000, 0x80000001, 0x1, 0x572, 0x4, 0x10000, 0x6, 0xb8, 0x9, 0x9, 0x3, 0xffffffffffffeece, 0x800080000000, 0xd5, 0x7, 0x3f, 0x3ff, 0x1, 0x80, 0x3, 0x9, 0x6, 0xffffffffffffffbc, 0x4, 0x0, 0x1f, 0x9, 0x100000000, 0x4, 0x61, 0x6, 0x1, 0x2, 0x8, 0x2, 0x6, 0x3, 0x10001, 0x4, 0x7ff, 0x4, 0x1113, 0x2c4, 0x1000, 0x7f, 0x101, 0x1f, 0x7, 0x650, 0x2, 0x100000000, 0x7, 0x3, 0x10001, 0x7fffffff, 0x80, 0xb0d7, 0x4]}) open_tree(r2, &(0x7f00000002c0)='./file0\x00', 0x9100) renameat2(r2, &(0x7f0000001080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r4 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) io_getevents(r3, 0x3, 0x5, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], &(0x7f0000000000)={0x77359400}) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x5, 0x7, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="118f0e5a47cd19bc79ce7c30281106c26eab3cfba1c34579ae4e696c30d44f7e0a2c37618b3987e56cb67c64beac2026d0a568871187f9e1177cdcfae6221998b84952c33c090e874f3e42706f274c7aa8539cbf0edb7eaa2259edee314299dee45247adf1fe6bcbda7f7abccd89d17e52aa83eb7b1b6acb56e2f3ecf231c485748fecea7e32bef31dd689b1a7d448ddfd26266ce1c5e8ebfa732ce0392dd71a2c", 0xa1, 0x8001}, {&(0x7f0000000680)="53452a35188e397ad6051f9528db93686f119634da078808ec1ee69cbb5fae695789aef083366546fa519c4da5540db6364770f774fe3ee970f5e8917fd74af0b13edb4cb0f06c706ce4b8464d97777a694ccc8ce2d51455d0a6efaef6acd54bce3e536dd693191f86f27f627465b4406688745ed14a8df20f0197a6ecf19fc9c40174dafecbf290cd480888770f8adc30195942c915e45355f98a3bf9a8d3a713ca31873e45b49492bad067beb5d19cff89ae3d2c6a005f90d49e7fe69a036ef4675ef027bd287d08e226900fa9cf30768da68d2feef1450c2af3ecd14d7ecae34bf79b507fe2230f6c1e2b63d51270875ba06f59acd587753c2148", 0xfc, 0x1}, {&(0x7f0000000780)="80077b58d96a991910114fae9f859d9accb0b44647344910ec6fa4f4cf6e81cbb24e931df39ea43f2182ef2cb7145285c610b3a5355723ad00eb56ea0a447dafb2abcc3595aa8ed3cd2bbfe2ffd1bb5789e2d7b3311241602c83745cfb67e86b62565770e34aae8a94e881d4a434af5fc7b066c6a23cb4cf9f1548269cfa29096a40d230dc932ff4c6b0960e989e5bc594432790a7be55eebf9531ce022d7aafdebd9a89679018300539c78f70b64ed0172950d5c3efd988ea2337", 0xbb, 0x5}, {&(0x7f0000000840), 0x0, 0x8316}, {&(0x7f0000000900)="da253bad6f32ea5fdf931cad767b5f4c94353ac7b3ff945acd1db2eccee9ca5ac4ca6d103308c934e74b762cb2b21355e0f782ecea01ff714784179ff24d29faf49c1a555eecce9f875b9884dcebce285c53276b4a035fc933af657bb7c586e7bc61b38f38c22309de1dd6fd", 0x6c, 0x5e}, {&(0x7f0000000980)="0edacca139e895ebe6c916eb7daa86ccd72e60fd05780ec913bb3545fbf170171b51893632d6880717dccb0cfd1c466adf5f5d02314a46f497ea2b2de2a0e2fe15adc0f3d90274f422ff5ce36b207d687fbba1d17bc1749dfa86c0d67aa77684af97fd8c769b3c570cac384ef90691b4d1ef5a0e80c626b10f125daf0abca7ab436f5bb56f3bfd4fd877ead640866cff8d8d243ef2d884d5995ead6d4fff397861c3b8", 0xa3, 0x8}, {&(0x7f0000000a40)="9065ed7704dc9852e9535758ab95a290dd24f551ac56e89d5befb8b334e1834e12df8f35ae56ea609045e604fd3af6bb1e61528d42138669d681aeeba72eab1b44b602e1565a3c486bf4279c36c836906a32b3fd030f1ae6", 0x58, 0xffff}], 0x4044d, &(0x7f0000000b80)=ANY=[@ANYBLOB='dioread_lock,quota,minixdf,bh,dio\\ead_lock,data=writeback,secla\t\x00l,fsname=,rootcontext=sysadm_u,\x00']) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000140)) io_destroy(r3) io_getevents(r3, 0x20, 0x8, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x77359400}) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 08:59:22 executing program 6: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1e000000c6aeb7ff7f341a259497f60400004c6b0a0a0300000000070000005093"], 0x20}}, 0x20000080) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') sendfile(r0, r1, 0x0, 0x5) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xee00) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000001c0), &(0x7f0000000200), 0x2, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) openat(r3, &(0x7f0000000100)='./file0/file0\x00', 0xc0002, 0x0) 08:59:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cd40)={0xff, [], 0x5, "d13b59d7f9d071"}) r2 = openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x331100, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getdents64(0xffffffffffffffff, 0x0, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200002, 0x40) r3 = inotify_init1(0x800) copy_file_range(r2, &(0x7f0000000140)=0x8, r3, &(0x7f0000000180)=0x1, 0x7f, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2e9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000007ffffffc) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) readv(r4, &(0x7f0000000040)=[{&(0x7f0000001e00)=""/102400, 0x19000}], 0x1) 08:59:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000d5}, 0x8040055) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@local, r1}, 0x14) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r3}, 0x14) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000000)={@local, r5}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x4, 0x7, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x7800, 0xc6, 0x7}}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000000)={@local, r9}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f0000000440)={0x3dc, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x1ff, 0x7c, 0xff, 0x1000}, {0x4, 0x7f, 0x7, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}]}}, {{0x8, 0x1, r3}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4bf3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r5}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x224}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffdd0}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRESHEX=r9, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r11, @ANYBLOB="1000038004690100000000000000ff07"], 0x30}}, 0x0) [ 160.648550] FAT-fs (loop1): Directory bread(block 6) failed 08:59:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="080000000000fbdbdf2521000000000020000000000005002000364edec20edfe9000000000000000000"], 0x34}}, 0x11) 08:59:23 executing program 7: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011400)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a0800000001000001120066", 0x67, 0xf000}], 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '\x00\x00\x00\x00\x00\x00\x00\t'}], 0xa, "628beaa6ab4bd2e8850575cbe9b0e4bf1653f4feed07d7851d4191c1fbdad030c42301a29dd22a08115d9766975a6be80202787aeea37fc2349f7e68377b7f0cd8f4463b26d18555c5461d63efe682d8f7cd5307f8fa265179073ab1026e7b767b1f12746646e16aecfca7e590c4ff2f47016d1f31a7862221b37dd653e9fb05a1651f79e8173918f1ce8e4cedb07f572e1d9871567d052f4f60aee77124625033701a"}, 0xb7) [ 160.840106] sysfs: cannot create duplicate filename '/class/ieee80211/۠uQC !' [ 160.842034] CPU: 1 PID: 4123 Comm: syz-executor.3 Not tainted 5.10.201 #1 [ 160.843458] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 160.845152] Call Trace: [ 160.845701] dump_stack+0x107/0x167 [ 160.846475] sysfs_warn_dup.cold+0x1c/0x29 [ 160.847349] sysfs_do_create_link_sd+0x122/0x140 [ 160.848320] sysfs_create_link+0x5f/0xc0 [ 160.849159] device_add+0x703/0x1bc0 [ 160.849934] ? devlink_add_symlinks+0x970/0x970 [ 160.850909] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 160.852007] wiphy_register+0x1da6/0x2850 [ 160.852885] ? wiphy_unregister+0xb90/0xb90 [ 160.853804] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 160.854924] ieee80211_register_hw+0x23c5/0x38b0 [ 160.855921] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 160.856904] ? net_generic+0xdb/0x2b0 [ 160.857704] ? lockdep_init_map_type+0x2c7/0x780 [ 160.858697] ? memset+0x20/0x50 [ 160.859382] ? __hrtimer_init+0x12c/0x270 [ 160.860242] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 160.861290] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 160.862259] ? hwsim_new_radio_nl+0x967/0x1080 [ 160.863204] ? memcpy+0x39/0x60 [ 160.863896] hwsim_new_radio_nl+0x991/0x1080 [ 160.864812] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 160.865885] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 160.867254] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 160.868594] genl_family_rcv_msg_doit+0x22d/0x330 [ 160.869581] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 160.870961] ? cap_capable+0x1d6/0x240 [ 160.871775] ? ns_capable+0xe2/0x110 [ 160.872548] genl_rcv_msg+0x33c/0x5a0 [ 160.873338] ? genl_get_cmd+0x480/0x480 [ 160.874150] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 160.875222] ? lock_release+0x680/0x680 [ 160.876045] ? __lockdep_reset_lock+0x180/0x180 [ 160.877007] netlink_rcv_skb+0x14b/0x430 [ 160.877845] ? genl_get_cmd+0x480/0x480 [ 160.878667] ? netlink_ack+0xab0/0xab0 [ 160.879489] ? netlink_deliver_tap+0x1c4/0xcd0 [ 160.880422] ? is_vmalloc_addr+0x7b/0xb0 [ 160.881270] genl_rcv+0x24/0x40 [ 160.881945] netlink_unicast+0x549/0x7f0 [ 160.882809] ? netlink_attachskb+0x870/0x870 [ 160.883708] ? __virt_addr_valid+0x128/0x350 [ 160.884630] netlink_sendmsg+0x90f/0xdf0 [ 160.885479] ? netlink_unicast+0x7f0/0x7f0 [ 160.886372] ? netlink_unicast+0x7f0/0x7f0 [ 160.887247] __sock_sendmsg+0x154/0x190 [ 160.888061] ____sys_sendmsg+0x70d/0x870 [ 160.888907] ? sock_write_iter+0x3d0/0x3d0 [ 160.889768] ? do_recvmmsg+0x6d0/0x6d0 [ 160.890581] ? perf_trace_lock+0xac/0x490 [ 160.891438] ? __lockdep_reset_lock+0x180/0x180 [ 160.892398] ? __lock_acquire+0xbb1/0x5b00 [ 160.893274] ___sys_sendmsg+0xf3/0x170 [ 160.894091] ? sendmsg_copy_msghdr+0x160/0x160 [ 160.895049] ? lock_downgrade+0x6d0/0x6d0 [ 160.895912] ? __lockdep_reset_lock+0x180/0x180 [ 160.896863] ? futex_exit_release+0x220/0x220 [ 160.897799] ? __fget_files+0x296/0x4c0 [ 160.898636] ? __fget_light+0xea/0x290 [ 160.899455] __sys_sendmsg+0xe5/0x1b0 [ 160.900235] ? __sys_sendmsg_sock+0x40/0x40 [ 160.901123] ? __do_sys_futex+0x2bb/0x480 [ 160.902007] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 160.903099] ? syscall_enter_from_user_mode+0x1d/0x50 [ 160.904159] ? trace_hardirqs_on+0x5b/0x180 [ 160.905050] do_syscall_64+0x33/0x40 [ 160.905827] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 160.906881] RIP: 0033:0x7f956ba1fb19 [ 160.907649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 160.911395] RSP: 002b:00007f9568f74188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.912972] RAX: ffffffffffffffda RBX: 00007f956bb33020 RCX: 00007f956ba1fb19 [ 160.914453] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 160.915919] RBP: 00007f956ba79f6d R08: 0000000000000000 R09: 0000000000000000 [ 160.917384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 160.918854] R13: 00007fffd26103ff R14: 00007f9568f74300 R15: 0000000000022000 08:59:23 executing program 6: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x9, 0x0, 0x7ffc0000}]}) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r1 = eventfd(0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x3, 0x9, 0x9, 0x3ff}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@ipv4={""/10, ""/2, @broadcast}}}, &(0x7f0000000240)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000004c0)={[{@noacl}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@seclabel}, {@euid_gt={'euid>', r2}}, {@euid_gt={'euid>', r2}}]}) [ 161.072858] audit: type=1326 audit(1701507563.384:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.077362] audit: type=1326 audit(1701507563.384:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.081868] audit: type=1326 audit(1701507563.384:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f08f052ab62 code=0x7ffc0000 [ 161.086747] audit: type=1326 audit(1701507563.385:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f08f052ab62 code=0x7ffc0000 [ 161.091157] audit: type=1326 audit(1701507563.385:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.095615] audit: type=1326 audit(1701507563.397:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.100027] audit: type=1326 audit(1701507563.397:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.104442] audit: type=1326 audit(1701507563.398:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.118862] audit: type=1326 audit(1701507563.398:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 [ 161.132317] audit: type=1326 audit(1701507563.398:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4151 comm="syz-executor.6" exe="/syz-executor.6" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f08f052ab19 code=0x7ffc0000 08:59:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000340), &(0x7f0000000380)=@v2={0x5, 0x2, 0x0, 0x1000, 0x80, "1a426fcf3a95a2a2bc120376670f6c7457fad0e7190086d6a8c6a9ec1dd4f51bfc76b965c4daed3242fd87c7d45b1173e59fc2c70a27136b1fcdbd50df6dc7632350f6207bbde3bc299e14f12b0cd92968bc7ecedaf2bf94060b015d88a6cf1b27f85510c26d04f6f844a3dbaab26d8ac360dac4df8a68968a1834880ca42d94"}, 0x89, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r0, 0x21, 0x8000, 0x3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000440), 0x8, 0x2) fallocate(r2, 0x4, 0x100, 0x9) write$binfmt_aout(r1, &(0x7f0000003740)=ANY=[], 0x1920) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4838f, r1}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) faccessat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2, 0x100) write$bt_hci(r3, &(0x7f0000000080)={0x1, @read_local_amp_assoc={{0x140a, 0x5}}}, 0x9) flock(r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x208802, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend}, {@cachetag}, {@afid={'afid', 0x3d, 0x8}}, {@cache_mmap}, {@nodevmap}, {@posixacl}, {@access_any}, {@noextend}, {@uname={'uname', 0x3d, '-\x91\\!$\\+]{+'}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}}) 08:59:23 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000040)=0x20, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x20, 0x4) poll(&(0x7f0000000440)=[{r1}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000300)={0x2, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d913534f654ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23, 0x800, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4, 0x0, @loopback, 0xfffffffd}}, 0x0, 0x0, 0x0, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb9dcc0d8da3a4f6f42444a1948f422c8d8d2d8bba069588783e32b713"}, 0xd8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x4}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) fchmod(r0, 0x3) [ 161.217993] EXT4-fs (loop6): Mount option "noacl" will be removed by 3.5 [ 161.217993] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 161.217993] [ 161.221257] EXT4-fs (loop6): Unrecognized mount option "func=KEXEC_KERNEL_CHECK" or missing value 08:59:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x4021, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x4020, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x9100) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '\\-/*'}], 0xa, "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"}, 0x1010) 08:59:23 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000300)=""/79, 0x4f}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000480)}, {&(0x7f0000000800)=""/252, 0xfc}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/44, 0x2c}], 0x6) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x13, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = gettid() r2 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x80, 0x6, 0x69, 0x40, 0x0, 0x3, 0x20000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5, 0x7f}, 0x6104, 0x8, 0x8, 0x4, 0x3f, 0x1d1, 0xd, 0x0, 0x8, 0x0, 0x5}, r1, 0xb, r0, 0x1) splice(0xffffffffffffffff, &(0x7f0000000200)=0x7, 0xffffffffffffffff, &(0x7f0000000240)=0x2, 0x10001, 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ba74cc71cfe4f249c1475ca10f4fedd81ed8481765ebc5b07de1e990dc5e0d6a1ae5778f9556ee8b3b16d449f027e33ea0051b6e68232f6c931f08b1584aba5a678ebb9172d43cb2fd01635324582590"}, 0xd8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1e, &(0x7f0000000000)=0xb71, 0x4) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) sendfile(r3, r2, &(0x7f0000000480)=0x200, 0x9a5) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x9100) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r4, &(0x7f00000002c0)='./file0\x00', 0x9100) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e22, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}}, 0x0, 0x0, 0x34, 0x0, "111dbf9d45be11c9d885747be450f78d6795ae508e3a688aa5a2da47997a111b5fcca89682d512c74d6bc40790a07e7ba26d2bf3cd2c0213d4bf8f4603d4060fc99c788ebec3fd75fc116b92fbe40db5"}, 0xd8) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000280)={0x1, 'vcan0\x00', {}, 0x7}) 08:59:23 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000014c0)=ANY=[@ANYBLOB="0000a342abd7d01fbb0ea9ec85c3d0d0e57db4f639ea67792a95bcb4d206fc770097cbe3c6402a686ac36d3ef8870a870fb346ccd9936e6925ef687de3b9e7b89f691aa16107e7cd09c1afce09c88b554b2f8f544c8ee9b7180534899fcfdeb0df892b28e7b77c09ff7c4606f90fd52eeb8c2553eb3f9c704b2bec9bfb97e95271672df9afa41376568e2ff4ae909833cdf02bb9cf8fca02811e9d50", @ANYRES16=0x0, @ANYBLOB="040027bd7000fedbdf254b0000000f00a8007365636f6e646e616d6500000e00a90066697273746e616d650000000f00a8007365636f6e646e616d6500000f00a9007365636f6e646e616d650000"], 0x54}, 0x1, 0x0, 0x0, 0x24044800}, 0x20000080) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r3, 0x6801, 0x0) r4 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x9100) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x2, 0x2, 0x80, 0x1f, 0x0, 0xffffffffffffffc1, 0x80, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x40822, 0x8, 0x6, 0x7, 0x1ff, 0x9, 0x8000, 0x0, 0x93, 0x0, 0x4}, r1, 0xa, r2, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="04000000000000002e2f66696c543000db10d8668333f851ae4a0a092925211dae2b8f62bc621fd652561f70f0f1e64e2f9d"]) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) r6 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x10}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r6, 0x0) dup3(r3, r4, 0x80000) 08:59:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001300)={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1ab5, 0x5f, 0x6, 0x0, 0x7, 0x109}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file0\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/unix\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) getpeername(r2, &(0x7f0000001280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x80) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/4080, 0xff0}], 0x3) [ 176.014785] process 'syz-executor.2' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 176.020379] kauditd_printk_skb: 17 callbacks suppressed [ 176.020402] audit: type=1400 audit(1701507578.352:37): avc: denied { associate } for pid=4205 comm="syz-executor.3" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 08:59:38 executing program 7: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x2) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8000}, 0x0, 0x0, 0x200, 0x0, 0x100, 0xa418b6d}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x3, @mcast2}, {0xa, 0x4e20, 0x80, @private2}, 0x0, [0xb95, 0x81, 0x2, 0x6, 0x9, 0x0, 0x2, 0x5]}, 0x5c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000140)={0x0, 0x9, "e35957"}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)=ANY=[@ANYBLOB="0100000000000000f0000200", @ANYRES32=r0, @ANYBLOB="0000000095ab00010000000000006669b59ef3155d3f0b34912e80b109b10681dc0dc8083becacca9f1fe3f2dc0a520e3cfe5c1c33985cab215ace346984a1746225839e829f977051925a9fb275bcfa54c0bfd7cc10ee121c238977b1e3814a227a4446535147912793f26aa5e754bf2daf03e93444cad3011e1611ecb6c7e6eb580caebc0f574aeca5d2ed98cfca36866509b647d949b5ea2c5de785"]) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000280)=0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000300), 0x41000004, &(0x7f0000000540)) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000003c0)) write$bt_hci(r2, &(0x7f0000000040)={0x1, @auth_requested={{0x411, 0x2}, {0xc8}}}, 0x6) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:59:38 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f00000002c0)=ANY=[], 0x10) fallocate(r0, 0x3, 0x900500, 0x30000000000) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0xc, &(0x7f0000000000)=0xba, 0x4) write$bt_hci(r0, &(0x7f0000000580)={0x1, @user_passkey_reply={{0x42e, 0xa}, {@none}}}, 0xe) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000080)='./file1\x00', r1, r3, 0x1000) ftruncate(0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x900500, 0x30000000000) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x84) 08:59:38 executing program 6: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x2) getpgid(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d, 0x90}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00'}) signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x4]}, 0x8, 0x800) r1 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x0, @tid=r1}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xc3, 0xf2, 0x4, 0xf8, 0x0, 0x3, 0x90000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}, 0x15001, 0x7, 0x5, 0x8, 0x4000000005, 0x41, 0x7, 0x0, 0x8, 0x0, 0x80000001}, r1, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x0, 0x7, 0xfe, 0xf7, 0x0, 0x97c8, 0x2000, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x1}, 0x4, 0x20, 0x7, 0x4, 0xd2, 0x80000001, 0x6d2b, 0x0, 0x9, 0x0, 0x9}, r1, 0x7, r0, 0xa) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x3, @mcast2, 0x101}, {0xa, 0x4e20, 0x9, @mcast1, 0x5}, 0x0, [0x1ff, 0x81, 0x2, 0x7, 0x9, 0x0, 0x2, 0x5]}, 0x5c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000140)={0x0, 0x9, "e35957"}) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000f0000200", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000280)=0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ptrace(0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000300), 0x41000004, &(0x7f0000000540)) wait4(0x0, &(0x7f0000000100), 0x40000000, &(0x7f00000003c0)) clone3(&(0x7f0000000200)={0xc4944500, 0x0, &(0x7f00000002c0), 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x5d8b2bdf) 08:59:38 executing program 3: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x8, &(0x7f0000000180)={[0x1f]}, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x23e5, 0xf735, 0x495ee4898da6d27f, &(0x7f00000001c0)={[0x9]}, 0x8) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@private1={0xfc, 0x1, '\x00', 0x6}, 0x1000000, 0x2, 0x3, 0xc, 0x5e9e}, 0x20) unshare(0x48020200) 08:59:38 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/2, 0x2}, {&(0x7f0000000100)=""/200, 0xc8}], 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$CDROM_LOCKDOOR(r0, 0x5329, 0x0) preadv(r2, &(0x7f0000000000), 0x1, 0x48, 0x0) 08:59:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[0x0, 0x0, &(0x7f0000000300)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x94, 0x7, &(0x7f0000000900)=[{&(0x7f00000005c0)="70a101c6eb8a6ef2d12965d25757979c00139d0a19543586a2913b83c3b9b48a0e4ea45d97c7b28f55fb403ff5926209328e4e0705965109ab798019bffc62c8186a951977049e4290d56a817aee71be21a3ffafc2bf43b0712a78dcbe35ad2e81121842", 0x64, 0x5}, {&(0x7f0000000340), 0x0, 0x8}, {&(0x7f0000000640)="310dc7f1e0826d4f647ecfc95fde24f07b2f351a99bc05dd0388d4ee2f60587a00481d1fcdd5267edc84b5fa762918ff9b99f840c04d8d0dd943e9261e1d4ecb68b769c10db4a600344bcda79087bbd82c29350755c1adcb088bd441b9f0e9243fb46c5403452688c460ca959f91797808852ff4469aa8923ed7f659b96c8936aaba41048ed6f5fbc2b70573fbd77803e2199c34ebea573714267ba91b8f6ae613ce5d282545f1f6e21901f1668877c17639930aa3b5af4d0375f0aaee27aabd1a659286cff1f0920c7454692cf7efa0561ffe7ad534d1960679b36983242f9f3e73f186a44d5733dbd24a748134962a3ade1bd152ae9aac1c", 0xf9, 0xded3}, {&(0x7f0000000740)="38521ba6a01f9f4657f213f5fdaa2d9f03a96d2e9754ef64ea4d3758c886f1fb59063299f16eb3a68f47d6dfef8a597c72979a84c5919460bbfc81258ad3e00675b099ff51fc54cad5787db8", 0x4c, 0x1}, {&(0x7f00000003c0), 0x0, 0x6}, {&(0x7f00000007c0), 0x0, 0x40}, {&(0x7f0000000800)="3fe2ffc5abcbe811ac4791696787ecbd3b93f2163f14d084f05a2f14459a042406d46d05e029239150b7c85cdc7ccbe45be9bb1d2029a756594a83e7e0cd865c29cbb85c7f0ccabddf937e7a41b7350717e8e3a305482696bc36e4513481849e89ed1ef6f3c055d4a0b20ee31af09df1faa1d35a67f3fe75566def573ca506572fd534becfcdf4c531662afd60797677bc06332ae2108248343454325158f440d52fe0ca6ba8d69f9e5111ecb3dc8d4d5ce596b10150898062fd02417fa8af23ee485650512d03b8cd713f8a903de9dc9d1a6c5d2465b0ead58fb24a9d2ce4c113", 0xe1, 0x4}], 0x1000003, &(0x7f00000009c0)=ANY=[@ANYBLOB="6e6f646973756172642c7398737667726f7570732c6a71666d743d76667376312c64656275672c62736467726f7570732c7573726a71756f74613d2e2f666d6c65302c6e6f6a6f75726e616c5f636865636b73756d2c646973636172642c66736d616769633d3078303030303030303030303030303038312c00"]) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x0, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 08:59:38 executing program 0: perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff8100d882}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4010, r0, 0x92788000) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_LINK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x10) [ 176.073342] audit: type=1400 audit(1701507578.391:38): avc: denied { read } for pid=4208 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 176.081468] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 08:59:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_io_uring_setup(0x205c, &(0x7f0000000180)={0x0, 0x620c, 0x0, 0x0, 0x2b7}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x13, r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r2, &(0x7f0000000580)=""/4096, 0x1000, 0x40000020, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x8000}, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000000)={@local, r4}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x8, r4, 0x1, 0x1, 0x6, @random="513b64c0c682"}, 0x14) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000200), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="738c7a9a87c2e95d647dbce4a0dc2f9a64204ef357b2e5000000000000d96404", @ANYRES32=r6, @ANYBLOB="001600104000000000000009440a009000650000020490787f000001ac1414aa94040000071fc6ffffffff64014101ac141417ac1e0001ef3f8e0a1f6ee240bee347de7315347f0a0101016401010100000000862d00000000070206120412d659643c315b674d6e9dcac8d257050f23211ec33e71aeb96b9885a99b00049359442c30700000000200000401000000059a8ef90af700000001000053cc80000001fffffff900000002000000070000000802a02a6093d7bddfac780a16d6e38975a0e8775fde7d0ab132caf3407517b92e0aa92b94e3e0b02574884c3688cbcd45566d56525ff09ce0dbd1fc599be5f4"]}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0xf7, r7, 0x1, 0x5, 0x6, @remote}, 0x14) r8 = fsmount(0xffffffffffffffff, 0x1, 0x8) io_uring_enter(r8, 0x231f, 0x17fe, 0x2, &(0x7f0000000100)={[0x1]}, 0x8) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 08:59:38 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x200, 0x20) perf_event_open(0xfffffffffffffffd, 0x0, 0x7, r0, 0x2) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x9100) openat$sr(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000380)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r2, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) signalfd4(r1, &(0x7f00000003c0)={[0x4]}, 0x8, 0x800) r3 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x0, @tid=r3}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xc3, 0xf4, 0x4, 0xf8, 0x0, 0x3, 0x40000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}, 0x1000, 0x7, 0x5, 0x0, 0x5, 0x41, 0x7, 0x0, 0x8, 0x0, 0x80000001}, r3, 0xb, r1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) umount2(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) 08:59:38 executing program 5: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f00000000c0), 0xff, 0x108202) pwrite64(r2, &(0x7f00000001c0)="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", 0x125, 0x7) [ 176.258814] debugfs: Directory '۠uQC !' with parent 'ieee80211' already present! 08:59:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x20, 0x6d, 0xc21, 0x0, 0x0, {0x0, 0x2, 0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x20}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) r2 = open_tree(r1, &(0x7f00000002c0)='./file0\x00', 0x9100) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, r2, 0x0) r4 = accept4(r0, 0x0, &(0x7f00000000c0), 0x800) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfff) fgetxattr(r1, &(0x7f0000000040)=@random={'btrfs.', '\'\x00'}, &(0x7f0000000080)=""/4, 0x4) 08:59:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r6, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r6, &(0x7f00000002c0)='./file0\x00', 0x9100) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000180)={'syztnl1\x00', r1, 0x7f10, 0x10, 0x8f, 0xe708, {{0xf, 0x4, 0x1, 0x1c, 0x3c, 0x67, 0x0, 0x20, 0x0, 0x0, @multicast2, @empty, {[@ssrr={0x89, 0x13, 0xe6, [@dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @rand_addr=0x64010100]}, @timestamp={0x44, 0x14, 0xee, 0x0, 0x7, [0x10001, 0x5, 0x0, 0xe0]}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)={0x3a4, r7, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x110, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xaeb458cf08beae7f}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x3a4}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) accept$inet6(r5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x6, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'veth0_macvtap\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@empty, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0x74d29ed00df97902) 08:59:38 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0xffffffffffffff01, 0x2000) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001740), 0x200000, 0x0) readv(r2, &(0x7f0000001a00)=[{&(0x7f0000001780)=""/168, 0xa8}, {&(0x7f0000001840)=""/6, 0x6}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001980)=""/102, 0x66}], 0x4) 08:59:38 executing program 6: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46e2, 0x0) write$bt_hci(r1, &(0x7f0000000080)=ANY=[@ANYRES64=r1], 0xa) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="011b04ad6d86f01363b5c505fa59710fdda5ad4d9ec2995366abc98b7980e3a6d74af07c389b9fd9"], 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') r3 = fsmount(r2, 0x0, 0x88) openat(r3, &(0x7f0000001240)='/proc/self/exe\x00', 0x200, 0x20) write$bt_hci(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="01380400c95540ff7f0515000004006c9bf4c220c1ef5d050006000000ee47000001010000"], 0x4c) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8f48, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x4000010, 0xffffffffffffffff, 0x8000000) dup(0xffffffffffffffff) unshare(0x48020200) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 08:59:38 executing program 5: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@remote, @broadcast}, 0xc) [ 176.461434] audit: type=1326 audit(1701507578.794:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 176.472374] audit: type=1326 audit(1701507578.799:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 176.645459] audit: type=1326 audit(1701507578.977:41): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 176.651160] audit: type=1326 audit(1701507578.978:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 176.711850] audit: type=1326 audit(1701507579.040:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f07daf93ad7 code=0x7ffc0000 [ 176.716240] audit: type=1326 audit(1701507579.042:44): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 176.721886] audit: type=1326 audit(1701507579.046:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 176.726413] audit: type=1326 audit(1701507579.048:46): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4253 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 176.938004] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 176.938504] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 176.938504] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 176.938504] [ 176.999546] EXT4-fs (loop5): mounted filesystem without journal. Opts: noacl,,errors=continue 08:59:51 executing program 0: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000480)={0x5, 0x1, 0x6, 0x6a4f7c7a, 0x8, "1d6a0401c761cd29f1149c407d72cbd39a94ff", 0x100, 0x1}) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000200)=@secondary) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)=@chain) keyctl$KEYCTL_MOVE(0x1e, r5, r5, r2, 0x0) r6 = add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000006c0)="7b6d378cea53398c29e4c03174c6908d709a87fe5fcef2ec5ca1ef3b2b7483f2be6d89b46b01806c683e852e7cfc9518f5566fb0cb04991fe0df5c166aa39bb90c519a57170be0a4050a36eb4e5dd4b5a26b859d8fd234849a2d7e51d21ef4ad8f043a41f576db3ad3413358e678bd5fbbc59e92693ce893f172278c20223c2bc210cdbdb44e64248831b2d81a35c0c3f6493a1de6dd9e5400f1c12d6d73becc48a3d72727fab3444ff1d650985e64d71da4e05c8a0af6ca2264d2ab933f90ad93558d360acae0f47d9aea7e0def77cb5ea2d558431319371dda3668fcfa89fd183d0ad3a12ac6a200e7a41e29581fae0fdeccbd81b24b8f6888dc105f2b6bf9d8ccba7a6a93aff459c0655425359830c2b0dd7e697dbc6784b112abf3c9b7e9ed6b66adaef68dae30bb4c6603f7d4ec9f0a30be8dfe961d8f852968bedd151f82303d2a2aeb9338747a69197a96833913ba9319da310f62db760a45ab86a55b31fd397175b6cf3c7e61b3db3daec33b1e92ed9b99c3629c54c784f00a48af0462a13802c3dd7be100f54f7e6c3f0311fc0a8ca57a75c33e8aff1fa8ed32aa2aeb1c538324bc494c8feea2c07d639a80608d3c14d0be55abfc2f090d658a156417d607df3da28fa3956b9c92ff547d2cbfb02e6d8d7aff220cf631d9f5bf4bc879ce6a3e0e743010d42db06c6eaeed0395257780a84e14c67688e60e1f5d2377ff999005f0b8b828196cc1515c622a7f906c2177beec9a7858eb04ae818aa78c79b7eeff1154290425dafeda46b671cd02621cfda15416dd5578c2f4807987377ca6304ba0263746ac7e3e23f0031de714a35dd1d3f56db56a0ef3acee808dffa74a477d6d13bd39479ba77f0c3b1415f6b8fc994068a32cdd6e9cde4fc0a182a8a846589d1a2fcbdadaf601eca061a45ad15104075cfc5cc05c0bba2108f80f629661a4b15a19c949c1eb6d06c1e74c9671bae3565940e4790e3f74df711129849bcf318aabf928ec3087f08523e9d02ab669701b26368115bdf8bcb53b803f3c8d6de3bcf19f8754becf4c0eb6834211b3ec501cacc93001955b1edf2c7b36a76d4d9e7b5c9364b84dd97e6c8335401be0f51b10e682da8ceb185591ed10bed41ea32c429fe017124269129ef856052f4e1032122b8c47df5c43fad5cfb4890a0c35be2767f616c5f996ec4d9f2896164964b1feebb5a0cf898e9e4f5bfcf6b4ce1ec86582e9c775d06319e286b14fb085c9b0fa297b42ea5a479a48c32402805d66aa90ce17d3e829d49fd524ad418dd966d3563337be510342b5de02bfe3d598fc7cef9a9571d72a768551a5420ccaf6b03cd5c0bdf43f530796f4ac1d194ad0e32f992695bf452de97d23a2ac30bb713769f4ed484df07120923934274b7262b92d4e97073676653b64fbb84c7c4ac932e7587f2f2a877366bc7eb9e16e5e6537100c66f9581ea456d8817aacdcc4e3811d5dd0078f93c25a3e0881e84c1723c033bda0891846297e17aa0e19d06e038c30a741c1ec0e441c5fd2e9c0cfd4998c1ea6433b60758fc8b1a9c3d34aae828dde0c3c2e6d9fab08b6497017272fa64f5469b614ce0d90daea0079db8d62d646ddb4fffb42b2797ee4a489132a079f84da05242ea11de8348d51b99027649d5b07ffa6ab6c4cab1e55195d5c29e8bd2407f98e7ae43c8f2733b8fce9d3873369cf725d4fff7fcbd66406dea5e95612731d5093fa048fe6d313d208c113d1466923983c53732de20c393ec42555d802cad48323b92228e6720d329ad9811dc467c0894af4c893811f5c6df4c8af13ac6de442714878ec72e16d7d660677e019488e6a4d4a73665e19364a92a3317793150cc956f9f4c01bb2df62f25212038094db5af4219ed63ee533522a4d565ddce7482147c916aadd902b16552bd182c0eaa9cb70733df6d0ada7dd24f97ab7fb21093aa0a0e6bb782a743a7eb1330825c15f3aec90a1b925e56bd81038afac0602887c94170d841c8c1cdcfb8e427817d19706916c0dfd60e30a5c05429b349a5b836ff6bd7166e2986bf541f372734c6e23f2af2f4a6dca2d768fb5f29da2a5fbce525c24c4d0e3e5b8ebb72d556e20c26e47ccd5e45fd6811bd7f70a427138f1f9f1af103c9d0282e25dec05b22e3fd52108bbe20a266a9b510ff27dae1a1940575a1fbccbf209077102af0092a5c3e843a5ff6688ccf309d5199a7f5147c348e2b5000d90a050dc3cd8f7c35fa2aefd0afa11a4e965e0adec14893ec475bcade273622b980411a3e1ec9fa6982090c43fc851715089119a0fe5f8c48a36bad1f70fc4c892e14da92f218a00bd5d39197ed9422f34a915b733f622cbc856c8587fffc405d7ca373d8f79f1e0a7b33837aaca3e812552a17b5e069cca63dc053678da41f2e19dc6118dcd2f4ff11ec17868bf9d635c1c6e99e1db0c692219c2a1d8d9067d3cda48b52ef06a435574e883afce4d9ed73e4fc78941fee135f5f3fbc893756df2cd9464d2d5681e6fe0cc3ff09f9d1b5ce7bb589c3fba15ed6f5346cfaf829f1e9a4e9d544df9c605e184e9b2b4aa1f3c96c86e0e4fa79957a419e139d69f04f56e9f07dbdedbae5198b1e6e01f08733b72ac891a00fd4d9b616c83812eb334ccd0d8eee086ed0b5c88dc7d372d672abe1a246e10d5b44eba448e7406b110ca5dc36b7f1776ec70a4a37f483b4459372ff1fa83f3c2c5bb78517345e3d4d337ef4f5bf519254834cf49eaa4b2742162db15af6b90bac7483e849a8059f193542c03e3cc92b4326e4d23c6ae02e84e7ee9b14a6eefb1c6aa07ed3fcbb30860841fd446e3d3608c3f7248db21dcc46aa73762c0b38d3f2819ef5c7770ff43e55b22f3ca6ca384d0405a4dc68b015aff826b53b19ec1d7170452093c4faee65c0e823f7f264dde322d893ade76387edfcc0de9c7c42d0a409768abdc533b0ed96eef1f7c8159c57dfc077767882805ac8363ccefbbded2e91e1f898aabd8902f45103ef58ee70606b07bdb378d8b3c10bd5b376c29fed3049b2576c833d856e9321dc8229570c0d647f47e2dd1190617999651cc4198b2f53db868ec61fe3b52ead87fcd365ceb85255d274e7d3ff579bd9dd0fd4709a2640daa8cf7cc17149fb967ecb890572f616068ce48d948aa62e3de3e9df3b28a79bda408f4bdbdc6b1e160375a7a8f79b183084006bda4f638942d348b79d9f52c55963ba05b21a0c941716ea0502d7f20d0cd2793213a3dc40aadc36e2973404f341d5f833f65424de01f32643e6bf12609221482a40f4c4ab92bf0d86102594855464bdbb6503ffc1ca7559ff6b4974d950b502e8b2189acb0ad3fe605c357a6b2f2fa72301b9d739f51f731c29047f159feecc87a4b76ac8c2ccc9691cea11cf420cf21073d0edc2f57a9d5c076f899097ca95f7be8827526c9e63630e417592dec0e5f66a8b80b0d073658a81f736146d6694fcd8006ae8d5d8509e8375a382187caaacfabf22a468d75bfdecef7adc09587092ffa7e3f5dd48b5ac9660c7d1ba4f6424f8b5974c0a749bdb5699efa1e612350300217fee0d25aba4e3c55342ad57b86ea92782d27e4892aa49e222afc9e80df53cf4202a45721da300af5c75e5467a8ec12ce92f10e919001dda5ae9c58e30d8527b4c136926aa053ef319b2ef661df35ad6fd0698d71d3acc28f99ba9d226db77bbbe7337e67092d36dcb13df182c12dcf06e4cfa378ab8a8a949800ffb885738a1a20dff20295f299a84b44623b3b7761a8852ecbacf3e36f00cea52efe465a851cdbe9181f6e02cbb68f01b459fc9b8ac2f1654545678ff5621461a45396886b543c6fdaf7f2377b099280d06015275daf4cbfcb5214f0ef3e0ab4fcbe58360cbcb0857df99ebeb1d292d3365ebae286e3b15c25f620ca893c537299d1c85b55a2f20b11738a55685edbb2864d854f6b5501d660a0911639c27b925124f9c6df0b35cbf8e1d133470230d588964df6686efc69910fb2315f6b552f2d9c41f19675b2702fac84438b566253a54ca1ca4cd995216dede430cca1b5a36efd1f842ce504fd9e18eaada2efe42ff53e7d8e5744fd59a11eb736ac56ac7e6584a4fc6b9411929312a11ecbdac8b56083f7ebb6d7fb3f11574001e3c0b16e58e5e04bc3ac61b01ea40ef63db75615f10ab5969a8238833fb8152299184c9a51e2e41e2437729ea42c4b2be69c14065c1784b126dff48d660bb9827f6c62906c99db609e093c798c62e4e2920c322a831ec69544e8eb072f53ba15b64adb0f7d95d9a364fc0a7b425c2605e1e36a4080f938701461affa426a1caac9c9a5b11cd51b05561ae25e5b6988c97171e4025cfbf4a5b90951c240b8c09f2bf5c3c55c92c54875a7ccd0f5ebd9183edd86f9266febcc4a0b3659b9ec62ede18674c376f57da4e14ab9687c283b218601cb8a1ff4e7b1fc5a0de887c8bd89d0cdeb83b0d4914dd15ae9547b7b4fc12b74b500e50d71b7cafd851f2324137fc3797720996d091fa0780e8daab2aa30337eeea7cf381b8dba9316ee21f150d185d672f3385ec2305282b5b7eb48e54cff4a563e1d1210b3240806161750b7d6bf7f9d14bfe28b0ecc46bee68ffcfd532acab0c5cca8103c08233708257f4553e261b26129c9784cb220d204269d5585cc454b90687a31646555614fc1aaeb1c67f6450f941681a4c550d089f234a197b35c4a751231fd79b5a2d9aeb16f5a78077c25e0c1b4310061698fcfbcdf767171bec8f92417744b2b2704f2c715b66355924f20cbeecb416e3d1748cd4442ca4cbd39fb11fb45e8f9e3211a080e3f75e301931caf18bac7bd312506ca58fc048c00a27319fecbf9bbcec47b632dadae2d81a4e29d27ff082d7c6eb4cca7679fd626cd1c6d3b3855f836997c7a8fe277d1e8225da5eebc4773bf91b5070c9ff3c06a066731b5ed1a754fdb57d6a37e92a2acc9bbc3c10e7b48359b9a29b86e82b08834fd97b7ce41e6c786d03dd0fee114dc3909abacf3d3e969d356ac3475820b3876a36cde6012ceeba311bc3cc0ef9e18e09d724d98559bd8f4067c0dd5d2b87cfca12618c8a883b9de3794acb7200316edb70fed929c82f11b65109551ec843aa6a9ff874a76e94d70bf2276f42cbc4dcd468ffebad94735a3464eee1b9846bfd2d019035fdfa21e375ab2e9ee0c93f16f56d12d019b02dc417d8491d8b0e7c703ef18a3be74d00ef466be8af727fa4fc6ff06df4641a0889fb9663d46eb8bb37aca5189f3491463d628a12e9448254bea4312eadf1aa0b29e16a4b6b068789d7341528ca0b9a281a7187dc4956fc0abeeb73cc203bf745fa357d32565aa0658acaec93478d979cd55bebe3c3732fc27a9ce6ba0d66eb9f4553082e800316003840941c63aae67ff57f448fd05fa597d2cae022e0fb39483a38e59a289bf3af557fdb08201bd5ea2ee0b5633e395515591bb83b12694ee42a06e3392ffe1ebb4dcb95f1f2a9abfbaf941e556e8344d369cd07377d3fc97bb51975d78fcc07107dd36c0c062202ea98565f1390a828e8cce66e69ba7243073a7298e5480a268de678187cfa6b63ddc8af2edde09df2c0ca8c4a44aa31fdd60deb04534fc69e6c349ea167a2a7269a47a66cf1da09b7edbd346b91dcb62872baba36ce3f8e0055e46fc3f57d3d9fec1cda624e42b94690cba225a0d545debc78872717ac92270621f08b508bcbf8d39da078480d4922baa3a4ad6c83ca555e782216525dc0e59c9431609a3f6cfa45371cfbf6460d219826029f8fe0dad6ef9b55f01e7f1c56560e55d64", 0x1000, r4) r7 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="c075d96677edf61417756927250a4907d56bad3aedb0ff50f627c29445983ca8975af7b8e0183615f1b60040b963fee11885accb4937c053c13d9b121cd9e056703541187997ef77b15b50ad70c769b5311cf69c10d53505b2f37a980c3976d5adea00d487fe690133ca585189b238323605dd890338744b02fe14979455bd438206c9649244482c6471f348f53d2192ebac48be554dc89ac2a7161974b197f3a61f50a64707a719768f638f07251be29839af8feeb8fa884440d2f5", 0xbc, r6) add_key(&(0x7f00000003c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r3) add_key(&(0x7f0000000500)='id_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="1001000000", 0x5, r7) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x7, 0x3}, {0x495, 0x6}, {0x0, 0xb6}, {0x3, 0xd6}, {0x100}, {0x7, 0x7}, {0x0, 0x6}, {0x400}]}) unshare(0x48020200) socket$inet6_icmp(0xa, 0x2, 0x3a) 08:59:51 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r1, &(0x7f00000002c0)='./file0\x00', 0x9100) r2 = io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x8, 0x0, 0x394, 0x0, r1}) syz_io_uring_setup(0x6b9c, &(0x7f0000000040)={0x0, 0xaa6f, 0x0, 0x3, 0x40, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) fallocate(r3, 0xa, 0x5, 0x0) 08:59:51 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000014c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x5, 0x2, 0x0, 0x10, 0xff}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x6, [{0x3, &(0x7f0000000100)=@string={0x3, 0x3, ']'}}, {0x49, &(0x7f0000000140)=@string={0x49, 0x3, "366429093f9357af7a244ae0314e64654a73bc139d814890534cc2b22933e53e48b6665f1c43255012fd9e1c93bbaf091f61bc5de9aa9925a3c502029f33fdfdc813e0855971fc"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x10, &(0x7f0000000240)=@string={0x10, 0x3, "3c9fbaf1808aa15cf61766caa4b8"}}, {0xe7, &(0x7f0000000380)=@string={0xe7, 0x3, "10a064d40ee59a69e6a97b8cefb7b1c234a54a8cf55d7ab6314ab70327591d179419ce933f8fba30d4183ce28c452a95dee554087104607f3a6a4c518a1493446b641da2e721d8c4ef90390e3e28ae30435032cab818938ce70b719eefe481942dcdb604eee754367a38ea14e4b8323f83d211719dc529792538bfe4210fc33bfb6bfb9ec7d36506cc43c73bce1a3147c5d1a2cbfc6f402bbddc06d20b08d3fae9cff20cf2ebae2cf19451707047fdf083d8ab4c723c7c2c02af9ea59ac619b50208ea96f04c4ea4668546ff0d2ba4f8044b1c2d4d6fa1acf8224fdb26db96b9eb818fe4b2"}}]}) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, r0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x11) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 08:59:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)=""/59, 0x3b}, {0x0}], 0x3, 0x0, 0x0) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000005c0)={0xffffffffffffffff}, 0x800) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000700)={0xe3, 0x8000, 0xff00, 0xffff, 0x7, "9747aafc22393b97"}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r3, &(0x7f00000002c0)='./file0\x00', 0x9100) readv(r3, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f0000000240)=""/137, 0x89}, {&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000480)=""/180, 0xb4}, {&(0x7f0000000180)=""/14, 0xe}], 0x5) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)="cfcaec5c52ff", 0x6}], 0x1}, 0x10044041) recvmmsg(r1, &(0x7f0000000000), 0x5ac, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000080)=0x9) 08:59:51 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) openat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x2, 0xffffffffffff8001, 0xb0, &(0x7f0000000240)=""/176}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000005c0)=ANY=[@ANYBLOB="54adad9e1d64190e0a1072e6d0486cb96c1a21321bbb98b9f97aba32b8e2ae98fb4117dd82441aae245898f132a464f16de21a100f7fe3db7fb1b209d7f919ded13e495d4e49feb2542039875b7d1d3c238f3808361f3a54c2fc99afcaf3453980ddead8e385f751c21926df83e22a082796569b264c486cc05bc6daac42565384121ff626a8be5ba2a5e3ff8df7437678f70767a31c691fc3bca73635a317aefa543a7f260a7a2e64aa2e4ecdba2cfeef09ace7d5dee19ac32e0230c9a153af111d573a8cddcec86e7c6cff32544b288104019f18d07711b8afb7220440c4d6cb9ea4ea268e5ad3c1c10a4c6aa2be5cb39a58ab885c95"]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000000c0)={r3, 0x9, 0x2, 0x2b62}) ioctl$VFAT_IOCTL_READDIR_SHORT(r5, 0x82307202, &(0x7f0000000380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) 08:59:51 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="25ffffffaec7aa54000040000000000000000000"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000005080), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000001740)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="0d2e2c4f4b4861777938e37cc6aa5e6317b632ef4fac2ae3a0bfa05063787f5f99462ff96073b36d0dfeec64c8612182a77458d9f01962ccf1fee60a7f2ca8ce21c049939c62508d63a620f81489d3173a184846ac17b880161bbed8d48d64550cd6802e3ba67c054c9fe640e32a3dbec96f8e7a2ed03feaaabb19f38ae4793f9886a30398e821982c8bb6e37ea10c78eb52c2a5ec2880fe0ebf0945ade0ab3646c04d11e50b13cd13972df1ac7cbe8a99950971"], 0xfdef) r4 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) r5 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r4}) keyctl$chown(0x4, r4, 0xee01, r5) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0x0, 0x2}, 0x6) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$setown(r6, 0x8, 0x0) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000140)={{}, {0x1, 0x1}, [{0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x6}, [{}, {0x8, 0x0, r5}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x2) unshare(0x4060200) 08:59:51 executing program 5: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@remote, @broadcast}, 0xc) 08:59:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10204, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x10, 0x0, 0x1000002) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x8001) utimensat(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', &(0x7f0000000280)={{}, {0x0, 0xea60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r1, 0x2f, 0xfb, 0x8, 0x5b9952e8, 0x20, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x0, 0x7, 0x2}}) syz_open_dev$vcsn(0x0, 0x1, 0x240200) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x6, 0x0, 0x1, 0x83, 0x6, @remote}, 0x14) openat(0xffffffffffffffff, 0x0, 0x80000, 0x11b) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x3, 0x1bd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) writev(r2, &(0x7f0000000080)=[{0x0}], 0x1) [ 188.853487] kauditd_printk_skb: 21 callbacks suppressed [ 188.853505] audit: type=1326 audit(1701507591.186:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 188.859324] audit: type=1326 audit(1701507591.188:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 08:59:51 executing program 7: r0 = syz_io_uring_setup(0x2c8d, &(0x7f00000005c0)={0x0, 0x8043, 0x10, 0x800002}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0, 0x24004804}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x103}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140), &(0x7f0000002580)) r7 = syz_io_uring_setup(0x2298, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r6, 0x7, &(0x7f0000000500), 0x1) dup2(r7, 0xffffffffffffffff) syz_io_uring_setup(0x5140, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, r6}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000080)=0x0) r9 = timerfd_create(0x1, 0x80400) fcntl$setown(r9, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000001800)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x9100) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.numa_stat\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r10, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x40}, 0x3b, &(0x7f00000018c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="a4dc02009e93d778b0baa5d471c6b86d9a94d87341a57c56ef3b9398dfe693211d9a63b7f935787a03e4555212d25da3a42f8a31cd98f0408139463c1add9932298a8bc8bac580e8cc97c8915838b9834345000000000000000000", @ANYRES16=0x0, @ANYBLOB="000325bd7000fbdbdf250100d38ddb823d9aacf4fa08000500ac1e01010500040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4051}, 0x4008004) syz_io_uring_submit(r4, r8, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x5, 0x0, 0x8, 0x3, &(0x7f0000000300)="08c493b9342c95aee1d529188f5bd589177484f371a6f9a2d74a231478565683c688f2f6e1c5e0ba88948192cae79634d10f9d2bbf294e12983714f7571a152ef6faef20e69fb26513cdc5888902e756cc35d60ee6cc5bd8bbf746a67efbb53b6dc458e2fd39e3c9fb060cffe70562880bc8ff454421ce6bf80fc2b66691b756b3e00fc84693eafabc3efe5002f24166439c6649495af510c33bb350c8d526fdc9c79c342c3fe3ac3ac29400858a26eabcfec1284d8c709ac1a74199ab029eb7633ca291703748c33366d5237bf0b35008d212a7c4fa8332ea274a3d18f651f8c0833a16ed4c757890cefb7f30839c259f4ae05c11f31f25ba7e4905", 0x1}, 0x8001) [ 188.880139] audit: type=1326 audit(1701507591.188:70): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 188.895586] audit: type=1326 audit(1701507591.193:71): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 188.912066] audit: type=1326 audit(1701507591.199:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f07daf93ad7 code=0x7ffc0000 [ 188.921020] audit: type=1326 audit(1701507591.203:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 188.942801] device veth0_vlan entered promiscuous mode [ 188.952808] audit: type=1326 audit(1701507591.207:74): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 188.958033] audit: type=1326 audit(1701507591.226:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 188.962788] audit: type=1326 audit(1701507591.227:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 188.967198] audit: type=1326 audit(1701507591.238:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4290 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 08:59:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x9100) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff266e, 0x0, 0x7fff}, 0x0, 0xfffffffffffffffe, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r2, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="07af53000000000000002e2f66696cd4308d7a387816bb560640ec59a25765"]) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 08:59:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000740)=@updsa={0x150, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}, @coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00'}]}, 0x150}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r1, &(0x7f00000002c0)='./file0\x00', 0x9100) setsockopt$sock_int(r1, 0x1, 0x5, 0xffffffffffffffff, 0x0) 08:59:51 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2a}, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000008900)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000100)=""/217, 0xd9}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/210, 0xd2}], 0x6}}, {{&(0x7f0000000500)=@abs, 0x6e, &(0x7f00000019c0)=[{&(0x7f0000001700)=""/198, 0xc6}, {&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000001800)=""/125, 0x7d}, {&(0x7f0000001880)=""/127, 0x7f}, {&(0x7f0000001900)=""/172, 0xac}], 0x5}}, {{&(0x7f0000001a40)=@abs, 0x6e, &(0x7f0000003080)=[{&(0x7f0000001ac0)=""/209, 0xd1}, {&(0x7f0000000340)=""/1, 0x1}, {&(0x7f0000001bc0)=""/242, 0xf2}, {&(0x7f0000001cc0)=""/187, 0xbb}, {&(0x7f0000001e00)=""/180, 0xb4}, {&(0x7f0000001ec0)=""/237, 0xed}, {&(0x7f0000001fc0)=""/77, 0x4d}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000000580)=""/38, 0x26}, {&(0x7f0000003040)=""/51, 0x33}], 0xa, &(0x7f0000003140)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000003280)=""/69, 0x45}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000003300)=""/198, 0xc6}, {&(0x7f0000003400)=""/131, 0x83}, {&(0x7f00000034c0)=""/143, 0x8f}, {&(0x7f0000004600)=""/245, 0xf5}, {&(0x7f0000004700)=""/89, 0x59}, {&(0x7f0000003580)=""/26, 0x1a}], 0x8, &(0x7f0000004800)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f00000048c0)=@abs, 0x6e, &(0x7f0000004a00)=[{&(0x7f0000004940)=""/55, 0x37}, {&(0x7f0000004980)=""/78, 0x4e}], 0x2, &(0x7f0000004a40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000004ac0)=@abs, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000004b40)=""/109, 0x6d}, {&(0x7f0000004bc0)=""/125, 0x7d}, {&(0x7f0000004c40)=""/2, 0x2}, {&(0x7f0000004c80)=""/4096, 0x1000}], 0x4, &(0x7f0000005cc0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000005d00), 0x6e, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/30, 0x1e}, {&(0x7f0000005dc0)=""/93, 0x5d}, {&(0x7f0000005e40)=""/73, 0x49}], 0x3}}, {{&(0x7f0000005f00)=@abs, 0x6e, &(0x7f0000006140)=[{&(0x7f0000005f80)=""/101, 0x65}, {&(0x7f0000006000)=""/215, 0xd7}, {&(0x7f0000006100)=""/62, 0x3e}], 0x3, &(0x7f0000006180)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f00000061c0)=@abs, 0x6e, &(0x7f0000007580)=[{&(0x7f0000006240)=""/143, 0x8f}, {&(0x7f0000006300)=""/188, 0xbc}, {&(0x7f00000063c0)=""/106, 0x6a}, {&(0x7f0000006440)=""/126, 0x7e}, {&(0x7f00000064c0)=""/153, 0x99}, {&(0x7f0000006580)=""/4096, 0x1000}], 0x6, &(0x7f0000007600)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000007640), 0x6e, &(0x7f00000087c0)=[{&(0x7f00000076c0)=""/221, 0xdd}, {&(0x7f00000077c0)=""/4096, 0x1000}], 0x2, &(0x7f0000008800)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xe0}}], 0xa, 0x40000001, &(0x7f0000008b80)={0x77359400}) r3 = gettid() r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) ioctl$DVD_READ_STRUCT(r4, 0x6, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x500) chown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, r5) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) sendmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01, r5}}}], 0x20, 0x64}, 0x20000000) [ 189.196698] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 189.254227] program syz-executor.7 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 189.355246] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 189.355246] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 189.355246] 08:59:51 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x300000000, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/129, 0x81) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x78, 0x1a, 0x69844ea0a6ddcd11, 0x0, 0x0, {0x2}, [@generic="d4db35f8871ca4a0dd045ea7e4dbb0477e29205b1aa862eac0f55db706c5dabdc6b97617219838707b8d8570181eb6c134c50cae453c9beed774249b00366a05b1d426912b335bd2058623fe6c268d23d5be1d4bee0bfd28ad3ac3663277c5dfda"]}, 0x78}}, 0x0) 08:59:51 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) r1 = creat(0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000380)=""/168, 0xa8}], 0x5, 0x6, 0xfffffffe) fallocate(r2, 0x0, 0x0, 0x8800000) lseek(r1, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x102}, 0x4272b33d435156fe, 0x0, 0x400, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(r5, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40800, 0x84) ioctl$FICLONE(r5, 0x40049409, r4) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r6, 0x0, 0x100000001) [ 189.786078] EXT4-fs (loop5): mounted filesystem without journal. Opts: noacl,,errors=continue 09:00:04 executing program 5: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@remote, @broadcast}, 0xc) 09:00:04 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/unix\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x3, r0, 0x414f, 0x80000}) 09:00:04 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000980)) 09:00:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) openat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x2, 0xffffffffffff8001, 0xb0, &(0x7f0000000240)=""/176}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000005c0)=ANY=[@ANYBLOB="54adad9e1d64190e0a1072e6d0486cb96c1a21321bbb98b9f97aba32b8e2ae98fb4117dd82441aae245898f132a464f16de21a100f7fe3db7fb1b209d7f919ded13e495d4e49feb2542039875b7d1d3c238f3808361f3a54c2fc99afcaf3453980ddead8e385f751c21926df83e22a082796569b264c486cc05bc6daac42565384121ff626a8be5ba2a5e3ff8df7437678f70767a31c691fc3bca73635a317aefa543a7f260a7a2e64aa2e4ecdba2cfeef09ace7d5dee19ac32e0230c9a153af111d573a8cddcec86e7c6cff32544b288104019f18d07711b8afb7220440c4d6cb9ea4ea268e5ad3c1c10a4c6aa2be5cb39a58ab885c95"]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f00000000c0)={r3, 0x9, 0x2, 0x2b62}) ioctl$VFAT_IOCTL_READDIR_SHORT(r5, 0x82307202, &(0x7f0000000380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) 09:00:04 executing program 1: io_submit(0x0, 0x2, &(0x7f0000001680)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, &(0x7f0000000440)="ae11e4447f5eda7d9de18b601a10d36a4b906d50147309633db606700d00b9bb89017b382feb8ecbedaf8e74bbe920223ce0fc4c3ec73e01d93695cdbda40b533f22eefe760847aa120a706a9aba7c6128994781ec0a20efb8c5662db6c6c7d8467451d94ba55515af46f5e2456bb18be89792dab21fc6214d7a7e3ee6191f89b9177a829bf12fc671d28c2f2796d183678fccf1f0a13d", 0x97, 0x40, 0x0, 0x3}, &(0x7f0000000540)) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xa3, &(0x7f00000005c0)=""/163}, &(0x7f0000000040)="4feb7dc9066b", 0x0, 0x0, 0x0, 0x4, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) ioctl$LOOP_SET_STATUS(r3, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0xa, 0x10, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x3, 0xa4, 0x8, 0x1, 0x0, 0x0, 0x18308, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x9, 0x0, 0x2, 0x5, 0x5, 0x9dfc, 0x0, 0x6, 0x0, 0x2}, r2, 0x3, r3, 0x0) 09:00:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xb80, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) close(r3) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x1, 0x5, 0x0, 0x4, 0x0, 0xfffd, 0x2000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x7, 0x0, 0x9, 0x200, 0x3, 0xa, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/175, 0xaf) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, 0x0) lseek(r2, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r4, 0x0, r2, 0x0, 0x200f5ef, 0x0) 09:00:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000006b00000008000300", @ANYRES32=r2], 0x28}}, 0x0) 09:00:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xc008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000180)=ANY=[@ANYBLOB]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pipe2(&(0x7f00000000c0), 0x4000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x8, 0x0, 0x8a, 0xff, 0x4b85bf51}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/virtio_pci', 0x80, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x4]}, 0x8, 0x800) r5 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x0, @tid=r5}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xc3, 0xf4, 0x4, 0xf8, 0x0, 0x3, 0x40000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}, 0x1000, 0x7, 0x5, 0x0, 0x5, 0x41, 0x7, 0x0, 0x8, 0x0, 0x80000001}, r5, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x9, 0x40, 0x5, 0xf0, 0x0, 0x292, 0x40040, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0xf}, 0x104, 0x2, 0x3, 0x1, 0xfffffffffffffffd, 0x1, 0x81, 0x0, 0x7, 0x0, 0x4}, r5, 0xb, r3, 0xa) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000180)) sendfile(r3, r2, 0x0, 0x7ffffff9) [ 202.636251] kauditd_printk_skb: 4 callbacks suppressed [ 202.636268] audit: type=1326 audit(1701507604.969:82): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 202.660015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 202.664354] audit: type=1326 audit(1701507604.984:83): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 202.667734] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:05 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8", 0x9, 0x4000}], 0x0, &(0x7f0000011300)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x800, 0x28) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0x880, 0x100, 0x9}, 0x18) fcntl$setlease(r1, 0x400, 0x1) 09:00:05 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a6, 0x3f}, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffff) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$unix(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x9100) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x3f, 0x2, 0x5, 0x20, 0x0, 0x9, 0x88000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x4, 0x4, 0x200, 0x7, 0x6, 0x41, 0x8, 0x0, 0x7, 0x0, 0xfffffffffffffff9}, 0x0, 0x7, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) timerfd_create(0x0, 0x800) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000100000018000000d326283638ed4244d76b850c2d2d5a5c526b7f8f76453c04b7b61819bab1ad78d97083a5b999312ac834dc14b91be5383d62dd56e9c03ea8afdb95fda5b7d8d15cf9e706f37dab9b4d48ab80f84efd3fd7319d2fa7cb4b435558", @ANYRES32=r0, @ANYBLOB="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"]) connect$unix(r4, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000080)={0x0, 0x10, [0x0, 0x0, 0x3fffffffe], &(0x7f0000000180)=[0x0, 0x0]}) syz_open_dev$ttys(0xc, 0x2, 0x1) [ 202.766693] audit: type=1326 audit(1701507605.045:84): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 202.771936] audit: type=1326 audit(1701507605.099:85): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 202.796769] audit: type=1326 audit(1701507605.121:86): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f07daf93b19 code=0x7ffc0000 [ 202.826574] audit: type=1326 audit(1701507605.129:87): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f07daf93ad7 code=0x7ffc0000 [ 202.832851] audit: type=1326 audit(1701507605.140:88): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 202.868208] audit: type=1326 audit(1701507605.148:89): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 202.881958] audit: type=1326 audit(1701507605.173:90): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 202.901426] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 202.904362] FAT-fs (loop7): error, invalid access to FAT (entry 0x000000f8) [ 202.905481] audit: type=1326 audit(1701507605.194:91): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4350 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f07daf46ab7 code=0x7ffc0000 [ 202.905972] FAT-fs (loop7): Filesystem has been set read-only [ 202.998050] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 203.001588] FAT-fs (loop7): error, invalid access to FAT (entry 0x000000f8) [ 203.003085] FAT-fs (loop7): Filesystem has been set read-only 09:00:05 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x8) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x9, 0x0, 0x7ffc0000}]}) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000340)=""/120, 0x78}, {&(0x7f00000004c0)=""/185, 0xb9}], 0x4, &(0x7f0000000580)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}, 0x2042) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) 09:00:05 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[], 0x742) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) r2 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x2, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="01d8b90567644d26c848ff40cb2ceec8aeabd879f91ce767a18d6b5a42e0a6ba1415bdec0bf2205f9346af62368077721e0c40f26d1428d783a484b7db7f67b1efaf8b8d757d916e1220e7118d893762c879601f6e53d37dd1c8f693660905b744f334836dd408fc139bab0451b661419bf7f4246f2ae38d197e0fb3f1cab2d274da18bd48f36880d7b8d128bac81ff7c7a259c575a36bcc426f264d33728b66ade93868fb629feb1ff565106d557cd1ae13e14608e71ef54712fb3440760e7ac631ef568583ce6645a75049dcb021bf03d805e1d1a198d3885ef7995f0de9a378669f3b27850a", 0xe7, 0x8}, {&(0x7f0000000400)="5be1783a69d0534696484a063faf614964b80ac750f4793b18488472ea1f83eb4a13b85a24231fd4cb0eee010ff96475e3668f5118b3a06554ebd2efe94f6573848d066487e839d2e933fb00bccbdfff5079a5faaa983161e7a5f0d9180923e19d66d9", 0x63, 0x6}, {&(0x7f0000000180)="b4be8bd827f3f19c39c3229e0f84cbbf468a9f6f1291c6ae477d17f03ae53e6736", 0x21, 0x71b1}], 0x5010, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) openat(r2, &(0x7f0000000200)='./file1\x00', 0x301e40, 0x320) 09:00:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000002b80), &(0x7f0000002bc0)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f0000002cc0), 0x108000, &(0x7f0000000000)=ANY=[@ANYBLOB="df4075fb884c87561e82ba6a63aece309082d30529c9447cf12e95c85d7e3b06fd56e210d377a4728abad64b40314061406b78645b00135e9947e16aabb06a0f14ed1a3f127d35534b807ee8a6890e205d9a"]) 09:00:05 executing program 0: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000480)={0x6, 0x20, [0x20d5, 0x40, 0x20, 0xb31], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000400)=0x5) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1}, 0x2) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/70, 0x46, 0xfffffffffffffff8) r3 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) mknodat$loop(r3, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x8, 0x4, [@remote]}]}}}], 0x18}}], 0x1, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r5, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r5, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) 09:00:05 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4301, 0x1086, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x2, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000400)=""/89, 0x59}], 0x2, 0xffff8000, 0xf76, 0x14) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b74be1cc06a8682449c1823", 0x12}, {0x0}], 0x2}, 0x0, 0x4000000}, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000340)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x6000, @fd=r5, 0x8, 0x8, 0x1, 0x0, 0x0, {0x1, r6}}, 0x101) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x103, 0x0, {0x400, r8}}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 203.591357] syz-executor.2 (4360) used greatest stack depth: 23800 bytes left 09:00:05 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x60) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x26) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000003c0)='./file0\x00') dup2(r0, r0) [ 203.636775] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 203.636775] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 203.636775] [ 203.690648] EXT4-fs: failed to create workqueue [ 203.691714] EXT4-fs (loop5): mount failed [ 203.784814] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 203.784814] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 203.784814] 09:00:06 executing program 5: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@remote, @broadcast}, 0xc) [ 203.812538] EXT4-fs (loop1): mounted filesystem without journal. Opts: noacl,,errors=continue 09:00:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0xa4000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x110, 0x0, 0x110, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000180), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2, @local, 0x1}}}, {{@arp={@rand_addr=0x64010102, @rand_addr=0x64010102, 0xff000000, 0xffffff00, 0x5, 0x7, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, {@mac=@random="f4031c2d7fa9", {[0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x1f, 0x2, 0x7, 0x1, 0x4, 0x8001, 'rose0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x6, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) copy_file_range(0xffffffffffffffff, 0x0, r3, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x80) fallocate(r2, 0x0, 0x0, 0x8000) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000001a00), &(0x7f0000001a40)='system_u:object_r:device_t:s0\x00', 0x1e, 0x3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x10001, 0x100) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) fallocate(r2, 0x15, 0x7, 0x3) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x5, 0x3, 0x0, 0x9, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000700), 0x4}, 0x1007, 0x0, 0x1, 0x6, 0x0, 0x0, 0x4, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 203.844996] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 09:00:06 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x400448e7, &(0x7f0000000880)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x10001, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="4c4ac5535b41197f579ff5284c7c62c3c216c1809f0efb59a1c16612c9404c88627341c5", 0x24) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f000005eb40)={{0x0, 0x6912, 0x4, 0x3, 0x400, 0x100, 0x2, 0x9, 0x1, 0x0, 0x3, 0x6, 0xfffffffffffffff9, 0xff, 0x9}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "83da7ce32c2bd4"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060b40)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {r6}], 0x7f, "411ab0b7f6aaeb"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 09:00:06 executing program 4: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, &(0x7f0000000500)=0x8) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r3, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r2) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000000102030405060708090a0b0c0d0e0f101112030015161718191a1bc4451e1f202122232425262728292a2b32333435363723c8081953e7c5383b3a3b3c3d3e3f40000000000000"], 0x48, r1) r4 = add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000640)={'fscrypt:', @auto=[0x66, 0x63, 0x66, 0x62, 0x62, 0x30, 0x61, 0x57, 0x63, 0x31, 0x32, 0x34, 0x31, 0x38, 0x64, 0x38]}, &(0x7f0000000680)={0x0, "4805011e582a9d7c08be7def5b591d573a1e40b808202d62e5db1cd1180a73c2e2f27acd538b67099bc5ff80cf25260a89126bfd3ba93813480526241bb20640", 0x38}, 0x48, r4) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:00:20 executing program 0: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x2) getpgid(0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00'}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, &(0x7f0000000300)) getpgid(0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44004100, 0x0, &(0x7f00000000c0), &(0x7f0000000100), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:00:20 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0xd20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) syz_io_uring_setup(0x200286f, &(0x7f0000000140)={0x0, 0xf292, 0x2, 0x0, 0x18f}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) fcntl$getflags(0xffffffffffffffff, 0x40a) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000400)=@l2tp={0x2, 0x0, @local}, &(0x7f0000000040)=0x80, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000480)=""/233, 0xe9}, {&(0x7f0000000580)=""/242, 0xf2}, {&(0x7f0000000680)=""/227, 0xe3}], 0x3, 0x3, 0x5e9a) fallocate(r0, 0x12, 0x2, 0x275) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x8ef, 0x1, 0x1b, 0xfffffff7, 0x4}) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) unshare(0x48020200) 09:00:20 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x101000, 0x5c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x4) chmod(&(0x7f0000000140)='./file0\x00', 0x80) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000f22000e1176261818f7adb698544c88b34dcb70f0fa7439771e000002a6c75c2000000"]) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='mnt/encrypted_dir\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./mnt\x00', 0xfffffffffffffffa, 0x1, &(0x7f0000000400)=[{&(0x7f0000000380)="f8d90524635deff3f0749470014e44751d88b9e677fa3d066a7981428cd15dca7c6fc6883570e48223dbbd455f480ec795ca435e3b5a271fd2d695fcbb63bf90d668d86f6c4e1603ce14569d5c57631e0a", 0x51, 0x29e61f47}], 0x2040000, &(0x7f0000000800)={[{@huge_within_size}, {@huge_always}, {@uid={'uid', 0x3d, r3}}, {@nr_blocks={'nr_blocks', 0x3d, [0x39, 0x74, 0x25, 0x67]}}, {@gid={'gid', 0x3d, r4}}, {@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x2c, 0x3a, 0x30, 0x34, 0x2d, 0x2c, 0x34, 0x39]}}}}], [{@obj_type={'obj_type', 0x3d, '+:*'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000500)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="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"]}) stat(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000200)) 09:00:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="478f97e214efbee2eff6839fa56d979d53bda53217e9b904f4e7044f60517a01d98ab957d19dec4d24"]) [ 218.455188] EXT4-fs (loop2): Unrecognized mount option "GmS2O`QzيWѝM$" or missing value 09:00:20 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x20004845) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x9286, 0x0, 0xc39, 0xa6219d3}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, {@in, 0x0, 0x32}, @in=@multicast1, {0x4}, {0x0, 0x800000}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000140)=0x7, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60010000100001000020000000005fc1c513aa83ea330000000054e5b201ef889c517978893c810000000020000000000000000000000000810000000000000000748244af95a598277e7f3a4026e17b849f081e3afec40a2629a230112139e5b368ed00a1aac054890f903a4569c9d84a570e920347ed701a748444d38de50ae24da4fe4c13027458c61e0db3f2cdbcc46c0b1247d5c896d8104a289934125b49ed513cf053d55cd64a8fc77717c860e3dfef9bd2b74fe78f3e382ae7668035afe45578c526f2ad1ffaf69d625d12514e5822b66e13695f2310b5", @ANYRESDEC=r1, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c03"], 0x160}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x7fff, 0x6, 0x2, 0x2}) syz_io_uring_setup(0x2368, &(0x7f0000000280)={0x0, 0xca40, 0x4, 0x0, 0x21b}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000300)) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x12, r2, 0x10000000) syz_io_uring_submit(0x0, r7, &(0x7f0000000180)=@IORING_OP_ACCEPT={0xd, 0x7, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=@tipc=@name, 0x0, 0x800, 0x1}, 0x269dbaf9) syz_io_uring_submit(r6, r7, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x10, 0x2}, &(0x7f0000000380)='./file0\x00', 0x18, 0x0, 0x23456}, 0x10000) syz_io_uring_submit(0x0, r7, &(0x7f0000000700), 0x9) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 09:00:20 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000002a40)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:00:20 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001e00)={{r3}, r4, 0x2, @inherit={0x68, &(0x7f0000001440)=ANY=[@ANYBLOB="00000000000000000400000000000000070000000000000009000000000000000000000000000000000000000000000007000000000000000000000000000800000000000000000000001400000006000000000000000300000000000000eeff0000010000000000b9ce8477338dd226f33ebe404960a5c8110a8e5d357bf1557a4fbb72fdebe052631da701495ea76de1a41e73ed9f5a5071ebf50ec4e74b5c7e0cce69aeb65343c2d5b9ede9d191d9fe01b6896f42bc6d044ec945f9a9a3e4afce2b5cd3a4c6d1f2a3a34152c9a6e37d155ac6a14f0cbbc048bf88f850477a68296e063ee2cee68fbabad9"]}, @subvolid=0xe1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000440)={{}, r4, 0x10, @inherit={0x68, &(0x7f0000001540)=ANY=[@ANYBLOB="000000000000000004000000000000b3009e3b000000000000ff7f7600000000002200000000000000723c00000000000002000000000000000000ae3b7c9500000104000000000000010001000000000020000000000000000600000000000000ff7f00000000000044bfb0f0c6374b1c26bfdea86f63f80c41245a3db39a6e9d0a667f7208a0dfa5758d9570298afad8cee16322afcc6e272fe9fac0d4c513cd6f26db138427d0f6f2369267f34b9a22b4d4a0c6b6241d27b2586e43411afcb54c0abdfca5a2fe58d01b0f481d467da1f72148b0228dfd84f9ff3a2f54ebd725"]}, @subvolid=0x2}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000100)={"c2ea50da6a09e40c28055fc165b09130", 0x0, r4, {0x0, 0x1}, {0x7fff, 0x776}, 0x9b2b, [0x3d, 0x2, 0x7, 0x80, 0x0, 0x0, 0x1, 0x100000001, 0xd83c, 0xd8, 0x6, 0x200, 0x1, 0x8, 0x0, 0xff]}) 09:00:20 executing program 7: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, r1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="07000000000000000100000000000000"]) perf_event_open(0x0, 0x0, 0x4, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001e00)={0x0, 0x0, "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", "99c5d2aed11c3e83ed5b774ed2f6520b7e783a9fa72039e4962855ecc5bdef5c2799afe4c120cdefd9d84fc28201013a6385e8044826aa731d36a5ccf871a3b5c5d73e157cb39e4ba869cef0c33519aa40cec37d6a00e0e8a073d9f8f4f79ccc4aa15adaa690f9ba7cc21238f7c91f838318e9c3d49f3a5fd3ea516724fc3937d630e7d65828aa57c86250fb1c0aca1e3414c860bb3fb9b349904ac535e9fdf7a843772b383592493d1f199ed5fdd05a034c4143b07f2445d119569a48b847f687819faf505c598bfacaa2ff8f60a54e1c0ec4e6b37b29cb1214668bc9239c603d80fbcc32fb68c132cf986fc94150fa38879eec4e21a325f55f218320df4f2325eb121489c6c79ba537d27a7076cd6f141a18bcfc7755bae1b67bef16eb8c6379d8dd540f56acb4e8a365f021bbfa2cd88bf3e5430bf543e924bf193c5776643df4fdb82ce4aa91e632025ed0f052a4ee3c32c4abaccb4d84839c2a9fc085bae6e4cd8184f66f8bbd0c5f938f3e0747a8f5e2581283b9f833206c9d22d2b1ae5866505c942af041fb76a8123d1e33d62290989c0bd229fd9f145a89aca6fa08f384c37cf5b535fa6c1aea941956dd4a69fc9310a0bd3342dcc896b0fcd78c8082190a1ead74afe8c8b828ff6829910046598f8a0942ef844ae2075582b7e91e2b712bef989719cfc25188cbf9d9f6c072e901fd752a2c38b3b80d8b9546de64f649371275ea27fbe0160efeeda8d358c34c09fa10ab6e7b8474c941185f47115fb80fd3c5830e3acea8806cfa91b609e7b1a554371211408aa3bb16a76d60d1195514e36b8eb581c4d71f8a1409ec4c102be5e3b0370e10388c4d9f444e58eb6ac1eb03e0ea30b9a8fcd16e20f2cc0332218374a2beda06b313f825507f9a2ee157daa479e07292d083e3ee9e240c1533416a98833e9d0e78a042a184e0d3f9ae60a51550a91dd1676e051dbfc5513ad7b7012d7cd59dd56e4612df8bb62228ecc3d63aa09a78b004ee008d7a1c5b0f996bdcdfbee7d383d3191f4dfca16168312d2fe7b2b39ab8e79add23604cd61d32f3d2e62f514a625f0c17beb5f6d19f04ea143a3308746a58cd56e38965a1e2b0388ce8929a2ff81437b156b7359f5ada63fb5a576a366845267359a1bead6320239fc34fee4f204f34334a8f96f2f389e37ed74fa0d4431023138457f8679858b84162050fb3aae1e55a406a632d1237233f6fa978d3b4470a07be1612be6c06827ee87a35a4116f24ece85aac5545dc0f7593cb4e72c3a919031ae04bac73b9d43d1daf6e235cb6909d1f4515884a0930f9977c2ed083407bff1392d685c235e02550c11bf7a2550398a4de447f381ea4388623ec615be1cdd9a21d92fdca1ecf1be9be5a92abd0708b235f2ccab476e9c87109af28cefa7c2c5d6b2f7883f8caca3bb9dbb139cc41238aca5a55c9a1f570c79c644bb77d4aa0301493413a9c98fbb5f8674a5033ee7d52ba15e623fbbb57395c4282f7b13d3619804835e5b469ed049d46ee804b4c7cf6108bdcd8d44b13375a68bd1172d7002c24865765dc8be0f3017cd887fb1daea8cb365d5ee18fcbb74c2c0a94c0efe448e83dbbf05e411d4f1a18f35828114b201e5e241d251655436b887072baf090e67a11b63df78163ada6dc8ffd67652fab87401dc5c8cdb8a9ac65f0e733d61ab12932619975ef13a9cf8a3e09108e1a4461eac2ef8320e3063bf1d5a09f2772b896aa48b259a219db44fef3156edaf22a22b8c0df22f97394c930ec632fb45e2a476c41fdf5e1824bb0a7bda16f3d1eb03d3f2827e49ddf1ae5d7ad18a7d25fe2501c952c81a323ed9d3a3ab9fd902a2ce636bb2dfd72d39b4f70174f3f347bf86f1625808ed89a152030c65611d08a33bbe1b16612e4519fb837fed61a2870dd42e6a80fcca6324288a5ca1d1d8995b623f5265c4ff1c614fc76e730545100380e6c180d976d785d517c251fcb72459b7d889896535a9b75b95181387f9c6aeddeccc14440c4daa432bba9bfa7ee3b207d6c0440207559b34d7b209f207ae986a4efd8757d0a30bdb8600fd1cd8e168514564498bcb55ebd22a23e8614174d31572057c87202085e3cdf0344c48b0fcd64ebf024c1cf36e529b7c29d2e71f4d376ce2b7ab360172303ec8da3f3cdd4a43fcfb74b2eef78fe79812bfd1c6f51b087c3015e0709eea135dc7a021b40763d26d054b4d0ba2947d9ff951b87d73248bee401dafc195c91f5e11ce8c0ca57db2439ca9b6a564aa4c549ffc0d23d2df5633365a930dc1f0b7b6970cb173eb33b3797b04a053c6ecea7d45c4867bebaa949642fc2f44aa7be7b46c61a1ed2a4bb4df48f13c9eea7d4a0d473d65c028cc5e4b26d4c00405e38bba8d1cc84fc927a78bba4969054fb340cf0cc1b96a81b5fa6d4d1e1cb01695a2f26031bbccf23b4bc014dba0548c17deac3f4d0c0b1d6ffc2d047a3d9da0479d615fb67975f376b8f7b3d7ddfc84574e7ac52be3554728ade1b28e7a5257cddc2b9b529025d1d7c149393f4486b09c388f3d3c17a0e7ffdd6a1682d3a42994889b88a3b8c37b4b29b49b3857feb0f29930b7c19298ef80de86e82ad56ea956e45cc1404f67a0155007fc324d36fae25c2e2454b9c1ff59e486637c07ceca2fa4b82eb6ffef0ed6b348c5b494710f704e32881189d77200357cdc432ed28290c09e28e59d992eaa1e005912d35c7e6f62e9296054e9aca14d173751deb6304c805672a84a6e73647a79519803052e01770ba7eecf5f4d9d56121cb713dc39784dad70de9a42c5e3e54cc3021d3921565d01656576dbd073120d50fe5277da612f90fe2c043064c54875b679afd754fbecb574d7a03014d153751c07e41b96c782f906bf9ac7074eff6e35b495dfed8ca58e258d5a4ebe4c16bec0910fe7829c22498c4a04f919394541b3925e29900bbebc83e9e52d9680bd3f3122687884a4b09975040a5395c5df9d893447c8dcfbf26076a4275eb4e78232cfa7684ea92b1114f86381970c3356effb166aff5eb1c7c768008de4fa1742f36ea635336b22de15e2b9d5814b447d4ab8194ec176f030b9efe16310bdaa985e1df8e469158dcd84a7b56d0a675ef4d9c0edf743508c9120428fcc2d4dd997b0d3f4a5d505d5b81e185962aa830116c126cd0aeac923f59362075a85fd5a8a2838f256c7b5090ab9731752a12795526afe8d8d3cf5247e66de53fc2cfcb3007f5a768db5cae0b669c23d176957cc6d1dce751d23dee7968fcab02a1c7cf1bc4c8c5274ac65908f15bfd15a4c7a0a1c2b9a60e59bff5148518698552269056649bbf13ffe713d6d0e62fd6fe8945f7861070f1eecdfd31f75b55859517c33b7822c0396af96a9178db316ca09267620bb62042e28eae1ba4e5100146986e9ad6d72ceca9483d74d407b20c3f92023dbee2bb6a4e626045385d77552c51229cb65659d77f8285b5d020a2f4903261da294806b3fdf4b61abf1d961775c545bd55855d8acc1630534cfd7326edaf401125d657865a5454418403f9230d4bac87de304559f8d8b89b21e790f9079200b6ae34b1c4ec52727f23429c800ff5264bc89bcdd43cd89757ae11f28c26f91673c62075d8babb741ec5e48918c6506adee79c4e251469c1c85176e5502f000624e8f4ea99b9602b2a1f47b36bd3acf8c177d19ece8cffd2ef2367d9ac8b9e7a17b1cc36bc884fa5de2e1d6033d74c9f7d49478eb2aa5b452dc1635502f60906ba1ed36b1d3843c4c374d1b1d5588553d34f14c71ebb0c50d2b469866092da2cc3b510fc0f85aa03283d13a604e6a89dd531d00943f298ad69dd889e1c8e88ae1b75499bd6654e42abbc3a6318dfdeab840723bf8a9e90a6c76a4556af8839fbb3bd06ec0c7fb732adcacc0552758e246f481039aabd0d81359fafa05237c29280335fc5327068dbc43a1ffdc105e13c85978dc2f855452f4aca9e986c2685e474e7d77b410a44a2aa5bd60db46103929280056ad3281717f5ff4a7bb4c1f662d7f1536dfcd1a7a81bfe71eb8daf05a9a9a7771a56150af0d7c251bdde7d4c021f715faa729ede46b95c09a69c7b57cf820d58341119365a0b7b51efd7c853127159309961ef98d4ae296d66f6c9c525ca83e4fbb6e3924bb51e72e6569cf827168df62321deb020d5eb1deed8872230915e7423fcf69880d40e6ce9a58e2ba024e5a2c1f711efcaa5c4320e333452c3273d358205d0cfe0ba86eea703ab4741b73b2766a2194dac4bad7a469c47f7d3d18beaf29555bc2c07b47cd845e577cce252047a880c1d53ba931705cda4595f48d68d3744b4f61dace4dc138ef466bc65ce9d41c0ec0c60ee6860b60e326b433afa446147583b98eea7cffdfb64a115b768d88cc5277d599cf8f96d88ff6d7e410836ad66d58942ca028e6af320b0bb57dd593b07a9878a14195ed1cdd3a497cbbb3e34e64b3635f5ca4f96cd9592ca95a28231eecd8d541ff0046ab6283331fa0ea855aecab16125240fbe96f7d0e90dbf6d7eb4160fbd6bfdd2ddb90295ba9ee72cc5af21b0a0443dc4c97977023ae15d9431ab4b9c76aff16f9fc0f12da8e96c74546c52571c8c091934043d3a0de2fba953bb489492548c37c3ff89ff1a90cc034621ae691f60b433dbd97673ba88e287f9783f59e5691a5b81bfee834dfdb35b486c21ba873043323493555275d49272639c93f6a1dae747f5f36d9feac3888e28df5193d4ca34be0f3f472d1f0041e651e1fe8ae862bbad22728a89115dc8a28249d2a9b3f84c994ca54a91eeb1a0ce681eceb14d7ce9004f6fd55c3653e4a051914cd9d254b2b2cbf752b8187fa236803f2aeee091ccd803f8d027244b9b0d555a06e58354696bb82cad8a0b234e7ba5265573cc5f97109c6d9ba0799184d9c493bf07e67fbcbab05b0605b52bfe919e638e686afc4de46045d04784473a92a64ae2a5a7f100e1476814039e021a05d54305260545f97010feca620590c7f660364d944ab1c6728d60f8b015a786ef2424d1cf3e0b7da30b62fba70419fd0584f011c02df4d603000fea8ea7329f7452595cec604c63516568e6187ab30a1577336c73b128c88e4ba03aae5626ebee30412cfdde81457b5b57361affaaeb347ca69e2a929ddf93f307ea566c6462422b8f672564470f5166f0feaadac43fd8121c14eb5d3259fd8f43d691c104f126613e9dadc73ab468c0fd6396f213c4037dd87ac2dd8861c9d3689ae6df8d2327d27dd760817b4dd7f4b8992bcb1359fbe17ab0973ecfee0103bd1e56f856eac0e16e1a491b00de8d8783ff9dd0706a3278ea99c35d344be4b1f6d79bdc26ca6b8173d737c598f66b976f9c46fdadab6fb3a0f5664c2a55b80608ceb36fc5fe45ab77450a004783a42c90f6b24ffdd34b9f45"}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x26) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) pkey_alloc(0x0, 0x1) setsockopt$inet6_tcp_int(r6, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050a00)={0x7, [{0x0, r4}, {r5, r4}, {0x0, r4}, {r5, r4}, {0x0, r4}, {r5, r4}, {r5}, {}, {0x0, r4}, {}, {r5, r4}, {r5, r4}, {}, {0x0, r4}, {}, {r5, r4}, {r5}, {0x0, r4}, {r5}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r5}, {r5, r4}, {r5, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {r5, r4}, {r5}, {r5}, {0x0, r4}, {r5}, {}, {}, {0x0, r4}, {r5, r4}, {0x0, r4}, {}, {0x0, r4}, {r5}, {}, {0x0, r4}, {r5, r4}, {r5}, {0x0, r4}, {0x0, r4}, {}, {r5}, {r5}, {r5, r4}, {0x0, r4}, {}, {}, {}, {}, {r5}, {r5}, {0x0, r4}, {}, {0x0, r4}, {r5}, {}, {0x0, r4}, {0x0, r4}, {r5}, {0x0, r4}, {r5}, {0x0, r4}, {}, {}, {r5}, {r5}, {}, {r5, r4}, {r5, r4}, {r5, r4}, {r5}, {r5}, {r5}, {}, {r5}, {r5}, {r5, r4}, {}, {0x0, r4}, {r5, r4}, {}, {}, {}, {0x0, r4}, {r5}, {r5, r4}, {r5}, {}, {r5}, {r5}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {r5}, {0x0, r4}, {}, {r5}, {r5}, {r5}, {r5}, {0x0, r4}, {0x0, r4}, {r5}, {r5, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r5, r4}, {0x0, r4}, {}, {r5, r4}, {0x0, r4}, {0x0, r4}, {}, {r5, r4}, {r5}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {r5}, {r5, r4}, {}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {0x0, r4}, {r5}, {r5, r4}, {0x0, r4}, {}, {r5}, {0x0, r4}, {r5}, {r5}, {r5}, {r5}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {}, {}, {r5}, {0x0, r4}, {r5, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {}, {}, {r5, r4}, {r5, r4}, {r5}, {r5}, {r5, r4}, {r5}, {0x0, r4}, {0x0, r4}, {r5}, {0x0, r4}, {r5, r4}, {0x0, r4}, {r5}, {r5}, {}, {r5, r4}, {r5}, {0x0, r4}, {}, {}, {}, {r5}, {r5}, {r5}, {0x0, r4}, {r5}, {0x0, r4}, {r5}, {r5, r4}, {0x0, r4}, {r5}, {}, {r5, r4}, {0x0, r4}, {}, {r5, r4}, {0x0, r4}, {}, {r5}, {r5}, {}, {r5, r4}, {0x0, r4}, {r5, r4}, {}, {}, {0x0, r4}, {r5}, {0x0, r4}, {}, {r5}, {r5, r4}, {0x0, r4}, {r5, r4}, {r5}, {r5}, {r5, r4}, {}, {r5, r4}, {r5, r4}, {r5, r4}, {}, {}, {r5}, {r5, r4}, {}, {r5}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r5}, {}, {0x0, r4}, {r5}, {r5, r4}, {}, {0x0, r4}, {}, {}, {r5, r4}, {r5}], 0x4, "ac50050ab9555f"}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r6, r3, 0x0, 0x9bbb) [ 218.536314] EXT4-fs (loop2): Unrecognized mount option "GmS2O`QzيWѝM$" or missing value [ 218.580893] [ 218.581204] ====================================================== [ 218.582091] WARNING: possible circular locking dependency detected [ 218.582830] 5.10.201 #1 Not tainted [ 218.583523] ------------------------------------------------------ [ 218.584416] syz-executor.3/4464 is trying to acquire lock: [ 218.585199] ffff888016f50ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 218.587893] [ 218.587893] but task is already holding lock: [ 218.590523] ffff888016f50f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 218.591780] [ 218.591780] which lock already depends on the new lock. [ 218.591780] [ 218.593234] [ 218.593234] the existing dependency chain (in reverse order) is: [ 218.594565] [ 218.594565] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 218.595697] __mutex_lock+0x13d/0x10b0 [ 218.596481] hci_dev_do_close+0xef/0x1240 [ 218.597313] hci_rfkill_set_block+0x166/0x1a0 [ 218.598205] rfkill_set_block+0x1fd/0x540 [ 218.599060] rfkill_fop_write+0x253/0x4b0 [ 218.599860] vfs_write+0x29a/0xa70 [ 218.600426] ksys_write+0x1f6/0x260 [ 218.600945] do_syscall_64+0x33/0x40 [ 218.601488] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 218.602197] [ 218.602197] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 218.603036] __mutex_lock+0x13d/0x10b0 [ 218.603580] rfkill_register+0x36/0xa10 [ 218.604131] hci_register_dev+0x42e/0xc00 [ 218.604716] __vhci_create_device+0x2c8/0x5c0 [ 218.605326] vhci_open_timeout+0x38/0x50 [ 218.605889] process_one_work+0x9a9/0x14b0 [ 218.606477] worker_thread+0x61d/0x1310 [ 218.607047] kthread+0x38f/0x470 [ 218.607517] ret_from_fork+0x22/0x30 [ 218.608036] [ 218.608036] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 218.608920] __mutex_lock+0x13d/0x10b0 [ 218.609538] vhci_send_frame+0x63/0xa0 [ 218.610156] hci_send_frame+0x1b9/0x320 [ 218.610786] hci_tx_work+0x10af/0x1660 [ 218.611417] process_one_work+0x9a9/0x14b0 [ 218.612077] worker_thread+0x61d/0x1310 [ 218.612705] kthread+0x38f/0x470 [ 218.613255] ret_from_fork+0x22/0x30 [ 218.613838] [ 218.613838] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 218.614949] __lock_acquire+0x29e7/0x5b00 [ 218.615601] lock_acquire+0x197/0x470 [ 218.616201] __flush_work+0x105/0xa90 [ 218.616800] hci_dev_do_close+0x131/0x1240 [ 218.617458] hci_rfkill_set_block+0x166/0x1a0 [ 218.618152] rfkill_set_block+0x1fd/0x540 [ 218.618806] rfkill_fop_write+0x253/0x4b0 [ 218.619469] vfs_write+0x29a/0xa70 [ 218.620034] ksys_write+0x1f6/0x260 [ 218.620606] do_syscall_64+0x33/0x40 [ 218.621194] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 218.621969] [ 218.621969] other info that might help us debug this: [ 218.621969] [ 218.622982] Chain exists of: [ 218.622982] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 218.622982] [ 218.624696] Possible unsafe locking scenario: [ 218.624696] [ 218.625465] CPU0 CPU1 [ 218.625986] ---- ---- [ 218.626513] lock(&hdev->req_lock); [ 218.626935] lock(rfkill_global_mutex); [ 218.627736] lock(&hdev->req_lock); [ 218.628466] lock((work_completion)(&hdev->tx_work)); [ 218.629094] [ 218.629094] *** DEADLOCK *** [ 218.629094] [ 218.629807] 2 locks held by syz-executor.3/4464: [ 218.630364] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 218.631514] #1: ffff888016f50f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 218.632598] [ 218.632598] stack backtrace: [ 218.633129] CPU: 0 PID: 4464 Comm: syz-executor.3 Not tainted 5.10.201 #1 [ 218.633939] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 218.634960] Call Trace: [ 218.635282] dump_stack+0x107/0x167 [ 218.635726] check_noncircular+0x263/0x2e0 [ 218.636232] ? register_lock_class+0xbb/0x17b0 [ 218.636786] ? print_circular_bug+0x470/0x470 [ 218.637329] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 218.637870] __lock_acquire+0x29e7/0x5b00 [ 218.638372] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 218.639005] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 218.639605] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 218.640224] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 218.640858] lock_acquire+0x197/0x470 [ 218.641295] ? __flush_work+0xdd/0xa90 [ 218.641760] ? lock_release+0x680/0x680 [ 218.642234] ? lock_release+0x680/0x680 [ 218.642699] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 218.643300] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 218.643884] ? trace_hardirqs_on+0x5b/0x180 [ 218.644348] __flush_work+0x105/0xa90 [ 218.644810] ? __flush_work+0xdd/0xa90 [ 218.645268] ? queue_delayed_work_on+0xe0/0xe0 [ 218.645799] ? hci_dev_do_close+0xef/0x1240 [ 218.646265] ? __cancel_work_timer+0x2a9/0x4c0 [ 218.646792] ? mutex_lock_io_nested+0xf30/0xf30 [ 218.647325] ? cancel_delayed_work+0x1a0/0x2b0 [ 218.647825] ? cancel_delayed_work+0x24d/0x2b0 [ 218.648317] ? cancel_delayed_work+0x1a2/0x2b0 [ 218.648813] ? cancel_delayed_work+0x1b8/0x2b0 [ 218.649300] ? cancel_delayed_work_sync+0x20/0x20 [ 218.649824] hci_dev_do_close+0x131/0x1240 [ 218.650279] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 218.650841] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 218.651463] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 218.652078] ? hci_dev_open+0x350/0x350 [ 218.652538] ? hci_power_off+0x20/0x20 [ 218.652994] hci_rfkill_set_block+0x166/0x1a0 [ 218.653525] ? hci_power_off+0x20/0x20 [ 218.653982] rfkill_set_block+0x1fd/0x540 [ 218.654458] rfkill_fop_write+0x253/0x4b0 [ 218.654935] ? rfkill_sync_work+0xa0/0xa0 [ 218.655433] ? security_file_permission+0x24e/0x570 [ 218.656009] ? rfkill_sync_work+0xa0/0xa0 [ 218.656489] vfs_write+0x29a/0xa70 [ 218.656908] ksys_write+0x1f6/0x260 [ 218.657330] ? __ia32_sys_read+0xb0/0xb0 [ 218.657802] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 218.658415] ? syscall_enter_from_user_mode+0x1d/0x50 [ 218.659017] do_syscall_64+0x33/0x40 [ 218.659458] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 218.660077] RIP: 0033:0x7f956ba1fb19 [ 218.660530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 218.662638] RSP: 002b:00007f9568f95188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.663449] RAX: ffffffffffffffda RBX: 00007f956bb32f60 RCX: 00007f956ba1fb19 [ 218.664207] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.664959] RBP: 00007f956ba79f6d R08: 0000000000000000 R09: 0000000000000000 [ 218.665714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 218.666462] R13: 00007fffd26103ff R14: 00007f9568f95300 R15: 0000000000022000 09:00:20 executing program 6: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix,cache=loose,privport,access=client,dfltuid=', @ANYRESHEX, @ANYBLOB=',obj_type=&&,uid<', @ANYRESDEC, @ANYBLOB="a2e2b5a9bcecd58121f7e5"]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x4, 0x10, 0x2, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x20, 0x20, 0x8, 0x800, 0x2cd9}}) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x6, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000400)="3b12225c65b4bcc398de1dfd1a764224ca812de4dca03ea00e56c95bea6ba11a7c80502b42268e35ac0e166d9329b2402b091034", 0x34, 0x1}], 0x1000000, &(0x7f0000001500)={[{@noacl}, {@stripe={'stripe', 0x3d, 0x8}}, {@noload}], [{@appraise_type}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@subj_user={'subj_user', 0x3d, '$#^.@--\\,\\--'}}, {@smackfsroot={'smackfsroot', 0x3d, '.,\')\x9a'}}, {@dont_hash}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x50, r2, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="500200001400010527bd7000fddbdf252b053500010003e732a577a4af5e6f7744633ccafdbc67a014117e823ecb8812f8775ce750f8bcaee5eb2e5f7b32ac021962431454bffd00000051000100469cd4bd1c61f708b02af7e86f31f79ec1635bd48744b7d6796c9c9a39ee141f2461c0e2d7ef36600f25c65a8e8ef708fdbdc23b8d20eccb40e644d7c1a748b2832e1c4f9689b6cce9a3d742e1000000ef000100ce3eca012fcf780eacc3ecb19acdb4f67073839e766400e156a508068207404359d85c744eb964c52f6067dfb9090bf36a87877bc36c80bbacd440b80706f098857e5be7e9001ae81390a5fcf49064d13ae8ccf968f93667a62228a80030d6ea1a3b6755c99e2fabf2c91aab939343ce79c6369ef97e9e13d8a65e8eaf8735b345eb3ecb4c74c97ee3f2eb9ea5a90f0858114f48ee9d0232fe1be7d4f84d2f2ecfa7c3a5a8eecdc66599dc07cc436131f4b17b53aea2f3bd4798bb8bab41ec74f06312b416113c1e94fd3b34fdfdf25baacd0c8d077c1b8f564069a7b0dc3588631355eb3622e95175d16900230001002e2c0a0e5bb491e505f4991db3f21cbd78863b4252a5d9fb0832402e5390620036000100b6eb460bbe7da9243a79b9e06ce36e8c307bfd50ca550583b7476f0f53633539a5fa8744b70f658947a582333ab124ae000061000100f87a2bbf105899dd33c8c7e386fb863a2c99a9cd2afaff6ff880080ae6714e9c987273cf068aa55d4ff2eb9129235f83a5140c1595c23ec71537d70926fab28d5797a1031666a91425c4324ed33543d4c47d6154b0499347c3e3a282120000000000"], 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 09:00:21 executing program 2: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x3a, 0x2, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000140)={{r1, r2+10000000}, {0x0, 0x3938700}}, &(0x7f0000000180)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:00:21 executing program 7: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x40) [ 218.721292] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 09:00:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x52, 0xc21, 0x0, 0x25dfdbfd, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x20008040}, 0x0) 09:00:21 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') r1 = open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xfe, 0x7, 0x7, 0x64, 0x0, 0x40, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x5e86008a9ee19ddb, @perf_bp={&(0x7f0000000100), 0x4}, 0x85, 0x3, 0x100, 0x0, 0x80000001, 0x3f, 0x8, 0x0, 0xbe31, 0x0, 0x8001}, 0xffffffffffffffff, 0xf, r0, 0x3) r2 = syz_io_uring_setup(0x55db, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000280)) flistxattr(r2, 0x0, 0x0) [ 218.899547] EXT4-fs (loop6): mounted filesystem without journal. Opts: delalloc,,errors=continue VM DIAGNOSIS: 09:00:21 Registers: info registers vcpu 0 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822ca091 RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff888047f9f2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000038 R13=0000000000000038 R14=ffffffff879e81a0 R15=dffffc0000000000 RIP=ffffffff822ca0e8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9568f95700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d323000 CR3=00000000469e2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff0000000000ff000000000000000000 XMM01=0100ff00000001000000000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f956bb067c800007f956bb067c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=ffff888016f97678 RCX=ffffffff8597a17c RDX=1ffff11002df2ec8 RSI=ffff888016f97608 RDI=ffff888016f97640 RBP=ffff888016f97608 RSP=ffff888016f974e0 R8 =0000000000000001 R9 =0000000000000001 R10=0000000000032042 R11=1ffff11002df2eaa R12=ffff888016f97638 R13=ffff888016f97638 R14=1ffff11002df2eaa R15=ffffffff8597a180 RIP=ffffffff81107046 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0b815ba8c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffcb8673d28 CR3=000000000d162000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=696e656420737365636341002f737973 XMM04=00005586db4eec9000005586db4d0580 XMM05=00000000000000000000000000000000 XMM06=00005586db4e13000000000300000004 XMM07=00000000000000000000000000000000 XMM08=6e753c007325732575253a5d73255b00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000