Warning: Permanently added '[localhost]:11998' (ECDSA) to the list of known hosts. 2023/12/07 05:30:11 fuzzer started 2023/12/07 05:30:12 dialing manager at localhost:35423 syzkaller login: [ 34.462499] cgroup: Unknown subsys name 'net' [ 34.464579] cgroup: Unknown subsys name 'net_prio' [ 34.466198] cgroup: Unknown subsys name 'devices' [ 34.467668] cgroup: Unknown subsys name 'blkio' [ 34.522645] cgroup: Unknown subsys name 'hugetlb' [ 34.525789] cgroup: Unknown subsys name 'rlimit' 2023/12/07 05:30:26 syscalls: 2215 2023/12/07 05:30:26 code coverage: enabled 2023/12/07 05:30:26 comparison tracing: enabled 2023/12/07 05:30:26 extra coverage: enabled 2023/12/07 05:30:26 setuid sandbox: enabled 2023/12/07 05:30:26 namespace sandbox: enabled 2023/12/07 05:30:26 Android sandbox: enabled 2023/12/07 05:30:26 fault injection: enabled 2023/12/07 05:30:26 leak checking: enabled 2023/12/07 05:30:26 net packet injection: enabled 2023/12/07 05:30:26 net device setup: enabled 2023/12/07 05:30:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/07 05:30:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/07 05:30:26 USB emulation: enabled 2023/12/07 05:30:26 hci packet injection: enabled 2023/12/07 05:30:26 wifi device emulation: enabled 2023/12/07 05:30:26 802.15.4 emulation: enabled 2023/12/07 05:30:26 fetching corpus: 50, signal 29234/31100 (executing program) 2023/12/07 05:30:26 fetching corpus: 100, signal 50601/54155 (executing program) 2023/12/07 05:30:26 fetching corpus: 150, signal 67678/72798 (executing program) 2023/12/07 05:30:26 fetching corpus: 200, signal 77157/83816 (executing program) 2023/12/07 05:30:26 fetching corpus: 250, signal 84141/92346 (executing program) 2023/12/07 05:30:27 fetching corpus: 300, signal 91219/100925 (executing program) 2023/12/07 05:30:27 fetching corpus: 350, signal 96733/107880 (executing program) 2023/12/07 05:30:27 fetching corpus: 400, signal 102125/114691 (executing program) 2023/12/07 05:30:27 fetching corpus: 450, signal 108747/122637 (executing program) 2023/12/07 05:30:27 fetching corpus: 500, signal 115123/130270 (executing program) 2023/12/07 05:30:27 fetching corpus: 550, signal 120263/136667 (executing program) 2023/12/07 05:30:27 fetching corpus: 600, signal 123820/141565 (executing program) 2023/12/07 05:30:28 fetching corpus: 650, signal 128079/147083 (executing program) 2023/12/07 05:30:28 fetching corpus: 700, signal 131585/151860 (executing program) 2023/12/07 05:30:28 fetching corpus: 750, signal 134199/155707 (executing program) 2023/12/07 05:30:28 fetching corpus: 800, signal 137517/160204 (executing program) 2023/12/07 05:30:28 fetching corpus: 850, signal 140744/164637 (executing program) 2023/12/07 05:30:28 fetching corpus: 900, signal 143520/168580 (executing program) 2023/12/07 05:30:28 fetching corpus: 950, signal 146897/173099 (executing program) 2023/12/07 05:30:28 fetching corpus: 1000, signal 149970/177279 (executing program) 2023/12/07 05:30:29 fetching corpus: 1050, signal 153868/182204 (executing program) 2023/12/07 05:30:29 fetching corpus: 1100, signal 155724/185251 (executing program) 2023/12/07 05:30:29 fetching corpus: 1150, signal 157947/188583 (executing program) 2023/12/07 05:30:29 fetching corpus: 1200, signal 161691/193258 (executing program) 2023/12/07 05:30:29 fetching corpus: 1250, signal 163769/196418 (executing program) 2023/12/07 05:30:29 fetching corpus: 1300, signal 166382/200049 (executing program) 2023/12/07 05:30:29 fetching corpus: 1350, signal 168114/202878 (executing program) 2023/12/07 05:30:30 fetching corpus: 1400, signal 170622/206404 (executing program) 2023/12/07 05:30:30 fetching corpus: 1450, signal 172220/209122 (executing program) 2023/12/07 05:30:30 fetching corpus: 1500, signal 174488/212361 (executing program) 2023/12/07 05:30:30 fetching corpus: 1550, signal 176071/215038 (executing program) 2023/12/07 05:30:30 fetching corpus: 1600, signal 178173/218059 (executing program) 2023/12/07 05:30:30 fetching corpus: 1650, signal 179732/220636 (executing program) 2023/12/07 05:30:30 fetching corpus: 1700, signal 181031/223003 (executing program) 2023/12/07 05:30:31 fetching corpus: 1750, signal 182243/225300 (executing program) 2023/12/07 05:30:31 fetching corpus: 1800, signal 184426/228361 (executing program) 2023/12/07 05:30:31 fetching corpus: 1850, signal 186633/231389 (executing program) 2023/12/07 05:30:31 fetching corpus: 1900, signal 187953/233705 (executing program) 2023/12/07 05:30:31 fetching corpus: 1950, signal 189539/236221 (executing program) 2023/12/07 05:30:31 fetching corpus: 2000, signal 190971/238561 (executing program) 2023/12/07 05:30:31 fetching corpus: 2050, signal 192699/241150 (executing program) 2023/12/07 05:30:32 fetching corpus: 2100, signal 194750/243996 (executing program) 2023/12/07 05:30:32 fetching corpus: 2150, signal 195813/246012 (executing program) 2023/12/07 05:30:32 fetching corpus: 2200, signal 197206/248302 (executing program) 2023/12/07 05:30:32 fetching corpus: 2250, signal 198491/250509 (executing program) 2023/12/07 05:30:32 fetching corpus: 2300, signal 199811/252734 (executing program) 2023/12/07 05:30:32 fetching corpus: 2350, signal 201460/255194 (executing program) 2023/12/07 05:30:32 fetching corpus: 2400, signal 204495/258762 (executing program) 2023/12/07 05:30:33 fetching corpus: 2450, signal 205680/260797 (executing program) 2023/12/07 05:30:33 fetching corpus: 2500, signal 206512/262561 (executing program) 2023/12/07 05:30:33 fetching corpus: 2550, signal 207715/264626 (executing program) 2023/12/07 05:30:33 fetching corpus: 2600, signal 209079/266781 (executing program) 2023/12/07 05:30:33 fetching corpus: 2650, signal 210554/269030 (executing program) 2023/12/07 05:30:33 fetching corpus: 2700, signal 211645/270990 (executing program) 2023/12/07 05:30:33 fetching corpus: 2750, signal 212808/272979 (executing program) 2023/12/07 05:30:33 fetching corpus: 2800, signal 213725/274749 (executing program) 2023/12/07 05:30:34 fetching corpus: 2850, signal 214729/276587 (executing program) 2023/12/07 05:30:34 fetching corpus: 2900, signal 215857/278540 (executing program) 2023/12/07 05:30:34 fetching corpus: 2950, signal 216720/280310 (executing program) 2023/12/07 05:30:34 fetching corpus: 3000, signal 217594/282030 (executing program) 2023/12/07 05:30:34 fetching corpus: 3050, signal 218559/283832 (executing program) 2023/12/07 05:30:34 fetching corpus: 3100, signal 220256/286135 (executing program) 2023/12/07 05:30:34 fetching corpus: 3150, signal 221218/287931 (executing program) 2023/12/07 05:30:34 fetching corpus: 3200, signal 222385/289827 (executing program) 2023/12/07 05:30:35 fetching corpus: 3250, signal 223875/291952 (executing program) 2023/12/07 05:30:35 fetching corpus: 3300, signal 224852/293687 (executing program) 2023/12/07 05:30:35 fetching corpus: 3350, signal 225508/295173 (executing program) 2023/12/07 05:30:35 fetching corpus: 3400, signal 226570/296936 (executing program) 2023/12/07 05:30:35 fetching corpus: 3450, signal 227466/298621 (executing program) 2023/12/07 05:30:35 fetching corpus: 3500, signal 228390/300327 (executing program) 2023/12/07 05:30:36 fetching corpus: 3550, signal 229532/302148 (executing program) 2023/12/07 05:30:36 fetching corpus: 3600, signal 230381/303772 (executing program) 2023/12/07 05:30:36 fetching corpus: 3650, signal 231328/305452 (executing program) 2023/12/07 05:30:36 fetching corpus: 3700, signal 232268/307104 (executing program) 2023/12/07 05:30:36 fetching corpus: 3750, signal 232905/308548 (executing program) 2023/12/07 05:30:36 fetching corpus: 3800, signal 233838/310206 (executing program) 2023/12/07 05:30:36 fetching corpus: 3850, signal 234596/311715 (executing program) 2023/12/07 05:30:36 fetching corpus: 3900, signal 235624/313394 (executing program) 2023/12/07 05:30:37 fetching corpus: 3950, signal 236458/314952 (executing program) 2023/12/07 05:30:37 fetching corpus: 4000, signal 237088/316389 (executing program) 2023/12/07 05:30:37 fetching corpus: 4050, signal 238025/317988 (executing program) 2023/12/07 05:30:37 fetching corpus: 4100, signal 238862/319539 (executing program) 2023/12/07 05:30:37 fetching corpus: 4150, signal 239623/320989 (executing program) 2023/12/07 05:30:37 fetching corpus: 4200, signal 240502/322510 (executing program) 2023/12/07 05:30:37 fetching corpus: 4250, signal 241074/323859 (executing program) 2023/12/07 05:30:38 fetching corpus: 4300, signal 241828/325306 (executing program) 2023/12/07 05:30:38 fetching corpus: 4350, signal 242618/326799 (executing program) 2023/12/07 05:30:38 fetching corpus: 4400, signal 243341/328227 (executing program) 2023/12/07 05:30:38 fetching corpus: 4450, signal 244031/329612 (executing program) 2023/12/07 05:30:38 fetching corpus: 4500, signal 245020/331153 (executing program) 2023/12/07 05:30:38 fetching corpus: 4550, signal 245862/332640 (executing program) 2023/12/07 05:30:38 fetching corpus: 4600, signal 246255/333837 (executing program) 2023/12/07 05:30:38 fetching corpus: 4650, signal 247028/335266 (executing program) 2023/12/07 05:30:38 fetching corpus: 4700, signal 247772/336700 (executing program) 2023/12/07 05:30:39 fetching corpus: 4750, signal 248307/337940 (executing program) 2023/12/07 05:30:39 fetching corpus: 4800, signal 249024/339292 (executing program) 2023/12/07 05:30:39 fetching corpus: 4850, signal 249868/340746 (executing program) 2023/12/07 05:30:39 fetching corpus: 4900, signal 250615/342131 (executing program) 2023/12/07 05:30:39 fetching corpus: 4950, signal 251455/343554 (executing program) 2023/12/07 05:30:39 fetching corpus: 5000, signal 252136/344849 (executing program) 2023/12/07 05:30:39 fetching corpus: 5050, signal 252790/346161 (executing program) 2023/12/07 05:30:39 fetching corpus: 5100, signal 253614/347564 (executing program) 2023/12/07 05:30:40 fetching corpus: 5150, signal 254170/348813 (executing program) 2023/12/07 05:30:40 fetching corpus: 5200, signal 255112/350273 (executing program) 2023/12/07 05:30:40 fetching corpus: 5250, signal 255738/351554 (executing program) 2023/12/07 05:30:40 fetching corpus: 5300, signal 256342/352785 (executing program) 2023/12/07 05:30:40 fetching corpus: 5350, signal 256878/353971 (executing program) 2023/12/07 05:30:40 fetching corpus: 5400, signal 257342/355172 (executing program) 2023/12/07 05:30:40 fetching corpus: 5450, signal 257910/356363 (executing program) 2023/12/07 05:30:41 fetching corpus: 5500, signal 258773/357698 (executing program) 2023/12/07 05:30:41 fetching corpus: 5550, signal 259502/358980 (executing program) 2023/12/07 05:30:41 fetching corpus: 5600, signal 260010/360141 (executing program) 2023/12/07 05:30:41 fetching corpus: 5650, signal 260728/361462 (executing program) 2023/12/07 05:30:41 fetching corpus: 5700, signal 261317/362655 (executing program) 2023/12/07 05:30:41 fetching corpus: 5750, signal 262023/363953 (executing program) 2023/12/07 05:30:41 fetching corpus: 5800, signal 262862/365187 (executing program) 2023/12/07 05:30:41 fetching corpus: 5850, signal 263402/366306 (executing program) 2023/12/07 05:30:42 fetching corpus: 5900, signal 264089/367548 (executing program) 2023/12/07 05:30:42 fetching corpus: 5950, signal 264762/368741 (executing program) 2023/12/07 05:30:42 fetching corpus: 6000, signal 265401/369929 (executing program) 2023/12/07 05:30:42 fetching corpus: 6050, signal 265920/371064 (executing program) 2023/12/07 05:30:42 fetching corpus: 6100, signal 266620/372277 (executing program) 2023/12/07 05:30:42 fetching corpus: 6150, signal 267114/373401 (executing program) 2023/12/07 05:30:42 fetching corpus: 6200, signal 267712/374572 (executing program) 2023/12/07 05:30:42 fetching corpus: 6250, signal 268285/375693 (executing program) 2023/12/07 05:30:43 fetching corpus: 6300, signal 269107/376967 (executing program) 2023/12/07 05:30:43 fetching corpus: 6350, signal 269825/378151 (executing program) 2023/12/07 05:30:43 fetching corpus: 6400, signal 270353/379213 (executing program) 2023/12/07 05:30:43 fetching corpus: 6450, signal 271096/380355 (executing program) 2023/12/07 05:30:43 fetching corpus: 6500, signal 271649/381442 (executing program) 2023/12/07 05:30:43 fetching corpus: 6550, signal 272036/382459 (executing program) 2023/12/07 05:30:43 fetching corpus: 6600, signal 272602/383541 (executing program) 2023/12/07 05:30:43 fetching corpus: 6650, signal 273222/384641 (executing program) 2023/12/07 05:30:44 fetching corpus: 6700, signal 273779/385708 (executing program) 2023/12/07 05:30:44 fetching corpus: 6750, signal 274252/386756 (executing program) 2023/12/07 05:30:44 fetching corpus: 6800, signal 274813/387815 (executing program) 2023/12/07 05:30:44 fetching corpus: 6850, signal 275270/388850 (executing program) 2023/12/07 05:30:44 fetching corpus: 6900, signal 275869/389944 (executing program) 2023/12/07 05:30:44 fetching corpus: 6950, signal 276441/391010 (executing program) 2023/12/07 05:30:44 fetching corpus: 7000, signal 276983/392081 (executing program) 2023/12/07 05:30:45 fetching corpus: 7050, signal 277410/393066 (executing program) 2023/12/07 05:30:45 fetching corpus: 7100, signal 277785/394015 (executing program) 2023/12/07 05:30:45 fetching corpus: 7150, signal 278369/395048 (executing program) 2023/12/07 05:30:45 fetching corpus: 7200, signal 278722/396055 (executing program) 2023/12/07 05:30:45 fetching corpus: 7250, signal 279282/397053 (executing program) 2023/12/07 05:30:45 fetching corpus: 7300, signal 279730/398045 (executing program) 2023/12/07 05:30:45 fetching corpus: 7350, signal 280353/399096 (executing program) 2023/12/07 05:30:45 fetching corpus: 7400, signal 280895/400092 (executing program) 2023/12/07 05:30:46 fetching corpus: 7450, signal 281623/401152 (executing program) 2023/12/07 05:30:46 fetching corpus: 7500, signal 282077/402089 (executing program) 2023/12/07 05:30:46 fetching corpus: 7550, signal 282602/403068 (executing program) 2023/12/07 05:30:46 fetching corpus: 7600, signal 282995/404027 (executing program) 2023/12/07 05:30:46 fetching corpus: 7650, signal 283496/404988 (executing program) 2023/12/07 05:30:46 fetching corpus: 7700, signal 283974/405959 (executing program) 2023/12/07 05:30:46 fetching corpus: 7750, signal 284395/406885 (executing program) 2023/12/07 05:30:47 fetching corpus: 7800, signal 284702/407800 (executing program) 2023/12/07 05:30:47 fetching corpus: 7850, signal 285130/408709 (executing program) 2023/12/07 05:30:47 fetching corpus: 7900, signal 285584/409669 (executing program) 2023/12/07 05:30:47 fetching corpus: 7950, signal 286066/410655 (executing program) 2023/12/07 05:30:47 fetching corpus: 8000, signal 286471/411604 (executing program) 2023/12/07 05:30:47 fetching corpus: 8050, signal 287042/412569 (executing program) 2023/12/07 05:30:47 fetching corpus: 8100, signal 287663/413531 (executing program) 2023/12/07 05:30:47 fetching corpus: 8150, signal 288265/414479 (executing program) 2023/12/07 05:30:47 fetching corpus: 8200, signal 288652/415377 (executing program) 2023/12/07 05:30:48 fetching corpus: 8250, signal 289121/416287 (executing program) 2023/12/07 05:30:48 fetching corpus: 8300, signal 289512/417203 (executing program) 2023/12/07 05:30:48 fetching corpus: 8350, signal 289949/418127 (executing program) 2023/12/07 05:30:48 fetching corpus: 8400, signal 290367/419036 (executing program) 2023/12/07 05:30:48 fetching corpus: 8450, signal 290757/419942 (executing program) 2023/12/07 05:30:48 fetching corpus: 8500, signal 291097/420810 (executing program) 2023/12/07 05:30:48 fetching corpus: 8550, signal 291555/421653 (executing program) 2023/12/07 05:30:49 fetching corpus: 8600, signal 291936/422520 (executing program) 2023/12/07 05:30:49 fetching corpus: 8650, signal 292447/423401 (executing program) 2023/12/07 05:30:49 fetching corpus: 8700, signal 292954/424311 (executing program) 2023/12/07 05:30:49 fetching corpus: 8750, signal 293545/425202 (executing program) 2023/12/07 05:30:49 fetching corpus: 8800, signal 294016/426093 (executing program) 2023/12/07 05:30:49 fetching corpus: 8850, signal 294333/426893 (executing program) 2023/12/07 05:30:49 fetching corpus: 8900, signal 294760/427721 (executing program) 2023/12/07 05:30:50 fetching corpus: 8950, signal 295082/428540 (executing program) 2023/12/07 05:30:50 fetching corpus: 9000, signal 295358/429398 (executing program) 2023/12/07 05:30:50 fetching corpus: 9050, signal 295740/430226 (executing program) 2023/12/07 05:30:50 fetching corpus: 9100, signal 296083/431054 (executing program) 2023/12/07 05:30:50 fetching corpus: 9150, signal 296434/431880 (executing program) 2023/12/07 05:30:50 fetching corpus: 9200, signal 296819/432699 (executing program) 2023/12/07 05:30:50 fetching corpus: 9250, signal 297244/433514 (executing program) 2023/12/07 05:30:50 fetching corpus: 9300, signal 297733/434327 (executing program) 2023/12/07 05:30:51 fetching corpus: 9350, signal 298225/435196 (executing program) 2023/12/07 05:30:51 fetching corpus: 9400, signal 298612/436004 (executing program) 2023/12/07 05:30:51 fetching corpus: 9450, signal 299183/436863 (executing program) 2023/12/07 05:30:51 fetching corpus: 9500, signal 299626/437675 (executing program) 2023/12/07 05:30:51 fetching corpus: 9550, signal 300034/438453 (executing program) 2023/12/07 05:30:51 fetching corpus: 9600, signal 300571/439280 (executing program) 2023/12/07 05:30:51 fetching corpus: 9650, signal 300946/440118 (executing program) 2023/12/07 05:30:52 fetching corpus: 9700, signal 301402/440921 (executing program) 2023/12/07 05:30:52 fetching corpus: 9750, signal 301939/441750 (executing program) 2023/12/07 05:30:52 fetching corpus: 9800, signal 302197/442515 (executing program) 2023/12/07 05:30:52 fetching corpus: 9850, signal 302477/443282 (executing program) 2023/12/07 05:30:52 fetching corpus: 9900, signal 302911/444037 (executing program) 2023/12/07 05:30:52 fetching corpus: 9950, signal 303242/444820 (executing program) 2023/12/07 05:30:52 fetching corpus: 10000, signal 303582/445600 (executing program) 2023/12/07 05:30:53 fetching corpus: 10050, signal 303898/446359 (executing program) 2023/12/07 05:30:53 fetching corpus: 10100, signal 304238/447087 (executing program) 2023/12/07 05:30:53 fetching corpus: 10150, signal 304618/447815 (executing program) 2023/12/07 05:30:53 fetching corpus: 10200, signal 304962/448582 (executing program) 2023/12/07 05:30:53 fetching corpus: 10250, signal 305435/449314 (executing program) 2023/12/07 05:30:53 fetching corpus: 10300, signal 305797/450032 (executing program) 2023/12/07 05:30:54 fetching corpus: 10350, signal 306159/450779 (executing program) 2023/12/07 05:30:54 fetching corpus: 10400, signal 306686/451558 (executing program) 2023/12/07 05:30:54 fetching corpus: 10450, signal 307029/452297 (executing program) 2023/12/07 05:30:54 fetching corpus: 10500, signal 307335/453039 (executing program) 2023/12/07 05:30:54 fetching corpus: 10550, signal 307634/453775 (executing program) 2023/12/07 05:30:54 fetching corpus: 10600, signal 308000/454513 (executing program) 2023/12/07 05:30:54 fetching corpus: 10650, signal 308641/455253 (executing program) 2023/12/07 05:30:55 fetching corpus: 10700, signal 309012/455956 (executing program) 2023/12/07 05:30:55 fetching corpus: 10750, signal 309372/456683 (executing program) 2023/12/07 05:30:55 fetching corpus: 10800, signal 309769/457404 (executing program) 2023/12/07 05:30:55 fetching corpus: 10850, signal 310047/458137 (executing program) 2023/12/07 05:30:55 fetching corpus: 10900, signal 310310/458825 (executing program) 2023/12/07 05:30:55 fetching corpus: 10950, signal 310604/459519 (executing program) 2023/12/07 05:30:55 fetching corpus: 11000, signal 310967/460270 (executing program) 2023/12/07 05:30:56 fetching corpus: 11050, signal 311343/460964 (executing program) 2023/12/07 05:30:56 fetching corpus: 11100, signal 311653/461662 (executing program) 2023/12/07 05:30:56 fetching corpus: 11150, signal 312002/462386 (executing program) 2023/12/07 05:30:56 fetching corpus: 11200, signal 312384/463107 (executing program) 2023/12/07 05:30:56 fetching corpus: 11250, signal 312742/463797 (executing program) 2023/12/07 05:30:56 fetching corpus: 11300, signal 313170/464460 (executing program) 2023/12/07 05:30:56 fetching corpus: 11350, signal 313538/465133 (executing program) 2023/12/07 05:30:57 fetching corpus: 11400, signal 313790/465852 (executing program) 2023/12/07 05:30:57 fetching corpus: 11450, signal 314185/466519 (executing program) 2023/12/07 05:30:57 fetching corpus: 11500, signal 314512/467168 (executing program) 2023/12/07 05:30:57 fetching corpus: 11550, signal 314818/467816 (executing program) 2023/12/07 05:30:57 fetching corpus: 11600, signal 315105/468486 (executing program) 2023/12/07 05:30:57 fetching corpus: 11650, signal 315429/469124 (executing program) 2023/12/07 05:30:58 fetching corpus: 11700, signal 315696/469782 (executing program) 2023/12/07 05:30:58 fetching corpus: 11750, signal 316014/470460 (executing program) 2023/12/07 05:30:58 fetching corpus: 11800, signal 316248/470680 (executing program) 2023/12/07 05:30:58 fetching corpus: 11850, signal 316539/470680 (executing program) 2023/12/07 05:30:58 fetching corpus: 11900, signal 316895/470680 (executing program) 2023/12/07 05:30:58 fetching corpus: 11950, signal 317335/470680 (executing program) 2023/12/07 05:30:58 fetching corpus: 12000, signal 317660/470680 (executing program) 2023/12/07 05:30:59 fetching corpus: 12050, signal 318002/470680 (executing program) 2023/12/07 05:30:59 fetching corpus: 12100, signal 318299/470680 (executing program) 2023/12/07 05:30:59 fetching corpus: 12150, signal 318719/470681 (executing program) 2023/12/07 05:30:59 fetching corpus: 12200, signal 318975/470681 (executing program) 2023/12/07 05:30:59 fetching corpus: 12250, signal 319427/470681 (executing program) 2023/12/07 05:30:59 fetching corpus: 12300, signal 319724/470681 (executing program) 2023/12/07 05:30:59 fetching corpus: 12350, signal 320037/470681 (executing program) 2023/12/07 05:31:00 fetching corpus: 12400, signal 320278/470681 (executing program) 2023/12/07 05:31:00 fetching corpus: 12450, signal 320673/470681 (executing program) 2023/12/07 05:31:00 fetching corpus: 12500, signal 320954/470681 (executing program) 2023/12/07 05:31:00 fetching corpus: 12550, signal 321213/470681 (executing program) 2023/12/07 05:31:00 fetching corpus: 12600, signal 321526/470686 (executing program) 2023/12/07 05:31:00 fetching corpus: 12650, signal 321763/470686 (executing program) 2023/12/07 05:31:00 fetching corpus: 12700, signal 322072/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 12750, signal 322416/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 12800, signal 322788/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 12850, signal 323083/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 12900, signal 323444/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 12950, signal 323773/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 13000, signal 324064/470686 (executing program) 2023/12/07 05:31:01 fetching corpus: 13050, signal 324274/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13100, signal 324515/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13150, signal 324845/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13200, signal 325170/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13250, signal 325359/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13300, signal 325659/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13350, signal 325882/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13400, signal 326137/470686 (executing program) 2023/12/07 05:31:02 fetching corpus: 13450, signal 326382/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13500, signal 326653/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13550, signal 326880/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13600, signal 327085/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13650, signal 327303/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13700, signal 327589/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13750, signal 327943/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13800, signal 328180/470686 (executing program) 2023/12/07 05:31:03 fetching corpus: 13850, signal 328411/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 13900, signal 328638/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 13950, signal 328933/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 14000, signal 329181/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 14050, signal 329427/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 14100, signal 329696/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 14150, signal 329883/470686 (executing program) 2023/12/07 05:31:04 fetching corpus: 14200, signal 330150/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14250, signal 330448/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14300, signal 330718/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14350, signal 330893/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14400, signal 331107/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14450, signal 331365/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14500, signal 331581/470686 (executing program) 2023/12/07 05:31:05 fetching corpus: 14550, signal 331881/470686 (executing program) 2023/12/07 05:31:06 fetching corpus: 14600, signal 333392/470686 (executing program) 2023/12/07 05:31:06 fetching corpus: 14650, signal 333681/470686 (executing program) 2023/12/07 05:31:06 fetching corpus: 14700, signal 333884/470686 (executing program) 2023/12/07 05:31:06 fetching corpus: 14750, signal 334112/470686 (executing program) 2023/12/07 05:31:06 fetching corpus: 14800, signal 334408/470686 (executing program) 2023/12/07 05:31:06 fetching corpus: 14850, signal 334677/470689 (executing program) 2023/12/07 05:31:06 fetching corpus: 14900, signal 334953/470689 (executing program) 2023/12/07 05:31:06 fetching corpus: 14950, signal 335182/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15000, signal 335386/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15050, signal 335590/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15100, signal 335814/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15150, signal 335994/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15200, signal 336228/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15250, signal 336463/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15300, signal 336674/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15350, signal 336927/470689 (executing program) 2023/12/07 05:31:07 fetching corpus: 15400, signal 337149/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15450, signal 337470/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15500, signal 337743/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15550, signal 338061/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15600, signal 338315/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15650, signal 338494/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15700, signal 338771/470689 (executing program) 2023/12/07 05:31:08 fetching corpus: 15750, signal 339029/470689 (executing program) 2023/12/07 05:31:09 fetching corpus: 15800, signal 339239/470689 (executing program) 2023/12/07 05:31:09 fetching corpus: 15850, signal 339477/470689 (executing program) 2023/12/07 05:31:09 fetching corpus: 15900, signal 339833/470690 (executing program) 2023/12/07 05:31:09 fetching corpus: 15950, signal 340022/470690 (executing program) 2023/12/07 05:31:09 fetching corpus: 16000, signal 340310/470690 (executing program) 2023/12/07 05:31:09 fetching corpus: 16050, signal 340544/470690 (executing program) 2023/12/07 05:31:09 fetching corpus: 16100, signal 340787/470690 (executing program) 2023/12/07 05:31:09 fetching corpus: 16150, signal 340992/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16200, signal 341217/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16250, signal 341397/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16300, signal 341655/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16350, signal 341923/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16400, signal 342159/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16450, signal 342338/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16500, signal 342600/470690 (executing program) 2023/12/07 05:31:10 fetching corpus: 16550, signal 342804/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16600, signal 343047/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16650, signal 343291/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16700, signal 343477/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16750, signal 343701/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16800, signal 343980/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16850, signal 344193/470690 (executing program) 2023/12/07 05:31:11 fetching corpus: 16900, signal 344417/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 16950, signal 344760/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 17000, signal 345047/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 17050, signal 345321/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 17100, signal 345527/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 17150, signal 345695/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 17200, signal 345919/470690 (executing program) 2023/12/07 05:31:12 fetching corpus: 17250, signal 346199/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17300, signal 346421/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17350, signal 346682/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17400, signal 346876/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17450, signal 347077/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17500, signal 347275/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17550, signal 347473/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17600, signal 347708/470692 (executing program) 2023/12/07 05:31:13 fetching corpus: 17650, signal 348007/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 17700, signal 348207/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 17750, signal 348447/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 17800, signal 348666/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 17850, signal 348961/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 17900, signal 349170/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 17950, signal 349468/470692 (executing program) 2023/12/07 05:31:14 fetching corpus: 18000, signal 349678/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18050, signal 349984/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18100, signal 350256/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18150, signal 350473/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18200, signal 350749/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18250, signal 351012/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18300, signal 351204/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18350, signal 351355/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18400, signal 351520/470692 (executing program) 2023/12/07 05:31:15 fetching corpus: 18450, signal 351778/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18500, signal 351994/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18550, signal 352239/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18600, signal 352486/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18650, signal 352731/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18700, signal 352928/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18750, signal 353184/470692 (executing program) 2023/12/07 05:31:16 fetching corpus: 18800, signal 353403/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 18850, signal 353698/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 18900, signal 353862/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 18950, signal 354094/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 19000, signal 354392/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 19050, signal 354664/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 19100, signal 354906/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 19150, signal 355174/470692 (executing program) 2023/12/07 05:31:17 fetching corpus: 19200, signal 355405/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19250, signal 355624/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19300, signal 355805/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19350, signal 355964/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19400, signal 356169/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19450, signal 356386/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19500, signal 356573/470692 (executing program) 2023/12/07 05:31:18 fetching corpus: 19550, signal 356744/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19600, signal 356912/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19650, signal 357127/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19700, signal 357312/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19750, signal 357459/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19800, signal 357633/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19850, signal 357845/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19900, signal 358075/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 19950, signal 358259/470692 (executing program) 2023/12/07 05:31:19 fetching corpus: 20000, signal 358441/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20050, signal 358646/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20100, signal 358898/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20150, signal 359069/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20200, signal 359216/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20250, signal 359423/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20300, signal 359589/470692 (executing program) 2023/12/07 05:31:20 fetching corpus: 20350, signal 359798/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20400, signal 360009/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20450, signal 360186/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20500, signal 360387/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20550, signal 360616/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20600, signal 360786/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20650, signal 360999/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20669, signal 361050/470692 (executing program) 2023/12/07 05:31:21 fetching corpus: 20669, signal 361050/470692 (executing program) 2023/12/07 05:31:24 starting 8 fuzzer processes 05:31:24 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000040)={0x8, 'veth1_to_batadv\x00', {'bond_slave_1\x00'}, 0x7}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x70}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xe}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x40}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x1}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc1}, 0x4001) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x100}}, './file0\x00'}) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x101000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r3, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x66}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40008000}, 0x8000) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r3, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x12}}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x5]}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x3a}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x6}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x13}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r4}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000580)=""/156, 0x9c}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000700)=""/170, 0xaa}], 0x4) r5 = open(&(0x7f0000000800)='./file0\x00', 0xc0040, 0x1a) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r5, 0x89f6, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'syztnl2\x00', 0x0, 0x4, 0x20, 0x9, 0xff, 0x10, @mcast2, @private0, 0x40, 0x8000, 0xfffffe01, 0x323}}) getpeername$packet(r5, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000980)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'syztnl1\x00', &(0x7f00000009c0)={'syztnl0\x00', 0x0, 0x7, 0x1, 0x4, 0x8001, {{0x36, 0x4, 0x0, 0x7, 0xd8, 0x67, 0x9, 0x8, 0x4, 0x0, @multicast2, @local, {[@timestamp_addr={0x44, 0xc, 0xa9, 0x1, 0x3, [{@broadcast, 0x2}]}, @end, @lsrr={0x83, 0x2b, 0xca, [@loopback, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x20}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x34}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x2b, 0x3, [{0x1, 0x7, "d20c5964e3"}, {0x7, 0xd, "9dc8b42d37c308284fd43f"}, {0x7, 0x11, "698a1662eb2812d24132660274fba5"}]}, @lsrr={0x83, 0xb, 0x6, [@broadcast, @local]}, @cipso={0x86, 0x4e, 0x1, [{0x2, 0x11, "143bf8c47cdbaaa65eaff9ad8ef1cc"}, {0x6, 0x3, '$'}, {0x1, 0x4, "1706"}, {0x2, 0xf, "37ced75ed2a2e04450ea22b671"}, {0x3, 0x9, "83826106767622"}, {0x2, 0x3, "8b"}, {0x5, 0xc, "29152bfb5905dd254d80"}, {0x5, 0x9, "1a93b849430d7d"}]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000b40)={'erspan0\x00', &(0x7f0000000b00)={'syztnl2\x00', 0x0, 0x40, 0x8000, 0x0, 0x12, {{0x7, 0x4, 0x3, 0x39, 0x1c, 0x67, 0x0, 0x8, 0x4, 0x0, @empty, @local, {[@noop, @generic={0x8e, 0x5, "df0fff"}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000c00)={'ip6gre0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x2f, 0x2, 0x8, 0x7fff, 0x2, @remote, @rand_addr=' \x01\x00', 0x8, 0x8, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000cc0)={'syztnl0\x00', &(0x7f0000000c40)={'sit0\x00', 0x0, 0x4, 0x4c, 0x21, 0x8, 0x6a, @loopback, @local, 0x10, 0x1, 0x401, 0x7f}}) recvmmsg(r5, &(0x7f0000003dc0)=[{{&(0x7f0000000d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/220, 0xdc}], 0x1, &(0x7f0000000ec0)=""/4096, 0x1000}, 0xced}, {{&(0x7f0000001ec0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f40)=""/209, 0xd1}, {&(0x7f0000002040)=""/53, 0x35}, {&(0x7f0000002080)=""/94, 0x5e}, {&(0x7f0000002100)=""/155, 0x9b}, {&(0x7f00000021c0)=""/178, 0xb2}, {&(0x7f0000002280)=""/79, 0x4f}], 0x6, &(0x7f0000002380)=""/131, 0x83}, 0x7}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002440)=""/109, 0x6d}, {&(0x7f00000024c0)=""/4, 0x4}, {&(0x7f0000002500)=""/36, 0x24}, {&(0x7f0000002540)=""/162, 0xa2}, {&(0x7f0000002600)=""/172, 0xac}], 0x5, &(0x7f0000002740)=""/69, 0x45}, 0x4c}, {{&(0x7f00000027c0)=@qipcrtr, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002840)=""/180, 0xb4}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/8, 0x8}, {&(0x7f0000003940)=""/187, 0xbb}, {&(0x7f0000003a00)=""/12, 0xc}, {&(0x7f0000003a40)=""/165, 0xa5}], 0x6, &(0x7f0000003b80)=""/73, 0x49}, 0x7}, {{&(0x7f0000003c00)=@can, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003c80)=""/80, 0x50}], 0x1, &(0x7f0000003d40)=""/96, 0x60}, 0x9}], 0x5, 0x40000000, &(0x7f0000003f00)={0x0, 0x989680}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000004140)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004100)={&(0x7f0000003f40)={0x1c0, 0x0, 0xd9d1b712a49ab5ac, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3688181dabc19379}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x280400c1}, 0x4040005) 05:31:24 executing program 7: sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() sync() 05:31:24 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) r1 = fork() fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x2, 0x0, 0x8, 0xfde, r1}) r2 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x100, 0xc3, 0x4}, 0x18) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x4, 0x1, 0x1, 0x80, 0x3, 0x3e, 0x47b, 0x1ee, 0x38, 0x8c, 0xffffffff, 0x6, 0x20, 0x1, 0x3, 0x7, 0x7}, [{0x6474e551, 0x3, 0x1f6, 0x6, 0x6, 0x5, 0x4, 0x2}], "eb53b3969f83b268f30685e679cb0eb6849301e3b48ee421fc66f12835bdcb00adebb6855a210bd31585e3a8bd76b407a93c5520e2b836ebf8295269329c54f61d79a98ddeec4c8a3d495908a6ccf6eb5c03e1a8fbd861445fb626de6bed064971dea9b3ec6a982e6615af5e09bf9f3f94daf2b3bcbfaeb9d4f4f84881030147fbf3f3f8a25889623a4101172f49871fe1924f9814d0d9804fe8258258fcd7b6120212204877077ce080739d71d2981b7e102fdadbceccc5b8e1bfa133e9868f37ae3dd9fcd8e5910932fdff59bfc86e51b99e1d8fae04a769", ['\x00', '\x00', '\x00', '\x00']}, 0x531) ptrace$cont(0x1f, r1, 0x8, 0x3) sendmsg(r2, &(0x7f0000000ac0)={&(0x7f0000000600)=@sco, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)="dd8a246314ad7051ac729e4dcb2651ce76e1e80cf1817cb5b30c291adc411c650aa56b846853542193d9a6afa95a303863e54d70b98d431371da4d338d6d61b61a6a4de28008a1f20b8a0ad6378e5ea97b87da867053a874271778b260c71fd17a7bc99e8023f7e1fa5361c03cdbf692eee718f5b471abc2b32902a98d956b4e5d14d29993aca7b394d8a3c7ec66151a75ee80f21e3d800100404c31d6c4d98a4e118d35d8aa79bf3f8c038b38187ca46f212ca4", 0xb4}, {&(0x7f0000000740)="a55879025a324b08d2e3fc34c8df0db249b50822f6b1e55f450d02780de38a19caea95438d33832f7fa67ab38b42adc1a15b60a11188dd8f21c7b8d24688f3078b7366585813206ec1e703c2463e12afaa29f86c18ec28", 0x57}, {&(0x7f00000007c0)="b885c195eb34781610ce4d48169cb0182f2a909f6b737851d5f718afe9b5b76ac1b6749d4e988345fbd333a317034fec5fb68492472c5ccfa1512580b15e167ed03e537f19b119f4e5", 0x49}, {&(0x7f0000000840)="cd2ee15ce37be00b56cc7382dd9c0cb3437badb69b782f90a958b5adfa014c76c235189dc1fd9ed85d2f2177bad33efeae772385480dfbebfcde44078af51d7079450267002cca4c26e44cf7ec9d4f127fbfb2ec9371445bb61667c689fde235ec05e73d9d88415358c21744970ddc4ce507c7809cd029c0288fb64bfd0416e9aa88b8ce703dba0ffb", 0x89}], 0x4, &(0x7f0000000940)=[{0xc8, 0x116, 0xc3, "c505bd791173a424a8260628449953b92664da248ee46987eefc3d8eadbba306e0459931b9301b55c624ec06dbc2b7be9545f340856287ec66a54bb5c0996627cee86f582fd6679d34f26a2bd5597859261df04f12781ae7e211664b2793d916f12697cccf9ed40491663ca1a3335300f06b5e8c93334184db9ca4c344f06c62880c8080acf8784dd0a886522220e083e5caec8f53aaaba7a7fb99fdea32b62b1c71a1fcc4ee60ab5f64928dd32a8d038d"}, {0x98, 0x101, 0xffffff81, "9c1ef59b0b646f9ffd1631513a2db532f267539810ba274939bd2c7ef4cf55923cb3ff1b754146419b71b73464dc523664d568db248eefc5f07dffc4fea74f635bf88ffcbba39e3b4d9ab656e712e65ca2472b8444497c9dabbda14d952855e8930b11cbbc5326e916b490c0e039c3759ab1b929fba154afe201b50b32ef7fe9a642d7602f88"}], 0x160}, 0x4000) r3 = creat(&(0x7f0000000b00)='./file0\x00', 0xb0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r2, @in_args={0x1}}, './file0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000b80)={0x0, @aes256, 0x0, @desc2}) ioctl$AUTOFS_IOC_ASKUMOUNT(r4, 0x80049370, &(0x7f0000000bc0)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000c00)={0x80, 0x55b, 0x1, 0x7, 0x2, [0x5, 0x1, 0x2, 0x98d4]}) dup(0xffffffffffffffff) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40), 0x90000, 0x0) dup2(r3, r5) ptrace$setopts(0x4200, 0x0, 0xff, 0x100017) r6 = fork() recvmmsg$unix(r2, &(0x7f0000009040)=[{{&(0x7f0000000d00)=@abs, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000000d80)=""/162, 0xa2}, {&(0x7f0000000e40)=""/92, 0x5c}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000001ec0)=""/32, 0x20}, {&(0x7f0000001f00)=""/179, 0xb3}], 0x5}}, {{&(0x7f0000002040)=@abs, 0x6e, &(0x7f00000020c0), 0x0, &(0x7f0000002100)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f00000021c0), 0x6e, &(0x7f0000002500)=[{&(0x7f0000002240)=""/144, 0x90}, {&(0x7f0000002300)=""/130, 0x82}, {&(0x7f00000023c0)=""/151, 0x97}, {&(0x7f0000002480)=""/96, 0x60}], 0x4, &(0x7f0000002540)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}}, {{&(0x7f0000002600)=@abs, 0x6e, &(0x7f0000002a80)=[{&(0x7f0000002680)=""/179, 0xb3}, {&(0x7f0000002740)=""/61, 0x3d}, {&(0x7f0000002780)=""/94, 0x5e}, {&(0x7f0000002800)=""/147, 0x93}, {&(0x7f00000028c0)=""/89, 0x59}, {&(0x7f0000002940)=""/23, 0x17}, {&(0x7f0000002980)=""/82, 0x52}, {&(0x7f0000002a00)=""/35, 0x23}, {&(0x7f0000002a40)=""/28, 0x1c}], 0x9}}, {{&(0x7f0000002b40), 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002bc0)=""/252, 0xfc}, {&(0x7f0000002cc0)=""/193, 0xc1}, {&(0x7f0000002dc0)=""/132, 0x84}, {&(0x7f0000002e80)=""/149, 0x95}, {&(0x7f0000002f40)=""/3, 0x3}], 0x5, &(0x7f0000003000)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x148}}, {{&(0x7f0000003180)=@abs, 0x6e, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/29, 0x1d}, {&(0x7f0000003240)=""/51, 0x33}, {&(0x7f0000003280)=""/102, 0x66}, {&(0x7f0000003300)=""/146, 0x92}], 0x4}}, {{&(0x7f0000003400)=@abs, 0x6e, &(0x7f0000004480)=[{&(0x7f0000003480)=""/4096, 0x1000}], 0x1}}, {{&(0x7f00000044c0), 0x6e, &(0x7f00000058c0)=[{&(0x7f0000004540)=""/39, 0x27}, {&(0x7f0000004580)=""/222, 0xde}, {&(0x7f0000004680)=""/82, 0x52}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/216, 0xd8}, {&(0x7f0000005800)=""/66, 0x42}, {&(0x7f0000005880)=""/35, 0x23}], 0x7, &(0x7f0000005940)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x140}}, {{&(0x7f0000005a80), 0x6e, &(0x7f0000008ec0)=[{&(0x7f0000005b00)=""/244, 0xf4}, {&(0x7f0000005c00)=""/154, 0x9a}, {&(0x7f0000005cc0)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/9, 0x9}, {&(0x7f0000006d00)=""/147, 0x93}, {&(0x7f0000006dc0)=""/62, 0x3e}, {&(0x7f0000006e00)=""/4096, 0x1000}, {&(0x7f0000007e00)=""/4096, 0x1000}, {&(0x7f0000008e00)=""/135, 0x87}], 0x9, &(0x7f0000008f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}], 0x9, 0x120, &(0x7f0000009280)) perf_event_open(&(0x7f0000000c80)={0x5, 0x80, 0xad, 0x6, 0x2, 0x3, 0x0, 0x6000000000000000, 0xf0602, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1c, 0x4, @perf_config_ext={0x100, 0x100000000}, 0x1010, 0x80000000, 0x5, 0x3, 0x7, 0x6, 0x8, 0x0, 0x3, 0x0, 0x4}, r6, 0xa, r7, 0x8) 05:31:24 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x94, 0x0, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x8c094}, 0x8001) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x7, 0x54}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000340)={0x11, 0x10, 0x0, 0x1, 0x5, 0x6, @random="9091ea7a3cf3"}, 0x14) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x140, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0xa}}}}, [@NL80211_ATTR_MESH_SETUP={0x10, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5, 0x8, 0x9}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1}, @NL80211_ATTR_BSS_BASIC_RATES={0x1f, 0x24, [{0x48}, {0x16, 0x1}, {0x36}, {0x1b}, {0x4}, {0x30, 0x1}, {0xf, 0x1}, {0x1, 0x1}, {0x24, 0x1}, {0x12, 0x1}, {0x30, 0x1}, {0x9}, {0x12}, {0x16, 0x1}, {0x1b}, {0xc}, {0x6}, {0x1}, {0x6}, {0x6}, {0x4, 0x1}, {0x6c}, {0x1}, {0x5}, {0x1b}, {0x2, 0x1}, {0xb}]}, @NL80211_ATTR_TX_RATES={0xc8, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0x5, 0x4, 0x1, 0xffff, 0x1ff, 0x7, 0x98]}}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x1, 0x7}, {0x0, 0x7}, {0x4, 0x8}, {0x2, 0x8}, {0x7, 0x7}, {0x4, 0x8}, {0x0, 0xa}, {0x7, 0x1}, {0x3, 0x9}, {0x6, 0x6}, {0x2, 0x4}, {0x4, 0x3}, {0x6}, {0x0, 0x2}, {0x0, 0x8}, {0x0, 0x4}, {0x3, 0x5}, {}, {0x3, 0xa}, {0x7}, {0x7, 0xa}, {0x2, 0x3}, {0x0, 0x2}, {0x6, 0x5}, {0x2, 0x5}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8000, 0x4, 0x1, 0x6, 0x4, 0xa5, 0x6]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x3, 0x48, 0x1e, 0x6, 0x1b, 0x9, 0x1, 0x3, 0x48, 0xc, 0x24, 0x30, 0x3, 0x6a, 0xb, 0x36, 0x5, 0x48, 0x36, 0x6c, 0x60, 0x9, 0xc, 0x0, 0x16, 0x4e, 0x1b, 0x5, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x9, 0x5, 0x7f, 0x0, 0x2, 0xd000, 0x7]}}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x3, 0x8}, {0x0, 0x9}, {0x3, 0x3}, {0x3, 0x3}, {0x5}, {0x1, 0x9}, {0x3, 0x6}, {0x4, 0x2}, {0x6, 0x3}, {0x0, 0x5}, {0x0, 0x5}, {0x1, 0x2}, {0x0, 0x2}, {0x0, 0x2}, {0x6, 0x1}, {0x0, 0x7}, {0x7}, {0x0, 0x2}, {0x5}, {0x7, 0xa}, {0x1, 0x5}, {0x4, 0x5}, {0x1, 0xa}, {0x1, 0x4}, {0x1, 0x4}, {0x2, 0x8}, {0x1, 0x5}, {0x7}, {0x2, 0x1}, {0x1, 0x2}, {0x2, 0x5}, {0x2, 0x6}]}]}]}, @NL80211_ATTR_MESH_SETUP={0x14, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}, @NL80211_ATTR_BSS_BASIC_RATES={0x4}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000580)={'ipvlan0', 0x32, 0x33}, 0xa) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000680)={{r0}, 0x0, 0x6, @inherit={0x88, &(0x7f00000005c0)={0x0, 0x8, 0x7f, 0x1, {0x1, 0x1, 0x1, 0x449e, 0x7}, [0x20, 0x401, 0x8000, 0x5, 0x3, 0xffffffff80000000, 0x54c, 0x6592]}}, @name="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"}) r3 = dup3(r2, r2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000016c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000001680)='./file0\x00', 0x2, 0x2000, 0x23456}, 0x8) fcntl$getown(r0, 0x9) r4 = syz_open_dev$vcsa(&(0x7f0000001700), 0x3f, 0x640) sendmsg$NL80211_CMD_ABORT_SCAN(r4, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x28, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x2, 0xa}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r3, 0xc018937a, &(0x7f0000001840)={{0x1, 0x1, 0x18, r4, {0x7ff}}, './file0\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r5, &(0x7f0000001b40)={&(0x7f0000001880), 0xc, &(0x7f0000001b00)={&(0x7f00000018c0)={0x238, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7f}, {0x5, 0x12, 0x7}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x8000}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0xf6}, {0x5}, {0x6, 0x11, 0x7ff}, {0x8, 0xb, 0x7f}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1ff}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x400}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x8}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x4}, {0x5}, {0x6, 0x11, 0xbb}, {0x8, 0xb, 0x100}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7fff}, {0x6, 0x16, 0xffe1}, {0x5}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0x14e}, {0x8, 0xb, 0x2}}]}, 0x238}, 0x1, 0x0, 0x0, 0x50}, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000001bc0), r4) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x3c, r6, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000895}, 0x80) r7 = socket(0x21, 0x4, 0x80000000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f0000001ec0)={{0x0, 0x1d10, 0xbc20, 0x0, 0x8000, 0x3866, 0x5, 0x9, 0x8, 0x5, 0x9, 0x401, 0x5, 0x7, 0x5}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 05:31:24 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xbc, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24004011}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000180)={0xfffffffffffffffe, 0x80}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/154, 0x9a}], 0x1) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = openat$zero(0xffffffffffffff9c, 0xffffffffffffffff, 0x800, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000300)={0x7f, 0x1, 0x6, 0x0, 0x4}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000380)='cpuset\x00') openat(r5, &(0x7f00000003c0)='./file0\x00', 0x4200, 0x2c) r6 = openat2(r5, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x400000, 0x1, 0x18}, 0x18) openat(r6, &(0x7f0000000480)='./file0\x00', 0x6401, 0x20) openat(r5, &(0x7f00000004c0)='./file0\x00', 0x480, 0x96) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchown(r7, 0x0, 0x0) r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000000500), 0x101200, 0x0) openat(r8, &(0x7f0000000540)='./file0\x00', 0x250080, 0x4e) 05:31:24 executing program 4: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000000)=""/226) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000100)=""/179) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x7, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, 0x2c) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) pread64(r0, &(0x7f0000000280)=""/36, 0x24, 0x4) close(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) lseek(r0, 0x2a0, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000340)={0x20, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, {{0x2, 0x4e22, @rand_addr=0x64010100}}}, 0x108) r2 = openat2(r1, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x400, 0x2, 0x6}, 0x18) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000500)={0x11, @local, 0x4e24, 0x1, 'lblcr\x00', 0x10, 0x0, 0x27}, 0x2c) r3 = syz_io_uring_complete(0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000540)={@broadcast, @empty, 0x0, 0x2, [@multicast2, @remote]}, 0x18) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000005c0)={0x80002002}) [ 106.686744] audit: type=1400 audit(1701927084.502:6): avc: denied { execmem } for pid=272 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:31:24 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x8, 0x800) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40) r2 = dup2(r0, r0) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80, 0x120) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x185003, 0x64) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) io_uring_enter(r4, 0x79be, 0x8775, 0x2, &(0x7f0000000140)={[0xc0000000000]}, 0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0xd4) fsetxattr$security_capability(r1, &(0x7f00000001c0), &(0x7f0000000200)=@v3={0x3000000, [{0x4}, {0x5, 0x4}], 0xffffffffffffffff}, 0x18, 0x2) r5 = socket(0xf, 0x6, 0x8) readv(r5, &(0x7f0000000340)=[{&(0x7f0000000240)=""/196, 0xc4}], 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) bind$inet(r6, &(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000400)={{0x1, 0x1, 0x18, r1, {0x6}}, './file0\x00'}) sendfile(r7, r3, &(0x7f0000000440)=0x8, 0x48) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480), 0x800101, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r8, 0x4004662b, &(0x7f00000004c0)=0x5) r9 = syz_open_dev$rtc(&(0x7f0000000500), 0x9, 0x0) fstatfs(r9, &(0x7f0000000540)=""/75) fsmount(r4, 0x0, 0xf0) 05:31:24 executing program 6: ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x180c01}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0xbaf0, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000040}, 0x40) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x800}}]}, 0x60}, 0x1, 0x0, 0x0, 0x84}, 0x2004c891) ftruncate(0xffffffffffffffff, 0xfffffffffffffe00) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x1, 'ip6erspan0\x00'}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1ec, 0x0, 0x103, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xfff9}, {0x8, 0xb, 0x465a}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xfff}, {0x5}, {0x6, 0x11, 0xffff}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0xffff}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x91}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xe89}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6}, {0x5}, {0x6, 0x11, 0x100}, {0x8, 0xb, 0x38}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5e00000}, {0x6, 0x16, 0x81}, {0x5}, {0x6, 0x11, 0x800}, {0x8, 0xb, 0x7fffffff}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x20040884}, 0x80) r0 = getpgid(0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040003) r1 = syz_mount_image$msdos(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x1f, 0x1, &(0x7f0000000840)=[{&(0x7f0000000780)="bff5735a7d7b29f334521d18c74b513df58c6e76ee55d2c65b99812d5c1d3c1ac1878f0b6b4c675e3b6d8876f0ceda0b9fe8bbe3a5f1c093e60dc9b09a14f002af59a115a6c0a71372dc8f1960d03c5b9183296f5bc5d9a0445701d08d313982f419a71d555d8eab661e42b787ffe1e6f3ec3aed60cb45b7b32eb8e89af6a28386eadb185afdd59975bd7555db8dbde9542820ad428ff4394038b4a3884490bda08aaf500de9fa057bd805e3ea159fd2970fa2bfd5d05bab786b22410f2a", 0xbe, 0x3f}], 0x88c0, &(0x7f0000000880)={[{@nodots}, {@fat=@tz_utc}], [{@fowner_gt={'fowner>', 0xee00}}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@permit_directio}, {@smackfsdef={'smackfsdef', 0x3d, '.-'}}, {@subj_type={'subj_type', 0x3d, '@#'}}, {@dont_appraise}, {@obj_type={'obj_type', 0x3d, 'udp\x00'}}, {@uid_lt}]}) kcmp(r0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, r1) getpid() sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x64, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x41) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80), 0x4080, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000b80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40118) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000bc0), 0x121402, 0x0) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000c40), r2) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x30, r4, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) execveat(r5, &(0x7f0000000d80)='./file0\x00', &(0x7f0000001000)=[&(0x7f0000000dc0)='\x00', &(0x7f0000000e00)='wg0\x00', &(0x7f0000000e40)='dont_appraise', &(0x7f0000000e80)='-\x00', &(0x7f0000000ec0)='\x00', &(0x7f0000000f00)='(\x00', &(0x7f0000000f40)='\'+{\x00', &(0x7f0000000f80)='nodots', &(0x7f0000000fc0)='permit_directio'], &(0x7f0000001200)=[&(0x7f0000001080)='\x00', &(0x7f00000010c0)='&/\x00', &(0x7f0000001100)='msdos\x00', &(0x7f0000001140)='+@&^$\'\x00', &(0x7f0000001180)='-^{\x00', &(0x7f00000011c0)='\x00'], 0x400) openat(r2, &(0x7f0000001240)='./file0\x00', 0x80000, 0xa0) [ 109.983472] Bluetooth: hci2: command 0x0409 tx timeout [ 109.984495] Bluetooth: hci1: command 0x0409 tx timeout [ 110.046106] Bluetooth: hci5: command 0x0409 tx timeout [ 110.047050] Bluetooth: hci0: command 0x0409 tx timeout [ 110.047362] Bluetooth: hci6: command 0x0409 tx timeout [ 110.110535] Bluetooth: hci3: command 0x0409 tx timeout [ 110.111038] Bluetooth: hci7: command 0x0409 tx timeout [ 110.175032] Bluetooth: hci4: command 0x0409 tx timeout [ 112.031106] Bluetooth: hci1: command 0x041b tx timeout [ 112.031773] Bluetooth: hci2: command 0x041b tx timeout [ 112.095063] Bluetooth: hci6: command 0x041b tx timeout [ 112.095723] Bluetooth: hci0: command 0x041b tx timeout [ 112.096712] Bluetooth: hci5: command 0x041b tx timeout [ 112.158524] Bluetooth: hci7: command 0x041b tx timeout [ 112.159452] Bluetooth: hci3: command 0x041b tx timeout [ 112.223060] Bluetooth: hci4: command 0x041b tx timeout [ 114.078082] Bluetooth: hci2: command 0x040f tx timeout [ 114.078763] Bluetooth: hci1: command 0x040f tx timeout [ 114.142056] Bluetooth: hci5: command 0x040f tx timeout [ 114.143861] Bluetooth: hci0: command 0x040f tx timeout [ 114.144746] Bluetooth: hci6: command 0x040f tx timeout [ 114.206029] Bluetooth: hci3: command 0x040f tx timeout [ 114.206704] Bluetooth: hci7: command 0x040f tx timeout [ 114.270027] Bluetooth: hci4: command 0x040f tx timeout [ 116.126037] Bluetooth: hci1: command 0x0419 tx timeout [ 116.126735] Bluetooth: hci2: command 0x0419 tx timeout [ 116.191211] Bluetooth: hci6: command 0x0419 tx timeout [ 116.191862] Bluetooth: hci0: command 0x0419 tx timeout [ 116.192816] Bluetooth: hci5: command 0x0419 tx timeout [ 116.254531] Bluetooth: hci7: command 0x0419 tx timeout [ 116.255346] Bluetooth: hci3: command 0x0419 tx timeout [ 116.318071] Bluetooth: hci4: command 0x0419 tx timeout [ 123.514883] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.515782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.516968] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.597556] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.598465] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.601047] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.768621] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.769535] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.770724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.875989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.877224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.879212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.071751] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.072685] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.073896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.165527] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.166530] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.167762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.214309] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.215230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.216658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.241305] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.242176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.243262] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.250874] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.251707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.254362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.327597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.328773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.331543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.472590] ====================================================== [ 124.472590] WARNING: the mand mount option is being deprecated and [ 124.472590] will be removed in v5.15! [ 124.472590] ====================================================== [ 124.505932] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.507207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.508729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.514064] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.514908] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.516119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.553986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.554874] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.556220] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.611124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.612003] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.613259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.614575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.615818] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.617329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.684957] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.685893] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.687222] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:31:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0x1}}) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="cfeaffffffffffff00f4ff000000000007"], 0x14}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r3 = io_uring_setup(0x75e8, &(0x7f00000001c0)={0x0, 0x7d96, 0x21, 0x0, 0x40305}) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) fsetxattr$security_selinux(r2, &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:init_exec_t:s0\x00', 0x21, 0x3) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) io_uring_enter(r3, 0x5ab4, 0x37df, 0x2, &(0x7f0000000380)={[0xcfe]}, 0x8) r5 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000340)) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000080)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 05:31:57 executing program 7: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000100)=0x3) creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x8) syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000001200)={0x1, 0x3, 0x3, 0x2, 0x0, 0x1}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4eafb755f4d555b5, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x2000000}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001500)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x40}}, './file0\x00'}) syz_io_uring_setup(0x6e35, &(0x7f0000001140)={0x0, 0x754, 0x4, 0x1, 0x345, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000011c0)=0x0) recvmsg$unix(r3, &(0x7f0000001c80)={&(0x7f0000001240), 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001540)=""/212, 0xd4}, {&(0x7f0000001640)=""/180, 0xb4}, {&(0x7f00000014c0)=""/44, 0x2c}, {&(0x7f0000001700)=""/169, 0xa9}, {&(0x7f00000017c0)=""/76, 0x4c}, {&(0x7f0000001840)=""/71, 0x47}, {&(0x7f00000018c0)=""/68, 0x44}, {&(0x7f0000001940)=""/147, 0x93}, {&(0x7f0000001a00)=""/214, 0xd6}], 0x9, &(0x7f0000001bc0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x40000040) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000001cc0)) syz_io_uring_submit(r1, r4, &(0x7f0000001480)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x0, @fd, 0x8, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/176, 0xb0}, {&(0x7f0000001240)}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000001380)=""/155, 0x9b}], 0x4}, 0x9) 05:31:57 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x8, 0x1, 0x5, 0x0, 0x0, 0x8a40, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x5, 0x81}, 0x3040, 0x1f, 0x94, 0x0, 0x2, 0x2, 0x4, 0x0, 0x9, 0x0, 0x1f}, r1, 0x5, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000480)='./file0\x00', 0x1, 0x2, &(0x7f0000001800)=[{0x0}, {0x0}], 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB='nocase,nodots,nodots,gid=', @ANYRESHEX=0x0, @ANYBLOB=',fowner>', @ANYRESDEC=0xee01, @ANYBLOB="1b00000000000000666c6f6f72248dc62f34002c00bcccc5142d5a71dbc00a5a8f4a8a7f3d9584506f909bd124012f7fe62c9b33b8c1e2bfa89c9068d625cb92acfe7d9571030175f08abd23c11e1a9a9345a82ddf8e28ced57effc6f1f65e888aa834868d91f9396071712fc7"]) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/209, 0xd1}, {0x0}], 0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x6801, 0x0) unshare(0x48020200) 05:31:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x0, 0x0) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) write$P9_RLERRORu(r1, 0x0, 0x1a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000380)={0x6, 'gre0\x00', {0x7fff}, 0x20}) syz_io_uring_setup(0x29af, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x400001, 0x3df, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) openat(r1, &(0x7f0000000180)='./file1/file0\x00', 0x30000, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001d00210c00000300000000000400020014001180809801a7b0c7dba09475f251c743092f29d5a894938ba7ec56b14ef8fd6fcee5bd6dc91ebe02e68b2223449eac3051786f40868579199cdecacdf6517f0d9898c30af4a97bc5c97cab125293986467533812f89fc1c88b8ded8b2dfe05474ee609a656c7206de792eb19e0969c086f90f23c5814c3557b620d9a2bdda8ce5f1c2cc437bf411dd35fbc0c4b"], 0x28}}, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/64, 0x40}, {&(0x7f00000000c0)=""/70, 0x46}], 0x2, 0x6, 0x1000) 05:31:57 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x40, 0x7, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f0000000080)=""/72, 0x48}, {&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000100)}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/83, 0x53}, {&(0x7f00000013c0)=""/184, 0xb8}, {&(0x7f0000001480)=""/217, 0xd9}], 0x9, 0x7fff, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'geneve1\x00', &(0x7f0000000200)=ANY=[]}) 05:31:57 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x3) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 05:31:57 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x207e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4850) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000180)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x50, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xb}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000005}, 0x4000800) 05:31:57 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fchmod(r0, 0x4) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 140.137024] audit: type=1400 audit(1701927117.952:7): avc: denied { open } for pid=3966 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 140.139147] audit: type=1400 audit(1701927117.953:8): avc: denied { kernel } for pid=3966 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 140.144614] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 140.146620] audit: type=1400 audit(1701927117.962:9): avc: denied { associate } for pid=3963 comm="syz-executor.3" name="tun" dev="devtmpfs" ino=111 scontext=system_u:object_r:init_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 140.160003] hrtimer: interrupt took 33222 ns [ 140.173095] audit: type=1400 audit(1701927117.983:10): avc: denied { write } for pid=3973 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 140.218927] FAT-fs (loop0): Unrecognized mount option "fowner>00000000000000060929" or missing value 05:31:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001180)={0xffffffffffffffff, 0x6, 0x55, 0x3}) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0xfff, 0x2, &(0x7f0000000000)=[{&(0x7f00000000c0)="0b4d02da8bbb8e6efb9d717f68ef560873a102f010aaab207e3fd333be400c6db3f31b0ebfe283ab9a53712761dc8493c2bfb595810a9f75e8ee40f2652f3a5fe501bdb2990190c797f5788e34fdd8a2ed1283fc65a565465aa88e308dff822b187355da1c2f1a89ab72485bc1421029cfbc031333638ef806b3bbaabe69b0915260c2471576ffadcf2d700240749e843856a6f1b992b179f191f30d73f5d93277a59435841e15c677253329f98c2d25", 0xb0, 0x7}, {&(0x7f0000000180)="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", 0x1000, 0x8}]) [ 140.440246] device veth0_vlan entered promiscuous mode 05:31:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, &(0x7f0000000140)=""/133, 0x85, 0x40002003, &(0x7f0000000200)=@rc={0x1f, @any, 0x3}, 0x80) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/vlan/vlan0\x00') syz_mount_image$msdos(0x0, &(0x7f00000027c0)='./file0\x00', 0x73, 0x1, &(0x7f0000002940)=[{&(0x7f00000028c0)="81", 0x1, 0x10001}], 0x10000, &(0x7f0000002980)=ANY=[@ANYBLOB="6d655f6f66667365743d3078301d303030305c396cd4db30302c7569643c000000000000000000", @ANYRESDEC=0x0, @ANYBLOB="2c66736e616d653d249a2c66756e633d43524544535f434845434b2c6673757569643d63003100000000642d006200002d000000002d623200002d00300000000000002c00"]) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)='&\x00', 0x2, 0x3) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 05:31:58 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000800)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000740)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c00, 0x0) chown(0x0, 0xee00, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) acct(&(0x7f00000001c0)='./file1\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/stat\x00', 0x0, 0x0) mount$bind(&(0x7f00000003c0)='./file1\x00', &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0xb60082, 0x0) [ 141.092130] audit: type=1400 audit(1701927118.906:11): avc: denied { read } for pid=3970 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 141.150852] device veth0_vlan entered promiscuous mode [ 141.162447] FAT-fs (loop0): Unrecognized mount option "fowner>00000000000000060929" or missing value 05:31:58 executing program 7: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000002580)=0x0) r3 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000500)=r3, 0x1) r4 = socket$nl_audit(0x10, 0x3, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x7) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)=ANY=[@ANYBLOB="0145fb42575659dba80593441878090000000100000018000080", @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r6, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE, 0x155b1c2b) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 05:31:59 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200), 0x138000, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000000000000}}]}}) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_uring_enter(0xffffffffffffffff, 0x6884, 0xc15a, 0x3, &(0x7f0000000100)={[0x1000]}, 0x8) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x0, 0x0, "047836db00", 0x4}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0xc042, 0x0) splice(r2, &(0x7f0000000180)=0xc5e, r0, &(0x7f00000001c0)=0x6, 0xff, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 05:31:59 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)) setresuid(0xffffffffffffffff, r0, 0x0) getxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.selinux\x00', 0x0, 0x0) 05:31:59 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) openat(0xffffffffffffff9c, &(0x7f00000011c0)='./file0\x00', 0x52f142, 0xc1) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000140)={0x0, 0xffff}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)) epoll_create(0x83) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r3, {0xfffff5a1}}, './file1\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000058c0)={@local}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/../file0\x00', 0x140c0, 0x0) 05:31:59 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x78203935}, {&(0x7f0000000680)="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", 0x158, 0x2200}], 0x4020, &(0x7f0000000280)=ANY=[]) setxattr$security_selinux(&(0x7f00000004c0)='./file0/file0\x00', 0x0, &(0x7f00000003c0)='system_u:object_r:hwdata_t:s0\x00', 0x1e, 0x3) chroot(&(0x7f0000000180)='./file0\x00') futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file1\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) mount$bind(0x0, 0x0, 0x0, 0x29080, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) 05:31:59 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x46842, 0x0) io_setup(0x0, &(0x7f0000000080)) r1 = creat(0x0, 0x0) acct(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_io_uring_setup(0x3de4, &(0x7f0000000640)={0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000006c0), &(0x7f00000003c0)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r2 = accept(r1, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80) fcntl$setstatus(r2, 0x4, 0x400) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000000000050000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000ff7f00000500000000000000ffff00000000000008000000000000000104000000000000000000000000000000000000000000000000000000000000090000008100000000000000feff00000ee4ef3e000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b30f00000000010000000000870000000000000000000000000000eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003019b2561b2a3510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c500000000000000000000000000000000000000000000000000000000003000000400"/513]) 05:31:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7472616e733d66642c7266242ab935646e6f3d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) sendmmsg$sock(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f00000013c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) [ 141.584321] 9pnet: Insufficient options for proto=fd [ 141.593943] 9pnet: Insufficient options for proto=fd 05:31:59 executing program 3: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x28}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x8, 0x1, 0x7, 0x6, 0x0, 0x7ff, 0x10, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd3f, 0x4, @perf_config_ext={0x100000001, 0xffffffff}, 0x22, 0x1, 0x0, 0x3, 0x1, 0x6, 0x4, 0x0, 0x8, 0x0, 0x7fff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) stat(&(0x7f0000000440)='.\x00', &(0x7f0000001c00)) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000500)="348d5ed85cdd15381c62a174ab7f0433ffaf2744e150ac76a031ef8424b53abfbf20d1a2967a3f862eb1c61efe7762e4b8619b5d", 0x34) syz_io_uring_complete(0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000a80)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f00000000c0), 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x401070cd, 0x0) unshare(0x48020200) 05:31:59 executing program 7: r0 = perf_event_open(&(0x7f0000001380)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/165, 0xa5) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000a80)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000a80)) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000a80)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) statx(r5, &(0x7f0000000640)='./file1\x00', 0x2000, 0x200, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000440)='./file1\x00', 0x400, 0x1, &(0x7f0000000600)=[{&(0x7f0000000480)="20769ab90b0d33b6f190d06214b379ce20a064b7055f32afbb1422d304c7aa31744e0610d67d404fa86135decb86c3337c0b667ded3add39a66858c3045ae7986ae4ebc204c8b2348d0468d32fd7233cbc1841e36864a9", 0x57, 0xcb}], 0x0, &(0x7f0000000780)={[{'\x00'}, {'/dev/vcsu\x00'}, {'%'}, {'}@k{&)'}, {}, {'/dev/sr0\x00'}], [{@euid_lt={'euid<', r6}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/sr0\x00'}}]}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004780)=[{{&(0x7f0000000340)=@abs, 0x6e, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000000480)=""/34, 0x22}, {&(0x7f00000004c0)=""/168, 0xa8}, {&(0x7f0000000580)=""/183, 0xb7}, {&(0x7f0000000640)=""/140, 0x8c}, {&(0x7f0000000700)=""/118, 0x76}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/239, 0xef}, {&(0x7f0000000900)=""/173, 0xad}], 0x9, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x20}}, {{&(0x7f0000000b00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)=""/34, 0x22}], 0x1}}, {{&(0x7f0000000c00), 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)=""/254, 0xfe}, {&(0x7f0000000d80)=""/168, 0xa8}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x3, &(0x7f0000000e80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000000f00), 0x6e, &(0x7f0000000f80)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/4096, 0x1000}], 0x2, &(0x7f0000000fc0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001000), 0x6e, &(0x7f00000046c0)=[{&(0x7f0000001080)=""/31, 0x1f}, {&(0x7f00000010c0)=""/2, 0x2}, {&(0x7f0000001100)=""/255, 0xff}, {&(0x7f0000001200)=""/203, 0xcb}, {&(0x7f0000001300)=""/92, 0x5c}, {&(0x7f0000004400)=""/121, 0x79}, {&(0x7f0000004480)=""/126, 0x7e}, {&(0x7f0000004500)=""/34, 0x22}, {&(0x7f0000004540)=""/230, 0xe6}, {&(0x7f0000004640)=""/84, 0x54}], 0xa}}], 0x5, 0x100, &(0x7f00000048c0)={0x0, 0x989680}) r9 = socket$unix(0x1, 0x5, 0x0) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000300), &(0x7f0000000380)) fchown(r9, 0xffffffffffffffff, r10) sendmsg$unix(r0, &(0x7f00000049c0)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="969820ac49ee0be5899bc829493d", 0xe}], 0x1, &(0x7f0000004900)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r10}}}], 0x90, 0x24004000}, 0x44840) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000100)=[r1, r2, r0, r0, r0, r3], 0x6) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x7f, 0x2f7c46bc}) 05:31:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x8, 0x100000000) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0x175c, 0x1, 0x5, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [{{0x254, 0x1, {{0x1, 0x8}, 0x2, 0x0, 0x8, 0x5, 0x10, 'syz0\x00', "f428ef026b99ba1e04fe762f8c0c2e849e79e465df8c040475bfe0e46cbed171", "9423a263db22e5211f4b83162750d7fb2dc27b55e7008693e0e757325eb60dd0", [{0x5, 0x0, {0x2, 0xc4}}, {0x80, 0x800, {0x3, 0x8e15}}, {0xdf4a, 0x3, {0x1, 0x7}}, {0x0, 0x2, {0x2, 0x5f3db9b7}}, {0x7, 0x1ff, {0x3, 0x8}}, {0x8, 0x1, {0x3, 0x1f}}, {0x2ea, 0x5, {0x0, 0x20}}, {0x68f, 0x9, {0x1, 0x7}}, {0x9, 0xfffb, {0x0, 0x7f}}, {0x0, 0x1, {0x2, 0xffff8001}}, {0x7, 0x3, {0x1, 0xc70}}, {0x2, 0x2, {0x0, 0x6}}, {0x1f, 0x0, {0x0, 0x4}}, {0x7, 0x8, {0x0, 0x2}}, {0x1, 0x2, {0x1, 0x4}}, {0xff, 0xd85, {0x1, 0x4}}, {0x3, 0x8, {0x0, 0x4}}, {0x8, 0x7, {0x2, 0x2}}, {0x1, 0x0, {0x3, 0x400}}, {0x7, 0x0, {0x3}}, {0x1, 0x3, {0x2, 0x3}}, {0x0, 0x33, {0x3, 0x5}}, {0xfffd, 0x0, {0x1, 0x2}}, {0x1f, 0x0, {0x1, 0xfffffff8}}, {0xfe00, 0x7, {0x3, 0x3ff}}, {0x7fff, 0x9, {0x2, 0x9}}, {0x4, 0xf9e7, {0x0, 0x2}}, {0x8cbc, 0x9, {0x0, 0x2b}}, {0x4, 0xd0b1, {0x2, 0x64}}, {0xa113, 0x8, {0x1, 0x3}}, {0x7fff, 0xaed, {0x0, 0x52}}, {0x100, 0x3, {0x3, 0x3}}, {0x2, 0x0, {0x0, 0x420a7466}}, {0x1ff, 0x3, {0x0, 0x7f}}, {0x8872, 0x0, {0x3}}, {0x8c, 0x1f, {0x3, 0x4}}, {0x400, 0x4000, {0x0, 0x1dc}}, {0x101, 0xff, {0x0, 0x6}}, {0x6c, 0x9, {0x2, 0x10000}}, {0x200, 0x1, {0x0, 0x1ff}}]}}}, {{0x254, 0x1, {{0x3, 0x20}, 0x3, 0xd1, 0xc92, 0x2, 0x9, 'syz0\x00', "f3e9d5eeadd8d4ebef5d3fe935e4f79b678534c4c94e47ac440c4499b6b89282", "42f4904440426570215f7af3c894fa676f6ef405f4916b92ba05000354b0d1b8", [{0x3, 0x4, {0x1, 0x2}}, {0x1, 0x5, {0x1}}, {0x6315, 0x7f, {0x3, 0x3ff}}, {0x421b, 0x3, {0x2, 0x7}}, {0x4, 0x0, {0x1, 0x4}}, {0x0, 0x3, {0x0, 0x20}}, {0x9, 0x7f, {0x2}}, {0x1000, 0x1, {0x1, 0x3}}, {0xffff, 0x4, {0x2, 0x6}}, {0x5, 0x1ff, {0x1, 0x8}}, {0x1, 0x9, {0xc3f8f16fd2daa1cc, 0x1}}, {0x2, 0x600, {0x0, 0x5}}, {0x2, 0x4, {0x3, 0xc1}}, {0xf6bd, 0x6, {0x2, 0xe6}}, {0xfff, 0x3ff, {0x0, 0x7}}, {0x7, 0xff, {0x0, 0x3}}, {0xfffb, 0x200, {0x3, 0x4}}, {0x0, 0xfff7, {0x1, 0x7}}, {0x8, 0x9, {0x3, 0x2}}, {0x20, 0x3, {0x1, 0x40}}, {0x8000, 0x303, {0x0, 0x1}}, {0x7c, 0x1, {0x2, 0x3}}, {0x3, 0x5, {0x3, 0x3}}, {0x87, 0x8, {0x2, 0x2}}, {0x20, 0x3d, {0x3, 0x800}}, {0x0, 0x446, {0x1, 0x4}}, {0xfff9, 0x8, {0x2, 0x7f}}, {0xf6, 0xc23, {0x0, 0x7f}}, {0x1, 0x0, {0x3, 0x5}}, {0x9, 0x4010, {0x1, 0xc8}}, {0x1ff, 0x9, {0x1, 0x7fffffff}}, {0x8, 0x3f, {0x0, 0xfff}}, {0x478e, 0x1, {0x0, 0x81}}, {0x200, 0x7, {0x3, 0x8}}, {0x1e, 0x6, {0x3, 0x2}}, {0x8000, 0x81, {0x2, 0x4}}, {0x5, 0x2, {0x0, 0x3}}, {0x7, 0x2, {0x2, 0x6}}, {0xfffc, 0x0, {0x0, 0x9}}, {0x3, 0x2, {0x1, 0x80000000}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x6, 0x0, 0x658e, 0x9d3, 0x9, 'syz0\x00', "dfe958b938092e369a0facf8c2de025445a5e751eed224127808df511fd0c22f", "b490a9c313e3eb0f31c359ca442759f5daf0617e5697e801aee4b12559b186b3", [{0x3, 0x0, {0x0, 0x400}}, {0x5, 0x413a, {0x1, 0xffffffff}}, {0x7ff, 0xf1b1, {0x0, 0x8}}, {0x3, 0x8001, {0x0, 0xffff}}, {0x7, 0x401, {0x1, 0x800}}, {0x3, 0x9, {0x1, 0x1}}, {0x9f9d, 0x0, {0x3, 0x5}}, {0x6, 0x2, {0x1, 0xfffffff9}}, {0x8000, 0x4, {0x1, 0x1}}, {0xf58a, 0x3, {0x0, 0x1bd0200}}, {0x0, 0x0, {0x2, 0xfffff1e3}}, {0x2, 0x7, {0x2, 0x7ff}}, {0x7, 0x5, {0x2, 0x84}}, {0x400, 0x7ff, {0x0, 0x80000001}}, {0x3, 0x2, {0x3, 0x9}}, {0x6, 0x200, {0x0, 0x6}}, {0x40, 0x1, {0x1, 0x4}}, {0xc4e, 0x6, {0x2, 0xef}}, {0x7, 0x22cd, {0x1, 0x5}}, {0xa6f, 0x7, {0x2, 0x8}}, {0x5, 0xb9e, {0x0, 0x7fff}}, {0xfeff, 0x3, {0x2, 0x45be}}, {0x64, 0x3fe, {0x0, 0xfffffff7}}, {0x101, 0x40, {0x1, 0x7fff}}, {0xfffa, 0x800, {0x2, 0x2}}, {0x400, 0x200, {0x0, 0x7fff}}, {0x4, 0x1, {0x2, 0x2cbc}}, {0x6, 0x9, {0x3, 0x8903}}, {0xfffd, 0x20, {0x1, 0x2}}, {0xffff, 0x4, {0x0, 0x5}}, {0x7fff, 0x2, {0x1, 0x8}}, {0x162, 0x6, {0x2, 0xffff0000}}, {0x4, 0xe3c, {0x3, 0x6}}, {0xfffd, 0xff57, {0x1, 0x3}}, {0x4, 0x9, {0x3, 0x4}}, {0xb04, 0x20, {0x3, 0x8000}}, {0x0, 0x8000, {0x3, 0x7fffffff}}, {0xffff, 0x7fff, {0x0, 0x6}}, {0x8f, 0x800, {0x3, 0x7}}, {0xffe2, 0x6, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x7c, 0x8, 0x8, 0x7, 0x8, 'syz0\x00', "ce719a38eaefd2d1c084b5250f343bfbbac971fd1e9ae493ecf103cda0d25de3", "db902cbdffcb7006f120554b4dbddc22178533a4396ee44341c5601e96f66062", [{0x2, 0x389, {0x1, 0x1}}, {0x800, 0x7, {0x3, 0x8}}, {0xf000, 0x8, {0x1, 0x7}}, {0x0, 0x1, {0x3, 0x2}}, {0x8000, 0x7, {0x0, 0xf1b3}}, {0x5, 0xdd17, {0x0, 0x20}}, {0xfffb, 0x8, {0x0, 0xcdb}}, {0x5, 0x400, {0x2, 0x4}}, {0x9, 0x6, {0x3, 0x100}}, {0xfbff, 0x5, {0x2, 0xd708}}, {0x2, 0x9, {0x3, 0x89b3}}, {0x1, 0x6, {0x2, 0x28}}, {0x7f, 0x3, {0x3, 0x3}}, {0x3f, 0x3, {0x2, 0x2}}, {0x101, 0x5, {0x3, 0x6}}, {0x6, 0x5, {0x3, 0x6}}, {0x8, 0x6, {0x3, 0x4}}, {0x4, 0x401, {0x3}}, {0x100, 0x401, {0x0, 0x1ff}}, {0x6, 0x0, {0x0, 0xffff}}, {0x557, 0x140, {0x0, 0x3}}, {0x8000, 0x7, {0x3, 0xfffffffa}}, {0x8, 0x0, {0x0, 0x5}}, {0x8, 0xe, {0x3, 0x20000000}}, {0x3, 0xfff7, {0x3, 0x628f}}, {0x800, 0x1269, {0x1, 0x1}}, {0x2, 0x100, {0x2, 0x9}}, {0xffc0, 0x20f7, {0x0, 0x81}}, {0xe42a, 0x6, {0x1, 0x717}}, {0x7, 0x7, {0x3, 0x6}}, {0x6, 0x9, {0x0, 0x101}}, {0x3f, 0x101, {0x0, 0x8000}}, {0x7f, 0x0, {0x0, 0x8}}, {0x2, 0x0, {0x2, 0x2}}, {0x4, 0x1, {0x0, 0x1}}, {0x9, 0xfcd6, {0x1, 0x3}}, {0x5, 0x6, {0x1}}, {0x9, 0x9, {0x1, 0x3a}}, {0x8, 0x7a, {0x3, 0x1}}, {0x4d, 0xd58d, {0x3, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0x3}, 0x8, 0x5, 0xfff, 0xffff, 0x18, 'syz0\x00', "93578131efad790bb512b54d191106ca8b9cb47ca9771f243c6810d5f1f08839", "421e063b2e207f8f96bee1c71852f223594b1c7033a9075922b6cdc933b4be93", [{0x81, 0x3, {0x1, 0x9}}, {0x409, 0x8, {0x2, 0x9}}, {0x7e2, 0x7, {0x2, 0x4}}, {0x3, 0x4, {0x3, 0x8d}}, {0x3, 0x0, {0x2, 0x80000001}}, {0x81, 0x7, {0x1, 0x5bc}}, {0x1, 0x0, {0x2, 0x8001}}, {0x4, 0x2cf7, {0x2, 0x2}}, {0x1c, 0x3f, {0x3}}, {0x1, 0x3, {0x0, 0x7ff}}, {0x401, 0x40, {0x2, 0x8000}}, {0x7, 0x7, {0x2, 0x4}}, {0x1ff, 0x767, {0x2}}, {0x9, 0xfff9, {0x3, 0xfffffffa}}, {0x6, 0x2fe8, {0x3}}, {0xf7c4, 0x3, {0x0, 0x6}}, {0x8001, 0x3, {0x0, 0x7}}, {0x7fff, 0x6, {0x1, 0x400}}, {0x0, 0x9, {0x3, 0x81}}, {0x1, 0xfffb, {0x3, 0xfffffffc}}, {0x19, 0x2, {0x0, 0x401}}, {0x40, 0x3, {0x3, 0x3}}, {0x3, 0x5, {0x2, 0x5}}, {0x7, 0x7f, {0x0, 0x8a}}, {0x7ff, 0x2, {0x3}}, {0xdb, 0x3c, {0x3, 0xfffffff9}}, {0xb5, 0x1, {0x0, 0x20}}, {0x0, 0x9, {0x3, 0x6}}, {0x8, 0x6}, {0x8, 0x9, {0x2, 0x7}}, {0x2, 0x8b3, {0x3, 0x6}}, {0x45, 0xff, {0x0, 0x7}}, {0x5, 0x3, {0x3, 0x4}}, {0x7fff, 0x4}, {0x2, 0xecf5, {0x3, 0x4}}, {0x3f, 0x9f3, {0x3, 0x1}}, {0x2, 0x4, {0x3, 0x5}}, {0x4, 0x23, {0x2, 0x7}}, {0xd111, 0x4, {0x2, 0x5}}, {0x4, 0x5, {0x0, 0xbda}}]}}}, {{0x254, 0x1, {{0x2, 0x1f}, 0x8, 0x3f, 0x401, 0x8814, 0x1c, 'syz0\x00', "de3cbbaaae427d6b96781d31d6c2178d8e65b269a3d08e61c28573fbad103a44", "0ee8b1aef1a6124c00a48ddc7210bcb0f97633c0b0e6fac954d20f4d95f14d2f", [{0x7ff, 0x7, {0x0, 0x7}}, {0xcf8, 0x5dd, {0x3, 0x401}}, {0x7fff, 0x7fff, {0x1, 0x100}}, {0xf000, 0x1, {0x0, 0x3}}, {0x100, 0x400, {0x3, 0x5}}, {0xf6e2, 0x3bc1, {0x0, 0x9}}, {0x4, 0x4, {0x3, 0x7ff}}, {0x7f, 0x2, {0x2, 0x4}}, {0x3f, 0x1, {0x0, 0xa3ae}}, {0x8001, 0x3ff, {0x2, 0x7fffffff}}, {0xffff, 0x1, {0x1, 0x7fffffff}}, {0x0, 0x4, {0x1, 0x7}}, {0x2, 0x59e, {0x2, 0x7}}, {0xd400, 0x7, {0x2, 0x6}}, {0x5, 0x100, {0x1, 0x6a}}, {0xffff, 0x7, {0x0, 0x401}}, {0x19, 0x52c, {0x3, 0x63a7}}, {0x42, 0x39f, {0x1, 0xffff}}, {0x3, 0xf4, {0x7b48a54d6efcfa13, 0x3}}, {0x1, 0x3, {0x3, 0x8}}, {0x2, 0x9, {0x1, 0x8}}, {0x80, 0x4, {0x3, 0x7}}, {0x5f5, 0x2aa7, {0x3, 0x775}}, {0x401, 0x6, {0x2, 0x7}}, {0x7fff, 0x9, {0x2, 0x5}}, {0x508, 0x1, {0x1, 0x401}}, {0x3, 0x5, {0x3, 0x8000}}, {0x4, 0x7d0, {0x2, 0x1f}}, {0x7ff, 0xb94, {0x1, 0x4c}}, {0xbe, 0x8, {0x2, 0xfffffffe}}, {0x1, 0x5, {0x2, 0x1}}, {0xff00, 0x1f4, {0x2, 0xfffffff7}}, {0x4, 0x4a57, {0x0, 0x7}}, {0xf8fc, 0x5, {0x2, 0x3f}}, {0x6, 0x3f6, {0x3, 0x1}}, {0xfefc, 0x96, {0x1, 0xff}}, {0x1f, 0x100, {0x3, 0x80000001}}, {0x9, 0x0, {0x3, 0x3f}}, {0x2, 0x1, {0x0, 0x2}}, {0x7, 0xcc, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x81}, 0x3, 0xfd, 0xfffa, 0x401, 0x1b, 'syz0\x00', "bc6e3efd4023db68b8c2f925bb58032c10aacb7331512a576ac7e7bd2b054c78", "b93dfdc496877f2977950490e09ad2f8ae0f7f53c2ec825f7abff27e1bd1d6d1", [{0x7, 0x7, {0x0, 0x101}}, {0xacdc, 0x3, {0x3, 0xffffffff}}, {0x800, 0x100, {0x1, 0xba9}}, {0x0, 0xfe01, {0x2}}, {0x4, 0x5, {0x1, 0xfffff001}}, {0x9, 0x3, {0x2, 0xe5}}, {0xe80, 0x4, {0x3, 0xfffffffe}}, {0x8, 0x7fff, {0x2, 0x4}}, {0x7, 0x4, {0x3, 0x25a}}, {0x7, 0xffff, {0x3, 0x1}}, {0xff, 0x5, {0x0, 0x2}}, {0x8001, 0xf40, {0x1, 0xc40}}, {0x6, 0x40, {0x2, 0x9}}, {0x4, 0x3ff, {0x1, 0x7b5}}, {0x6, 0x6e4c, {0x6, 0x7}}, {0x1, 0x6, {0x2, 0x422}}, {0x9, 0x20, {0x2, 0x3f}}, {0x1, 0x4, {0x2, 0x10001}}, {0x6, 0x3, {0x3, 0x1}}, {0x1, 0x5, {0x342958d1469a3c4d, 0x3000000}}, {0x101, 0x8001, {0x2, 0x8}}, {0xf9, 0x40, {0x1, 0x7}}, {0x6, 0x88d, {0x1, 0xffff8000}}, {0x9, 0x7, {0x3, 0x80000001}}, {0x81, 0x8, {0x3, 0x5}}, {0x3ff, 0x5, {0x0, 0x6}}, {0x40, 0x4, {0x3, 0x3}}, {0x2, 0xffff, {0x3, 0x9}}, {0x3, 0x0, {0x0, 0x8}}, {0x0, 0x8, {0x2, 0x8}}, {0x5, 0x0, {0x1, 0x2d4}}, {0xf64b, 0x7, {0x1, 0xcf}}, {0x8001, 0x1, {0x1, 0x10001}}, {0x400, 0x5, {0x1}}, {0x5, 0x101, {0x2, 0x29240376}}, {0x8, 0x2, {0x0, 0x82d}}, {0x1, 0x9, {0x1, 0xd9a0000}}, {0x5, 0x7fff, {0x3, 0x8}}, {0x1, 0x8, {0x75606d6873bffe56, 0x3}}, {0x4, 0xfff, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x2, 0x1ff}, 0xdb, 0x7f, 0x4600, 0x9, 0x1, 'syz0\x00', "ff7285f7257aaaff9782846587187812920ec725d272278ea79b5ef3b7e15b7f", "9715005aea45f69415b6158325d5a2820276e2e883ed3d908e0c4b1c67ea7aa5", [{0x4, 0x8, {0x2, 0x7fff}}, {0xff, 0x9, {0x2, 0x6}}, {0x8000, 0x8, {0x1, 0x1}}, {0x4, 0x1, {0x1, 0x1}}, {0x2, 0xe8, {0x2, 0x80000000}}, {0xc3f4, 0x3, {0x2, 0xdc}}, {0x8, 0x0, {0x0, 0x7ff}}, {0x101, 0x8, {0x3, 0x7fff}}, {0xffff, 0x1, {0x1, 0x7fffffff}}, {0x5, 0x1, {0x2, 0x7a6}}, {0xf88, 0x4, {0x3, 0x2}}, {0x0, 0x40, {0x0, 0x200000}}, {0x7, 0xed55, {0x2, 0x6}}, {0x99f2, 0x3, {0x3, 0x6}}, {0x7f, 0xa13b, {0x3}}, {0x6, 0x4, {0x1, 0xd4}}, {0x20, 0x4, {0x3, 0xfffffffc}}, {0x7, 0x4, {0x0, 0x9}}, {0x3, 0x5, {0xf0453f3e8796dae0, 0xc4f}}, {0xfffc, 0x0, {0x1, 0x2f9}}, {0x0, 0x4, {0x3}}, {0x69b, 0x2, {0x0, 0x5}}, {0x200, 0x0, {0x2, 0x8}}, {0x9, 0x9, {0x3, 0xcf36}}, {0x401, 0x2, {0x3, 0x3}}, {0x0, 0x2, {0x0, 0x6}}, {0x8, 0x8, {0x0, 0x1f}}, {0x7, 0x5, {0x0, 0xff}}, {0x0, 0x8001, {0x1, 0x10000}}, {0x3, 0x7, {0x51b462d6d71d9fc, 0x4}}, {0x7, 0x2, {0x0, 0x8}}, {0x0, 0xfff8, {0x3, 0xef}}, {0xf85, 0x40, {0x2, 0x2}}, {0xdebd, 0x7fff, {0x3, 0x516b}}, {0x40, 0x4, {0x2, 0x2}}, {0x7, 0x8001, {0x2, 0x3ec}}, {0x4, 0x4, {0x2, 0x3}}, {0x7, 0xfeff, {0x1, 0xa6}}, {0x1, 0x8001, {0x0, 0x5}}, {0x3, 0xfff, {0x3, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x7, 0x50, 0x3, 0xffff, 0x1, 'syz0\x00', "ee0858fe33e193a53d1b6152f956a91c5cdc3754667d5a5704414cc56f507b9e", "61860974754ca9203a3951f34bc74a6b9da9d871ff42570638bab8ef8ad7fe55", [{0x0, 0x7, {0x3, 0x2fa793ff}}, {0x4, 0x2, {0x1, 0x20}}, {0x0, 0x3, {0x0, 0x8001}}, {0x400, 0x6, {0x1, 0x6}}, {0xff, 0x1, {0x1, 0x9}}, {0x3f, 0xc530, {0x456e925fb04d0c27, 0x22}}, {0x8, 0x400, {0x3, 0x5a}}, {0x729, 0x9, {0x0, 0x3f}}, {0x1ff, 0x7f, {0x2, 0x10001}}, {0x3, 0x6, {0x0, 0x7}}, {0x400, 0x2, {0x0, 0x5}}, {0xff, 0x1, {0x3, 0x4}}, {0x4, 0x400, {0x2, 0x5}}, {0x43d, 0xddd9, {0xfa5c921ea6eb180, 0x4}}, {0x20, 0x0, {0x3, 0xfbba}}, {0x7e3, 0x8, {0x2, 0xc13}}, {0x9, 0x7, {0x1, 0xc3ed}}, {0x1, 0x81, {0x2, 0x80000000}}, {0x1, 0x0, {0x1, 0x7f}}, {0x1, 0x80, {0x1, 0x1}}, {0x5, 0x3, {0x0, 0x1}}, {0x3, 0x401, {0x0, 0x7f}}, {0x6, 0x1f}, {0x0, 0xfff9, {0x0, 0xc0000}}, {0x6a15, 0x35b3, {0x1, 0x7}}, {0x20, 0x7f, {0x0, 0x9}}, {0x5, 0x8, {0x0, 0x8000}}, {0x8000, 0x9, {0x3, 0x6}}, {0x9, 0x4, {0x3, 0x5}}, {0x200, 0xb083, {0x1, 0x100}}, {0x4, 0x5, {0x3, 0x5}}, {0x1, 0x7, {0x3, 0xe0b9}}, {0x6, 0xc646, {0x1, 0xffff}}, {0x401, 0x9, {0x1, 0xfffffffc}}, {0x0, 0x0, {0x1, 0x20}}, {0x3f, 0x1f, {0x2, 0x4}}, {0x5be, 0x1ff, {0x1, 0x4}}, {0x400, 0x80, {0x1, 0x7ff}}, {0x65, 0xffff, {0x3, 0x101}}, {0x1, 0x6531, {0x1, 0x9}}]}}}, {{0x254, 0x1, {{0x1}, 0xa0, 0x1, 0x3ff, 0x135, 0x16, 'syz1\x00', "74729c79d85f3301ca7a1bed469f95db2426e923124499c6a0bf02f77d4c3705", "c7a2a11bd7838d3274d82d1a1c6698b95a81989cac7e394be15008515439d035", [{0xd72f, 0x1ff, {0x1, 0x9}}, {0xf, 0x5, {0x2, 0x1}}, {0x7, 0x7, {0x1, 0x2}}, {0x7ff, 0xb6e7, {0x0, 0x6}}, {0x9, 0x1ff, {0x1, 0x2de}}, {0x1000, 0x9, {0x1, 0x8}}, {0x101, 0x3, {0x3, 0x5}}, {0x9, 0x80, {0x2, 0x68f9}}, {0x1f, 0x9, {0x1, 0x40}}, {0x1, 0x3, {0x0, 0x6}}, {0x6, 0x8, {0x0, 0x9}}, {0x1, 0x5, {0x0, 0x1}}, {0x8000, 0x6, {0x0, 0x40}}, {0x100, 0x7, {0x3, 0xfffffffb}}, {0x369, 0x5, {0x0, 0x9}}, {0xc000, 0x800, {0x3, 0xa05b}}, {0x1000, 0x5, {0x3, 0x7}}, {0xf800, 0x0, {0x2, 0x5}}, {0x100, 0x8d, {0x2, 0x1000}}, {0x3, 0x0, {0x1, 0x1}}, {0x1000, 0x69, {0x0, 0x1}}, {0x1, 0x3, {0x3, 0xff}}, {0x6, 0x7f, {0x3, 0x1f}}, {0x400, 0x8, {0x3, 0xe05a}}, {0xff, 0x1ff, {0x3, 0x101}}, {0x5, 0x1, {0x3, 0x7}}, {0x5, 0x0, {0x3, 0x939}}, {0x9, 0x8, {0x3, 0x7fffffff}}, {0x1, 0xfffd, {0x1, 0x8001}}, {0x7, 0x100, {0x0, 0x1f}}, {0x4, 0x4, {0x3, 0x10001}}, {0x3ff, 0xc14b, {0x1, 0x7fff}}, {0x0, 0xfb5}, {0x6, 0x175, {0x2, 0x4}}, {0x0, 0x800, {0x2, 0x7f}}, {0x8000, 0x1, {0x0, 0x8}}, {0x3, 0x9, {0x0, 0xffff}}, {0x9, 0x2fc1, {0x3}}, {0x9, 0x200, {0x3, 0x10000}}, {0x0, 0x6, {0x0, 0x8}}]}}}]}, 0x175c}, 0x1, 0x0, 0x0, 0x804}, 0x8000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2d, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x6, @mcast2, 0x80}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="9f4210b94c4d72a778a845505f9b0867db561575", 0x14}, {&(0x7f0000000140)="c28dc7f60505bde1323a8f887ffa6e74644126ad251025", 0x17}, {&(0x7f0000000400)="b10cd48ae7021e2775dee87087bdd9058cd9ebfba1583ec30ac121423ca68fd675fd5dfc3185ac7bff19b6f9530348bba4bbfefab38d8348a19c87a8ecefdbcd075d9afb8910786128d19b1322b31e47491fca9821edb4ad28519c1b447675dc86d93a226b47b75e5d7ee78338b6abc1dfc90c8e5bd5f67fa1103086676a8cee6e709d9c0d85", 0x86}, {&(0x7f0000000580)="c7713b60006b3eb6438605345295a5a44a8cc0f08ab4b1d509d767abc9b2a936dbb31490ba23f436804b3aa011883bcddab88a9b1fb1b52654a56c45de97f084fb31611075b92b332f906487f60085517bb2081762c436fbba6ac43315effe40a6fef2efe2ca336c301f2f6b9fe8c8eff9b8e90cf9aabcf68ff3b19a8d6748707cda252dca62b83813b91f28a54047914b0dccab483d25e897ad47c6b854a45b3d38e2ebf1c3333ae46f6fde283514e09812f1f28b006693b19a9bccd6e343d99be6ccbb1c7ff04ae1d0f52a50269ec3dd80462e8975a57ea27e4481", 0xdc}], 0x4}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000a80)) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x80, 0x1, 0x8, 0x26, {{0x32, 0x4, 0x0, 0x8, 0xc8, 0x66, 0x0, 0x3, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, {[@timestamp_addr={0x44, 0x3c, 0x61, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0xd}, 0x40}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x200}, {@local, 0x2}, {@multicast1, 0x1}, {@private=0xa010102, 0xf4b}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @rr={0x7, 0x7, 0x28, [@multicast2]}, @rr={0x7, 0xf, 0x7, [@loopback, @broadcast, @empty]}, @timestamp={0x44, 0xc, 0x95, 0x0, 0x5, [0x7fff, 0xffff]}, @timestamp_prespec={0x44, 0x4, 0x6b, 0x3, 0xa}, @timestamp_prespec={0x44, 0x4c, 0x4d, 0x3, 0x4, [{@remote, 0xfffffffb}, {@local, 0x3ff}, {@remote, 0x37}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@empty, 0x1}, {@dev={0xac, 0x14, 0x14, 0x20}}, {@multicast1, 0x5}, {@multicast1, 0x6}, {@empty, 0x7fff}]}, @noop, @end, @ra={0x94, 0x4}]}}}}}) 05:31:59 executing program 4: r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0x8110, r0, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x4010, r0, 0x10000000) r6 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000a80)) fsetxattr$trusted_overlay_upper(r7, &(0x7f00000000c0), &(0x7f0000000340)={0x0, 0xfb, 0xb9, 0x2, 0x80, "c995a3d04a7c35e310c75afa4192fa79", "bcfe7d08aa24ed4863c14b703a7c04885a1c8eb4a9eb9fcaee038776abbb0d3e898b3a7aa766035d26eea36baad698d161f2431383108f4e214434f86bb6d718c0f71fc9692f066d3bd034a7938a8aff5af7d4242199b60f334e60b200f5e7fc50a42722876161306505b18f51b361c1631ba86ec2a511276fbcf46a29b88794428c783e7b223f3b9e174be4bfe9068e78b0f6eab9cda6d48e0001f40a9e0d2f858054a2"}, 0xb9, 0x7) r8 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000840)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)={0x800, 0xc4, 0x1}, &(0x7f0000000800)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r11}}, 0x7) r12 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r15 = io_uring_register$IORING_REGISTER_PERSONALITY(r12, 0x9, 0x0, 0x0) syz_io_uring_submit(r13, r14, &(0x7f0000000080)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r15}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x2007, @fd=r6, 0x4, 0x1, 0x101, 0x1a, 0x527c5b1ddf9838d0, {0x1, r15}}, 0x6) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 05:31:59 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="06000f00df16bd090000000000270000004000000000009cab24e345bd3b"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x123102, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000040)=0x40, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r1, 0x0, 0x9bbb) 05:31:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x20820, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64=r0]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x13, r4, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x5, 0x2, 0x2, 0x0, 0x0, 0x9, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x18, 0x4, @perf_config_ext={0x0, 0x400}, 0x84, 0x4548, 0x1ff, 0x7, 0x401, 0x3, 0x1, 0x0, 0x8, 0x0, 0x100000000}, r3, 0x0, r4, 0x2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) openat$incfs(r1, &(0x7f0000000000)='.log\x00', 0x400402, 0x88) [ 142.213349] perf: interrupt took too long (2504 > 2500), lowering kernel.perf_event_max_sample_rate to 79000 05:32:12 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x46842, 0x0) io_setup(0x0, &(0x7f0000000080)) r1 = creat(0x0, 0x0) acct(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_io_uring_setup(0x3de4, &(0x7f0000000640)={0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000006c0), &(0x7f00000003c0)) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r2 = accept(r1, &(0x7f0000000300)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80) fcntl$setstatus(r2, 0x4, 0x400) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000000000050000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000ff7f00000500000000000000ffff00000000000008000000000000000104000000000000000000000000000000000000000000000000000000000000090000008100000000000000feff00000ee4ef3e000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b30f00000000010000000000870000000000000000000000000000eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003019b2561b2a3510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c500000000000000000000000000000000000000000000000000000000003000000400"/513]) 05:32:12 executing program 6: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000340)=0x85) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280), 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xa0441, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1, 0x4, 0xff, 0x81, 0x0, 0x73, 0x10010, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000480), 0x9}, 0x1801, 0x4, 0x0, 0x8, 0x8000001ff, 0xffff, 0x25d7, 0x0, 0x3, 0x0, 0xfffffffffffff801}, 0x0, 0x8, r1, 0x9) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) syz_io_uring_setup(0x3a75, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x200003, 0x4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000240)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x4, r7}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@remote, @private0, @loopback, 0xffffff80, 0x9, 0x8, 0x200, 0x6, 0x2, r7}) sendmmsg$inet6(r2, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) pread64(0xffffffffffffffff, &(0x7f00000000c0)=""/228, 0xe4, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000006c0)={0x2, 'team0\x00', {0x1233}, 0x3}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/59, 0x3b, 0x1, &(0x7f0000000600)=""/150, 0x96}, &(0x7f0000000580)=0x40) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x1, 0x1}, 0xac01) 05:32:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x630000, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6a3cea7021dcae6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x80, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r1, 0x6, 0xffff, 0x80000001}) openat(r3, &(0x7f0000000180)='./file0\x00', 0x101200, 0x80) r4 = syz_open_dev$evdev(&(0x7f0000000200), 0x10000000000004, 0x488403) r5 = fcntl$dupfd(r4, 0x0, r2) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r6 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000240)=0x8) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r7, r6) 05:32:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}, {@version_L}, {@cache_mmap}, {@cache_fscache}, {@fscache}, {@cache_fscache}, {@cache_none}, {@cache_loose}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, ')!&'}}, {@dont_hash}, {@fsname}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}}) ptrace$setopts(0x4206, r0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xcc, 0xc8, 0x3, 0x6, 0x0, 0xfffffffffffffffa, 0x920, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x40022, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0xad2, 0x3, 0x0, 0x1b1644a8, 0x0, 0x6034}, 0xffffffffffffffff, 0x10, r5, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x74000000, 0x4) sendto(r4, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x35f, 0x10062, 0x0) 05:32:12 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x17, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x20c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "4ae29eb6f5ae649276e35466e1b1a9b4ea31108311b1ab336c55cb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x16, 0x3, "2fb0bbde518082bba4df23a1376e88e03309"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "4e3b20ed73518a77754bad515118c43e51c2adc9b35bc50c35d6f50fd7"}}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @loopback, 0x578b}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x355b}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40840}, 0x800) 05:32:12 executing program 4: socketpair(0xa, 0x1, 0x0, &(0x7f00000002c0)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="017d3fd0f34d2a171ffeb74ec1650072"]) r4 = syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0xfec6, 0x39, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000100)={r7, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r7, 0x1, 0x6, @dev}, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040010}, 0x40040) syz_io_uring_setup(0x3a75, &(0x7f0000000340), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r11, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x4, r12}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x40}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r12}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x44) 05:32:12 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000280)={0x1, 0x1, 0x2, 0xfffffffffffffffc}) getpgrp(0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x40) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000340)={{0x6, @empty, 0x4e23, 0x1, 'dh\x00', 0x10, 0x1, 0x64}, {@private=0xa010101, 0x4e20, 0x3, 0x8000, 0x2, 0x7}}, 0x44) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000400)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend}, {@version_L}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0xffff}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'secty\xe6\rr\x18\xa5\x19\x00\x00\x00\b\x00'/25}}]}}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 05:32:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000200)='./file0\x00', 0x20) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r1 = gettid() process_vm_readv(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x4, 0x1f, 0x1, 0x9, 0x0, 0x5, 0x4002, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x681a, 0x3, 0x7fffffff, 0x0, 0x0, 0xffffffff, 0x8, 0x0, 0x8, 0x0, 0x8000}, r1, 0x4, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfff, 0x8) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$binfmt_elf64(r3, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r3, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x20000, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, r4, 0x6) syz_emit_ethernet(0x12a, &(0x7f00000002c0)={@random="67856f93ef03", @remote, @val={@val={0x9100, 0x3, 0x1, 0x2}, {0x8100, 0x3, 0x0, 0x3}}, {@x25={0x805, {0x1, 0x4, 0x9, "9731f296efc77c2db7ea22fcdb65f7e81d54a63549f315e4b2dd0af59dea0d41a8bf855c71d77d33975eb4f9bdf14359d79585f8ac114aaae3530532089a16c847e3087d3f0fdb31d53450494d1e6f443b4871f3dfa4ee4e7bccced59fcd2ab006ec43a57c6789e9ba0dd6b91e603a241d6e545655a80b6ef54d1e1d100764a7652da7cdc5ffed2a89c08932b91b918634e2eaf954fc9c53d63e7dbf8b94e47c3f13463de034dab5a0f1344a3bade9ff3bd67214ffbea25380f762b680bf186ff20f7c6f766b60b265d03adc9a37b8b034a36ff77f67457722853d69f8d1a2e5287c5085d321a25a7ca4"}}}}, &(0x7f0000000180)={0x1, 0x0, [0x7a7, 0xbe8, 0x0, 0x9a2]}) acct(&(0x7f0000000040)='./file1\x00') unshare(0x4a060400) [ 154.595723] 9pnet: Insufficient options for proto=fd [ 154.664121] device lo entered promiscuous mode [ 154.692615] 9pnet: Insufficient options for proto=fd [ 154.697736] device lo left promiscuous mode [ 154.699344] process 'syz-executor.1' launched '/dev/fd/-1' with NULL argv: empty string added [ 154.705109] device lo entered promiscuous mode [ 154.707475] device lo left promiscuous mode 05:32:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000680)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x4000, 0x9) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r2) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000580e4216a03c6b168e46bd3e1fedf2664ac8e472eed00bd4da99d47d1a67df313e1f4d048e7efdea262d42eb8b62e81b33640ed70e8a1eaa6c52", @ANYRES16=r3, @ANYBLOB="010000000000000000002100000009001f00706879310000000005002000000000000c0005000000000000000000"], 0x34}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r4) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010200fee1ffff00008607000054747ea9a823c23fbcbd", @ANYRES32=r5, @ANYBLOB="1400040076657468305f746f5f626f6e6400000008000500080000001c00e70068e6f192036845f1a761eab1412b587d320e91072062dada"], 0x54}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x88, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x88}, 0x1, 0x0, 0x0, 0x20014800}, 0x4000010) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002cbd7000fddbdf2520000000240022800800030007000000080002000000000005000400000000000800030005000000"], 0x38}}, 0x0) 05:32:12 executing program 4: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xc91}}, './file0\x00'}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "60e9eca51b913db8f2e8c451c6492a93273f3e5a81aebb3fe1580051a1657cdc", "ef341e008fa00504f312e7b8462700f3", {"36cd250a0cb728d6eec84085575dab02", "c8aca1d59b8892d6f675cca0eefe4b0b"}}}}}}}, 0x0) 05:32:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1422, 0x1000000, 0x0, 0x0, 0x469, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x10000000000, r0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write(r2, &(0x7f00000006c0)='=', 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="79b18c2bd494dda7da3bf171de88103dd219b7960790fac20cb6948b95c1ac3a00e80242304013f00b955e27a71f638e53", 0x31}, {&(0x7f00000000c0)="d27da941c6edb61dad65fcce1d88b801856f9547d91c5c9d4e1259be899c47b45b24a2dd16b403a1ff0b3a225d3f891f963f9c3c8de4ddc65523c10da2eb56e922ee20209d49b0dd73229695146489d3587d93797bdd2a6fe1cd452021cfd21834829b68748245b650f609a17389db29cbad9ca28852556e27ad2a120c9fec6ca49ce5282b3f75d382356d4cce6df0448fc379baa64eef31f948ff84b393694754ce76fcfe4615a928b4c79925233030672ec8ebe96fcdf5c77e9e95929ac05c05df0255b9dec6700b", 0xc9}], 0x2, 0xff, 0x3) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000a80)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) [ 154.883210] ieee802154 phy0 wpan0: encryption failed: -22 [ 154.897959] ieee802154 phy0 wpan0: encryption failed: -22 05:32:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1422, 0x1000000, 0x0, 0x0, 0x469, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x10000000000, r0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write(r2, &(0x7f00000006c0)='=', 0x1) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="79b18c2bd494dda7da3bf171de88103dd219b7960790fac20cb6948b95c1ac3a00e80242304013f00b955e27a71f638e53", 0x31}, {&(0x7f00000000c0)="d27da941c6edb61dad65fcce1d88b801856f9547d91c5c9d4e1259be899c47b45b24a2dd16b403a1ff0b3a225d3f891f963f9c3c8de4ddc65523c10da2eb56e922ee20209d49b0dd73229695146489d3587d93797bdd2a6fe1cd452021cfd21834829b68748245b650f609a17389db29cbad9ca28852556e27ad2a120c9fec6ca49ce5282b3f75d382356d4cce6df0448fc379baa64eef31f948ff84b393694754ce76fcfe4615a928b4c79925233030672ec8ebe96fcdf5c77e9e95929ac05c05df0255b9dec6700b", 0xc9}], 0x2, 0xff, 0x3) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000a80)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="81000000010000001801210aa54211f5f0ef43ef089fd4119e95c736001b0288117c5d03416511c98473bfda45c0c230e765cb9a3e9901e2d7c88d4879913cce665245e1a6fa8ac690a8089f51763bafbf4318291d826b1cb2e38521e8f415e09325703d0e384ce7ef0c478a513e696b4e7cdc90ea3c6a8a511632e23b127b5f3bfe0ab5d0723d0e7912e28ac699ef0749de2c1ed40c1cc04ed5aa129777e6a8eef09bd85a27f92feff8dbe52479302ae330020a542a7666bc48535fd80807761d14a8d9835445361061428817a4e64419b025d3bafb107e4d2d8e897c713872f4ca70ef5d98d29de95949600f7a8164dc9f53053889243c76bff404e8485770ba909edf808e", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) [ 154.986906] ieee802154 phy0 wpan0: encryption failed: -22 [ 155.781464] syz-executor.6 (4090) used greatest stack depth: 24168 bytes left 05:32:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xa4, 0x10, 0x109, 0xfffffffd, 0x200, {0xa, 0x0, 0xf0}, [@generic="eedd8fe4241fb8b5686a7505f98e8fb8f7ad37f062f25e4c09d39ebae2b09928ccdea09fae0e0c801ade80c09c73f945f6efdf955a63cf1a4cc475ff12a9ae4dcb199a27936abf5543a4fef24804de693d9ce497ebb607d5c0172b7fbf3e37310c161c25a8e6e27903303772266606972b1126e0a865e799dd37fb6d70f549334d8c9492e2367d483a2babd8049755"]}, 0xa4}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 05:32:25 executing program 4: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x5) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/70, 0x46, 0xffffffffffbffff8) r1 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) mknodat$loop(r1, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0) fork() r2 = gettid() process_vm_readv(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fork() r4 = syz_open_procfs(r3, &(0x7f0000000040)='net/if_inet6\x00') open_tree(r4, &(0x7f00000002c0)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000540)=@get={0x1, &(0x7f0000000440)=""/229}) 05:32:25 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r3, &(0x7f0000000180), 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x3}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_FSYNC, 0x0) r5 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x1f012, r5, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$rtc(&(0x7f0000000080), 0x7fffffff, 0x88200) ioctl$FICLONE(r6, 0x40049409, r0) listen(r3, 0xfffffc01) 05:32:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0), 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00']) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x0, 0x40002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4bc702854e3954b59347985ccc868289d3fe483d2c0900a2a1d12e33a66529e1f276fef452632dfa3c004ce3be84a5f66c29cd4ec39ae5206562fbc9ea3c0dbbebc22e628e147b0e9631f19b0ce0a48e0e675b2da3442226b898f1ddf8eabf133ab4a9cb0999c2ee1d3bd36d089b0d8e97ea00d4c5f6ad14dce058d595aacba2d587ff5eacd81b71a73f53ed276d1f3b3384bb2bfba4e0f37302e690df9e7024378ac754ac0576f996f3ee53d1034c7720767ddf2625817532f7ae89103367b73a36152b84c38bc227ba9e9ff48bcfe027585cf14bff37a888", 0xff41}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x2a, "354decbb4eda07b08a0f791b8c1f"}, @hci={0x1f, 0x2}, @nfc={0x27, 0x1, 0x0, 0x7}, 0x800, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x7fffffff, 0x7, 0x5}) 05:32:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}, {@version_L}, {@cache_mmap}, {@cache_fscache}, {@fscache}, {@cache_fscache}, {@cache_none}, {@cache_loose}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, ')!&'}}, {@dont_hash}, {@fsname}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}}) ptrace$setopts(0x4206, r0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xcc, 0xc8, 0x3, 0x6, 0x0, 0xfffffffffffffffa, 0x920, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x40022, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0xad2, 0x3, 0x0, 0x1b1644a8, 0x0, 0x6034}, 0xffffffffffffffff, 0x10, r5, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x74000000, 0x4) sendto(r4, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x35f, 0x10062, 0x0) 05:32:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000005c0)=0x2) io_setup(0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000380)) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000680)={0x0, 0x10063ca, 0x2, 0x0, 0x3dd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000640)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, 0x0, 0x0, 0x5) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x391902, 0x0) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[], 0xfdef) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') io_submit(0x0, 0x4, &(0x7f0000000500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, &(0x7f0000000140)="3c5737611ccf4d21c3ca050b16d47b2dad78f547f1fa18fc59362c670c6049f53eebf61a0c9d13cbf00efe10a59eea7bcc1c555f4e981e36fa27c8cba1b734ec3478edbfd61541253a4531eb2270bae82a033db0c54a14e8f23f50988e049681f3d5971f63751d1173d9d3c1ee247b9a35e17d0a223fd7da51f6c461a1448041c3f4081ae4a82a8546d007117a3cefede7636712b365b8649f7a38a3d5b02aa8b3", 0xa1, 0x4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x3ff, r1, &(0x7f0000000280)="d975013d9531923e2a15ad", 0xb, 0x7, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0xfffc, 0xffffffffffffffff, &(0x7f0000000340)="1291e37faf12f222d3dfcfa350434d1af7618bf1bd408fadf2e373978f", 0x1d, 0x1, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x7fff, r5, &(0x7f0000000080)="f730bce8b7e2a3de6cf4629b1bb5923d893856d21ff226df5b4bd58f354685a50c73bd7f3748262d2d848ac0de7fcda903da790064b0cfa002fddcaaeb594587b53c391a9edd33b01e7a4ae91a84cb5cb1a02dbc03b1ce68ef50f2ddd971a09d403cf278c75a5c037ea1c7c851dcbb60481b5e02f4d8ad1b", 0x78, 0x3, 0x0, 0x3, r6}]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 05:32:25 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffdf, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x20, 0x5, 0x26, 0x7, 0x0, 0x100000000, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5, @perf_bp={&(0x7f0000000080), 0x1}, 0x10001, 0x8, 0x1, 0x0, 0x0, 0x741e, 0x1, 0x0, 0xdc, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0xa) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) 05:32:25 executing program 6: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000001400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000040)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f00000014c0)={[{@overriderock}]}) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) statx(r0, &(0x7f0000000640)='./file1\x00', 0x2000, 0x200, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f00000013c0), &(0x7f0000001800)='./file2\x00', 0xe4, 0x2, &(0x7f00000028c0)=[{&(0x7f0000001840)="032da316664183c4593db9d304a43b4fb77b3d38ecc547f39ee063a0fca442dc767a275910523f20e288b0148556a3bf12e11950c12fcdc56737b92a392707a2a1bdd83bf99fc31ac491b016b97cc1ac7e7eabe6f8e8847883d911e290bc9c26", 0x60, 0x3}, {&(0x7f00000018c0)="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", 0x1000, 0xf2}], 0x200044, &(0x7f0000002900)={[{@iocharset={'iocharset', 0x3d, 'none'}}, {@numtail}, {@shortname_winnt}, {@rodir}], [{@fsmagic={'fsmagic', 0x3d, 0x3}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rootcontext'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-:$'}}, {@smackfsroot={'smackfsroot', 0x3d, 'euid<'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000440)='./file1\x00', 0x400, 0x1, &(0x7f0000000600)=[{&(0x7f0000000480)="20769ab90b0d33b6f190d06214b379ce20a064b7055f32afbb1422d304c7aa31744e0610d67d404fa86135decb86c3337c0b667ded3add39a66858c3045ae7986ae4ebc204c8b2348d0468d32fd7233cbc1841e36864a9", 0x57, 0xcb}], 0x0, &(0x7f0000000780)={[{'\x00'}, {'/dev/vcsu\x00'}, {'%'}, {'}@k{&)'}, {}, {'/dev/sr0\x00'}], [{@euid_lt={'euid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/sr0\x00'}}]}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x3, 0x8, &(0x7f0000001680)=[{&(0x7f0000000280)="cf9ef26bcf8fa412a59aa7b38c32f15d08b1afa2909352fb256f2f10e468cfbfb4491308e16731f50316bb208e2ee38c3aeb5aad9dd708c41f8bada6fe11397b673cc1aa961e2b2b04d33444dee14dce0fbacb532e49507ccc54182baed47d62fb7843f5e4238221bfc3f1c399b6df42d4be1fb0e23d5bf3373c3d1b004c402d6cd86c781d92cd9515e834722b0cdde17ddeecd380db64b862c437c121c2770489ec2e5eb43bfb95374fa1c94eb3bb9a9065832accdc6bf04dd6bfbf01e01f3a5037b6e740eebbd98d4c0ab5a186160fdc91441f7c055d0a6c437b314cdbe3ec234c1b5629845adff4f4cdd582112e68ca03c0240e48898ded402f4bc261bbc80c51d52242c327eca4a282af9af62d015a0d6fa7b689d2c1ca5530edf137a87fa4a2815768af596c4ce2e95c23c30b0cfdcbb502f8f225e6c9a0c8638ea4210024fb7fa0aec17b7f0af06b546705bf1ba05531b4ac3b4446f7a28d55267a123ac925e994ce81f4c21ea1a2f73af64cb72814addd8acb7745c764818fa4616acdccc6daa8cc722412214350048953255a797d303a255cee333185cddf1355027174d38df6b72f13521a4d1b2222f0a16a28dad1383ea8ca092145ecac637aa0dd11e5a515d00e25cf645956b3c479b7860c7d3bce6e8405dc82145be9f435d2a92fd32c7237827aef7dd127d34efb4a5d28719534f8184bb7a0dc2447ccd05962bda0c2d1107223e7f0098c3f583c92ba98ee3c2cb91fc8c82906f59332eb19481611e36ee37d30cae0387effdedc0bc8fa0869922ab741a1eaeab1fd3c715a246136610f3f2226a0d746dcc14d5efd40be207cc9d865d48ed1a49b7a2f61638eba93c10044514de9e19f561a8817d81beb78c77927207c1a324db2875f09b601003b1d8f45bbc17a5c83850fbd88eda4b927747880d537439ecfe94f15c2ce8d963a27c7595188f30766c9acc06023112b3f26bb3f07abdfa63279caf79f529ce26bcfb65bc1c98acc1208866242bc749b319587522c025d0ca174570004a7245e79f659613c191bc5b68787f5d1164f871ca7ac4d9c3bddb4b5924996c6ffd34957cf4970f3ae820642a572fb876beac841ca8fad7c6270bdafc98e207877e3f24ed67c1a75f9551433bc961948faf6da5a31607341889c0d5c69cbdbc2c82f15155f921684973695b7bf340e6ada2427215a7058c8af13e107929f2308270a929442bf8cff517830545336715c63be9c2a3a778a1612173f118d475231977cbe6cd03028818dc9fd1ba9d54a6b16b4cdb63e16816aa28b1a25e613b4df8812a038c82239fb54413409235154d4de6fe2c7efd4029e97809594bcef26d39aec3714d4f43d34cac9814829b3c044577bb18f495981d20791ef4ea2ace8cd10893b75da62f9773e23a05da6feaa255f21a18fb31bb550704ba092959adcf8438b2315125edc61ef552bcfd7b439373028ad1b8f0ef13bfcd0c7f3ef08ed9c647dcf6e569b9dd24cc7c914638d08d8fe84602d1d440020527b6a6f1db0cbecf22ac907cd69e3ee31066e352fb8c6251ff1a1aa4a57ab613c3712baff8c0568cc98c5e9f26be27bafa01d6d46eadcb6c3bff9cec0fbde55c87a7f25e885218aa579d080981ef5bae0f34fbd116c235efa928527fffbe86a2277b4af19e647a48f77ea2ec67e38a70b79d1f7e63472b21f47321c02a0870e8926e5d08453b3b8639802a3c833254f87781febae4506feef8665ff8efc15ba4efc1734d088bd774557b7ce1e8e15424d6314745e6034d672cab1b0ed5a3730bbddf38aacbbc179b2f55bc9560d6c3e4377b1693e56fbff0a6ecb49d0526588419588a499ce548cd413947dd1eacfbac6c9e2d079524baa11ffae65f5a9c79f2f58693e6b6392b0fc5dfd57867e811a3b1732f1f71382e23b7a4671b31b051ecce5bb007fc57ec6f9694870f3bb4a59e4427ab82dfb13705295d99078a0e745eb6c50e6fc67625399b50dcf4ada70d8aadcae3bbc01ce1b8080d402e00c607d57ee50b989ec2eec8d0fa7e4b915807fa0b82e73e3275021c9b798449e1e46e8bbec816396093d99bcb1db75db8fa0d987ba7a3806f5af167700c23c1b524a3867c68aad3300769e7badf3352fb77da2834c18c1091af4d32b120ef5e4a0f9b7cd6788fb88123fbce8120379d327558b72f0e616db008f9fe895bd4b9e58ab04bed80c6d59652a96ec41839f3e0e863052c3deb1585a13ab0785a3ddd752bdd64bb517857c611f5b344d7588c7ef2106c3d0b50f3d1589f1d19eecb1723ccef165dca9c88cd30bc56d5e8f59cf907cf473f7b492b5b9fdaeeea784d87fe5f64729ab3569c11a9878ee2103302b1573330cb580b373053f60d7fae32b144bfbc253144cccec88eec1454a87a26bc3fb9183c5247f714f124edd2fbaf23b6577bcb7b3722e00e8901dba8ea08ab0819af588d85ac84e72bf0058b57f9b70bae4695406df62be2780559048805b5b100c2b2cb7849b19565f703001d4f2311721a01937fb31a750bf834a1541d5731d4804319f5e6f2ffac55f041b2e051a5b36dfb257c06b698eb9f337ea39857ec4a7327ddec4bbb25f64191c5140129c53c8d52d6af7ae3a15d15803be54c16ced950a3a602a75e6b1379125e5fd63e3fe20dce4b65a62cafe8f3be62c6842bedf7b12681645e81f87d3163439a860ab3518bd8afc9c4e610945d1c2822455c24e9fbc110c7bafbb0cc5a9789c86f9daf3b5a28c75f4ec1605b53cbed4516aa9956536da860643df6f6b293b8cbc3bbd71e1c7763ec6a345ef150bb7269fadad86be5bfe316c9f291459e2b2931f192b98c68662d8be572fb0c659b66684c976e1928f4603429c648d4301d6654a6168bc8e641a7c700e884743ec7fd8e58e08b197c25847abde59f772893ae25ae0f4ba0503f1b202f5786d938110df900a94bb34bd992c90c66119a530f3fa2754d7c9fc0ff9078bf8bc28fee0c6108770c91af54b21452b00c92ee8fd6b12b4396266a46272c25bb288266e20a4295ed08b398a92cdcbcd36635a9d78d1a478069a69e43aeb75849f4d491dbf57b8d9e76e32666a8068adf4a974b54c576560fca88025eb722892f811db68f9f7ed254ee8fcfa7873428432029ff786dbaa85c4a77886cb12834e9217eb35d988cae58bcb3a6555bf2bd17b5c439e04b23bfe1f92a4cde807349a2dbac18c4704b6c44b2f9eccd23ce38c315c6f119d539991991471a4e6a392cf2f25524e894b5d07b524634d122a3efce15d9a96201b39ca21f37f6d4e76cb76abc7e9152c18db6d0a618eb08edb4b7b5168386dec37907b01c5782489c4798f4feee16f357974558364e4f429c67ea2a44e1b982ee19b02b888ebba0f831d77d35189b23213ace72856ab6bd601d1328bac4e85723cd32e782bc1183cea8d3636c51c4dd5630a29f6ca429c6118b03036feb163391198ca753a360893d57817e80a7bcdb80bab27cde93d8b5f4c9c9e78a9496d8edef450094c08d9de2fcea44f3091dbdeb344ed44a3228beee2586b6e19ea016a12312a91c1e4f7ef525b7a3385a2146086d791c16d3260dff483e3563a806b04e48bb09f3ee441584830cfa23712accf72a4033b2e7aa87e6ca9d6af9e907c89150799c526062bc350f0e142d173a64d47bbe778a7b2da6c7fe26ba0bf21ccc8c037f498a32715136699a2aa012e912353bc5af2e257076a8c0615f3dc32e2459ac3d5be3ff2490ea5368c2aec92081807c62a0a691fae13572ffbd1cbc312ed156d8ddbe25bae5c8904c6abf840d09652ccddc234607fb1697a5497506a4d41cf8a5e01bfc7529568a4a8ec5ffd912a4a9809948f30822ad90078e117f27838cabfe489338e9ffd22a74e279e186911b73dc5db42d79ba6a9fc0407a9ce09ac822b4a88ad875c766466f7b9b737aa5922eb1899c3274f7858ff4f23a73bef6bc5e7d33941931ed308867bf431a27962f20ad9999b395db49acc63d1422f98887af868aab4b445bb01bb3cee9ad4690554fb9364ff8c5ceaef226c3e857077598945da7a1c759ae2a01a1025614c68d07e848224366ffa51f6f2cbff1a13cce5bde4556f63873dabfd5c353a462bbb2ea3a279fa218d04734da218eac582b22352d1e81d8ad76d24decddbc3bae0ef2ac88278ee6a93ea8aa704552fe3652d0726cdcea23b58e9432af8ca4279c0a0c6b5240ec3e6b4f018140a48f708f82c72c54c50917f4a40064750d4c96ac9258be5b2e83a349e64a1ce5432fb75248aa5e4e5b6f19d5a148533e033ca23f7a36db6ac2215cb49e97526949df66a1b71bbf1ed6053cfccbb24f070e8599e74f3fa16edb4bc76cdf26a6fa7ff253d9f315857421326a174188c823f1c93631e0d4ccc673c0ccd3fa327146d2955d89c3e7b367e8c5549f77cae456955f1e09ad0fe311a0648ac7d548f6583704ba6cd514d5b2f24c10877c84282c6950311c6e33f89c02083e90c05aa55d40bd4cbc2b5d1363d67a0004d5155632ee4ea5d6cd0fadf394a8fcf6543ec074a6d9be487a8af62bd1b1b167fa650234aaf575e758980c481bfb1fa43c3764a40eca7755c053b898be34eb62fc3964ea135358910103339ef57bab02d5e97354322a08d7cb63af9728dcb96e3faeea695ff2a3b45badc72c2a8ea511c0c7d0088788435703972f715aee2dd1ddf5119ce81fcf4fc45bb53fb81f08452f694246951ff4c17adbebafb77e74b16ca1511bdce9d3da7b0e8961c1e56fd3d1bc2898746c5626dca907817efe9942ab5078e0c26e18c82f560674e17507d986fd5ae958cfd2ccf0596e5045448dbca505d15e078a2ed202f435735c8bffa652b620fe598d832aa4e5d37f26bd5382fc7076591c2a5a834c709cdcaa2672c5d384078cf6d695ad5c6593fbab366056a47e3071870cfe74d572734e4e1518b11d09c43ef49c96b2a5a46641af0233837eec0d2807b32d2318aa9de038505dbbba31038678bfbb83c346205210de1921e523d641006dc807ca77fbd7260f85e806da2f3fcc4e390684de1a94164e3433b603776cacbf144d537ee9706d89497cd35f35c62c589f5206f0b07a48c003bc4583ee5f933bbc972a39271a235ac85b0b7996a44b944c2c74d94cd4c0dbcb012c24fa2bd516abd05da813c9b2cba337da0db9b2b0391fcfd3ee74ec7a1e71c38bc604597ef2b7220ca1c8399c1ca15ce35bf041405b6411f7886856b5b6a3413f2aea12c79fcf640f61ac474fe3914db56db758ee79b41e6b0fe88591feb5ea90c7da9cec14e042ad3f774460260e35af9ac677763169c389ab35658a6eac953545263d9f35a904e69e407859ed92f3ee24495dd5446f58703c0e646a386522c11073f1c51e9688836139c4fb1dd46d50b5987d2abeb64292c0a3dd88d777704d191eca253235919e8126269f25f2706b1aa786271404d4a11c1797a548ec45a63849592974e990553a8fa5f5f3d2e9a5b8e810799c03880ad9c04fe6dcc8f809e5e2e6a6ef58a7da4c05776375ed8bd8fc2d71a4186dbf678d297ea7e09d712ceb9aa1c28f78d41b891e2cfb8263a13cde1ca96973c431fdf8518fb810ce0e0e4467dd2b2435df2070ea3a4c159a74fd57c35e8f1db69c1d06f32b45d9264cae2e4e89c6f741e3747174ca0aa9d83cd7ebb1336cbee1e0ac1b9fcc88fde2b34b70f8ce01a5136cc7bf2e91f18a050f5b66438fcb12604dfaca1d6725ad608f74647d55783fd7bbd91d08b88add0e38a6c89d6ac86abbe2ee176ce4fb5b6478db91272f7a19338bc5061ee1e", 0x1000, 0x1ff}, {&(0x7f0000000140)="bf4db4604d2c528c2b9715c7832bf4954371d8f3efc4ff7f3049686a9beb208d4f8acd6859ca0840f15b80d7c09e88e41a3ddfff6a0e65f6cc4cfc22915af34eff5dd75e4e01bc5a7a9a39f5068ca20c855c12e510d9707f15d70c062b1c6fa61d18fc4cc0366ed0f4ea9251", 0x6c, 0x3}, {&(0x7f0000001280)="b250274da707bc98794e8b3616740baa87d55bb060726b699e77398752afe144420c0a5e6e901004a67e10eb2d6c715c1e96dfee88c6d53f2ec45202613e0fe8264553bd92a5ad60f3bb2492965c70ae53015e45894db342a35790b1f8a766fbfa7015d5ac6fb25fd3bbd6bcf2c5e42cbb192aaa730b7af008165798fb8ad6922655bcd1b09911413a218ad50d3eccd370a7ba9409f36cdd9b04ee7491fc0db79867d3ca2cbc69795a5c617f3b8bcb7499da356885d25c5a6faab83d0af6d8c1e004a87be587c667da5e934a7348436aea3c439cdc6ed01e8e0f33ae16a71846e9c1b7f31b81", 0xe6, 0x5}, {&(0x7f0000001500)="5ad06dd35f8b2dfe446f3b919bbdb4be3f236ba5471f95acfe8e4620d3b974be8ae05b83b64f951a36875bf6a8b9f92ba1f2af6bde4b920f3930fb2c75927b0e2da55917daf7886846a3debe509b38e3baad2aee00659814c2daa221f85ae93fa55def6d3e40d4ca738591a7718dd6d6f44e77bdf6a6209e319c89bfd940828d6268376a2c25736810399544bb57453010fc2c4308b9d447f7d9f8ab1b4c23861994984c221d4cafdbcdc850c701a426440a48c659c7d23559e82241d300a09b95dbb9586fda2da135b3b0c02fb4e57db6485c452462e238685cc9e446563fe9c925", 0xe2, 0x1}, {&(0x7f00000001c0)="1580794d5634deac0494ccd85b6db565b671330f469f6d645b79941614441fb29749cf0f61ff415432c35d975e", 0x2d, 0x5ce}, {&(0x7f0000001380)="490c8bc4", 0x4, 0x4}, {&(0x7f00000013c0), 0x0, 0x2}, {&(0x7f0000001600)="e0c6921c46616633aaec509c07f8897850fd6c9aa50da9722502b8189f016a3f8b69f04a779e3f53a90adac04155fbb7faeb246f358cfe552b54fbf5ac49ed8b103f958ce7db870cffe032a8a44be19ed54d19a606920a9b3b01f86192316ea6ab44758a93047815e013", 0x6a, 0x6}], 0x4, &(0x7f0000001740)={[{@numtail}], [{@euid_lt={'euid<', 0xee00}}, {@fsname={'fsname', 0x3d, '^$'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@audit}, {@fowner_lt={'fowner<', r1}}, {@euid_eq}, {@permit_directio}, {@subj_role={'subj_role', 0x3d, ','}}]}) [ 167.847822] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. 05:32:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000017c0)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000380)={'sit0\x00', r2, 0x29, 0x1c, 0x6, 0x3, 0x22, @mcast1, @local, 0x7, 0x80, 0x7, 0x7}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x80}, 0x5}, 0x1c) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/142, 0x8e}, {&(0x7f0000000400)=""/185, 0xb9}, {&(0x7f0000000100)=""/19, 0x13}, {&(0x7f00000004c0)=""/38, 0x26}, {&(0x7f0000000500)=""/20, 0x14}, {&(0x7f0000000540)=""/107, 0x6b}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/85, 0x55}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x9) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001800)=ANY=[@ANYBLOB="01000000010000001800000013ea5ba9178739030000009ae63489f35aa0", @ANYRES32, @ANYBLOB="00000000000000000000000000000000ab0db12ad7fbed5a58119d5da3efcb24f755cb2b2b576c3ea63fdc1752506d51d0562d9d355c9671c39856e3adfbbbe25e9fd7e8ce6dedc34f26aef3d6421b51ee99fed2c181823207fc10b315483f417659b0067a33158e33c37525057473f6a197c5c41fb443adfc9ccd5450398f3020c2e759072b42039623ce6b02a30dad8701afaccc2303ab2a86858dff439c9d8846ecb3ae2be28a271f087fed5e029b9c9b3606372ad0d1825485a9460b52841ab399eac8d7981bac10f393d4d499f0fd484122affcb8bd4a4690e5dedaec605adfe3899c"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_config_ext={0x0, 0x4000}, 0x19200, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = dup2(r0, r3) accept4$inet6(r4, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, 0x0, 0x800) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000240)={r1}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cgroups\x00', 0x0, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @private2, 0x4}, 0x1c) 05:32:25 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7573726c6e6c1374b02c00ed00"]) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x18f4, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1000003, 0xffffffffffffffff) mount(&(0x7f0000000180)=@md0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='vfat\x00', 0x1108000, &(0x7f00000002c0)='})\\/,\x00') pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 05:32:25 executing program 7: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000000}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_setup(0x2da5, &(0x7f00000001c0)={0x0, 0xb4b6, 0x1, 0x1, 0x365}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r5) r6 = timerfd_create(0x8, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2cd0d92eeeee7930ca2bea0000", @ANYRESHEX=r6, @ANYBLOB=',\x00']) syz_io_uring_submit(r3, r4, &(0x7f0000000640)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x78}}, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) clone3(&(0x7f0000000440)={0x8080000, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x2}, &(0x7f00000002c0)=""/154, 0x9a, &(0x7f0000000380)=""/95, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x5, {r1}}, 0x58) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x1, 0x5, 0xb1, 0x8, 0x0, 0x5, 0x20045, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x6}, 0x4099e, 0x3fc, 0x80000001, 0x6, 0x6, 0x1, 0x4, 0x0, 0x9, 0x0, 0x3}, r7, 0x0, r1, 0x8) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r1, 0x0, 0x9bbb) getsockopt(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 168.082860] 9pnet: Insufficient options for proto=fd [ 168.085158] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 05:32:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYRES32=r0, @ANYRESHEX=r2]) [ 168.211192] 9pnet: Insufficient options for proto=fd 05:32:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="757466382c537466382c00cb13ea8d34b7409fed97b3abcac2a0235bdba76849fb7cae9cafe176d5c47c016bda31f00252fa14d5ac9e12e53e"]) [ 168.259297] 9pnet: Insufficient options for proto=fd 05:32:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30323537333639353800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040000c00000000000000e2f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e2f4655fe2f4655fe2f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012700)="20000000b4253260b425326000000000e2f4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000012900)="20000000000000000000000000000000e2f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012a00)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f0000012b00)="20000000000000000000000000000000e2f4655f00"/32, 0x20, 0x4380}, {&(0x7f0000012c00)="c041000000400000e2f4655fe2f4655fe2f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012d00)="20000000000000000000000000000000e2f4655f00"/32, 0x20, 0x4a80}, {&(0x7f0000012e00)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000002008000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bcc129100000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x4b00}, {&(0x7f0000012f00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000005f43fa2400000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x4c00}, {&(0x7f0000013000)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3032353733363935382f66696c65302f66696c6530000000000000000000000000000000000000000000006561281700000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x4d00}, {&(0x7f0000013100)="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", 0x1a0, 0x4e00}, {&(0x7f0000013300)="ed81000064000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000eaaaeb6900000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x5000}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013500)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000013600)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x41400}, {&(0x7f0000014500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000014600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x90000}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00231d9af360e4d1d43544c3e9f32060476b5695737fec5de3ab0f193f208a0eea65391cd3b582feb1124b7de8a1bb9fe45c000a1631d0ca166f89b1615b0e64960624ebc4ed0b37845851fe936a55104923df88be7dbea576c32b056531b3f10740a06168ce38f26c399deb59c871b79548d21c199b35a2a0d0cb7ac9ba908e"]) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x25c}}, './file0\x00'}) 05:32:26 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8923, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1d000000000000490000"]}) 05:32:26 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9fc}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4e22, 0x400, @mcast1, 0xfffffff7}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40280, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000300)=""/208, 0xd0}], 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB]) getsockname$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, &(0x7f0000000480)=0x10) r3 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x1e, 0xe21, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x66000, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000a80)) fsetxattr(0xffffffffffffffff, &(0x7f0000000580)=@random={'system.', '\x00'}, &(0x7f00000005c0)='/dev/null\x00', 0xa, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x800, 0x26, 0x1a}, 0x18) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000a80)) sendfile(r4, r5, &(0x7f0000000540)=0x8, 0x9) 05:32:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x3c, &(0x7f00000001c0)={0x0, 0x0}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYRES16=0x0, @ANYBLOB="200029bd7000fbdbdf250c0000000800060008000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4004002}, 0x4000044) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'wg2\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x2) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x51, 0x3f, 0x40, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0x3}, 0x50021, 0x7fff, 0x1ff, 0x5, 0x6, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x3b0}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r5 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r5}}) io_submit(0x0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f0000000380)="cadc55c4e01c26560b382d59ab526aa403ad26d6d1698dc19ae7e00ae01bc81de7bdf5007def684b43d4203cf8b904a3809504090f58f4c18a7e65e183825038613d1abf7116380d6ff89dd3a23a7c15d2803d6c9ef75fd2d776a4ba4f794d85c6b78a4cafbcfc5ca4800deb9a9aa84198a9cec3f6d3173e8b9db3b2c838aa141700ca5b02315b3f83a2e4bc0a166187bb6759a4bc35f6ee7df4e3bde74db106b8ebd7e1f9391b8ac140121f998807e140d3f5e7432a665bdd5cf0c6498be34207dad17a74116611fed9d603fdafcff203f620f7b937eb", 0xd7, 0x6, 0x0, 0x0, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x80, 0xffffffffffffffff, &(0x7f00000002c0)="f4d74fe72706a5d72db6dc1bf47a41a73070b686130567128d829d01a7ad66b8c95403f77bcbe250b9cded48a3011fa6a319a08b477fdc3d509018c0da54e0a9b7fc9aa2525ef90c2ac83187e23dfc6348678df638b54b7a", 0x58, 0x984, 0x0, 0x3}]) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0xfc, r4, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9703, 0x3e}}}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x76e}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x7}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xbd, 0xac, "db4e351231a4f3249b77bb54a9141feee11d23dc18dcc6fa42bb4b510db391a7e40cc92f82cf92ce3d89e89bbcefccab3b94bc79d976b624f0c2127801ddbe302db229db45a978548ff070ffd68b1084ba776d0a23b8cbe3fbfedb3aad3591f7b219bd3e55ce9aff7182a1fe0258d73d29d8cea5cf6a1d78d28d35abd03ae439e4ca4924d0e48fd5f7f08b424d0e4d981c18040f342de2d5b87f4585e2cde9163f18bc88552507cef70e8db0dacde9cce80ac75800029d8bbb"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) [ 168.457866] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 168.532091] 9pnet: Insufficient options for proto=fd [ 169.337340] 9pnet: Insufficient options for proto=fd [ 169.886043] Bluetooth: hci7: command 0x0405 tx timeout 05:32:42 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001940)={0x1ac, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8bd}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x8]}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x400}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_LABELS_MASK={0x28, 0x17, [0x6, 0xdd8, 0x7, 0x1, 0x8, 0x3, 0x8, 0x80000001, 0x8001]}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xffffff7f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8000}]}, @CTA_SYNPROXY={0x54, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3ff}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0xc000}, 0x800) r2 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x12345}, 0x3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="085418256c5bb7f85194c663805ba5e22c5d06917a338592edc4ddbff88efa049207d29c64cae403569bbac3c5b545faef56bc9dc17afb53f7f449fb3a52b9ab383533d3e40923647bebc199eb42c43761dccdd98d02d9f09ea5d7370bd6cbde59f98de3c16d180a02bd2779e16b"]) ioctl$DVD_WRITE_STRUCT(r3, 0x5390, &(0x7f0000001e00)=@manufact={0x4, 0x3, 0x800, "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"}) ioctl$FIONREAD(0xffffffffffffffff, 0x6801, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/72, 0x48) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'U-', 0x7fffffff}, 0x16, 0x2) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) unshare(0x48020200) 05:32:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}, {@version_L}, {@cache_mmap}, {@cache_fscache}, {@fscache}, {@cache_fscache}, {@cache_none}, {@cache_loose}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, ')!&'}}, {@dont_hash}, {@fsname}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}}) ptrace$setopts(0x4206, r0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xcc, 0xc8, 0x3, 0x6, 0x0, 0xfffffffffffffffa, 0x920, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x40022, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0xad2, 0x3, 0x0, 0x1b1644a8, 0x0, 0x6034}, 0xffffffffffffffff, 0x10, r5, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x74000000, 0x4) sendto(r4, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x35f, 0x10062, 0x0) 05:32:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r0) r1 = timerfd_create(0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r2) r3 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="7432616e73311ac6ef65163e8dd520cdc2a9933d66642c7266646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0x81}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000a80)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000a80)) flock(r5, 0x1) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000001c0)="8c2406a08a6ca920559d882176a94afd45ce96291e89929e6f2f113d51174ea99304f90633dec88c6b01b70604e85625d7ea970087c06f1356aa6cd7a2113a01afa05c77ad9c08584496fd99595efce68c25b02af0b3a495a8a3b9d71add7c39e60eaf9cae84294df05188d5507bf6685bcb73cc046db43edf49938188a8429d1b89e170cf24093e62d4d7a0d9215d40f8a3d52670a5b67d12095e9dd634f2eaa6c46f126874779bea39c27523fa8377d665a77fdcb6a1eeadc6542a77c24ae7d687597b124ecb4b9e1d02a35ae59bf53313", 0xd2}, {&(0x7f00000000c0)="fb4cc774a24f54a8fe82d1fd7b9628ed389438d1b4f7bb4da3f710918f3f3b3cd57b0a1e70", 0x25}, {&(0x7f00000002c0)="38a7777168e219f160ae1c4a743f12c15a7636b4cb5a7752da62fdb104725a75281ac03af3c4cf2acff75d8f0943b2905f16aaddedda5193aa12eff8", 0x3c}, {&(0x7f0000000300)="265bf59cab576eb0c330299d75acfaf31fda049aaa0df6fad9e5568a3f5a3fc3e38c2d7398708999308b057631a3761ac6fb6052638565c1f7a17d46ed3628c360f266b99994a6b0385f43d86b021e3b10a93dcbf0c2fe4285bb8fce86ff333b14b04009695a273ac764991b277f41f14a10fb", 0x73}, {&(0x7f0000000380)="64c1f08115ca2b69447222c31cd1fb0e88044aeb41243875b1f036c319c39cf88a2b82f76420238000a3d6a8aec08d7233b029f3160f217e94d757739f93eaa8c94cb2e611c47da21fd6837a5faa01ea53b002dc3237058f6c7814b8bbca3fa9e49e9f22dd3d866c8f92fad05d9371064e5d7827936a4b065dad147a6b8828ad9aa3ee74976199b1d871655c70d6ad7a8ed9e4589ed177cddb1705f4b3d921785f55a31d4f1d0c3b458137e3ac90beb1ae81678306ac28c77bb56c2e8a72422e9aa823c32a75a643e1c73114", 0xcc}], 0x5, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18, 0x40d0}, 0x20048004) 05:32:42 executing program 3: ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5e, 0xa108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x3f}, 0x40092, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x9, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="980000002000210c0010000000000000020000006c009680080022000a010101acd2b2010000008cb33e8567be6b59663e303cbc6ca0f888bb3730e2fda73b5ea9b662f1eb0a17c5c0545890e2289546e53eebf4f98129b521ac995853622f691db5a3bc250e461095362e1a7f5dcd1783eb255cc953405e0ba35a380c00ff00c8990400000000f2c000b70200000a0015002c5c282d000000000000000000", @ANYRES32, @ANYBLOB="1c7daaa0053700000d00fd0000006b4198effe79506199abb4dc63d206946400000082fb1cf4897d4e7afeb7931be0b4fed55b9905fedca8222e0ca83b3362cdd36eb38e12745790ec065574075db320344c2818c159b9964197be1824176cae9025b3c5ff8f28"], 0x98}, 0x1, 0x0, 0x0, 0x44810}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x80, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 05:32:42 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x0, 0x3, 0x8f}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000003) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, r3) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = openat$incfs(r0, &(0x7f0000000200)='.log\x00', 0x105200, 0xaa) inotify_rm_watch(r5, r3) syz_io_uring_submit(0x0, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r4, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/218, 0xda}, {&(0x7f0000001440)=""/150, 0x96}], 0x3}, 0x0, 0x100}, 0x7) accept4$unix(r4, 0x0, &(0x7f0000000240), 0x80800) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 05:32:42 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb0, r1, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x814) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c000000508e3c17f894753fcef00eeeb11b5c0af5413aeac28f12bb62bed5b5100bc0efd578fffac60ab8362987caadee53f37ed75abc7df56891853ee81fbc23b7e7ec353541c9f0b0d9a8b033f5e2e9e61bba5fedda34e7806d27869170ea711d1fb6e810f8cd9a", @ANYRES16=r0, @ANYBLOB="040029bd7000ffdbdf25110000005000028005000d000100000014000100fe800000000000000000000000000043080009000500000008000300020000000800080008000000080003000400000005000d000000000005000d00000000000800060009000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4000805}, 0x20040000) set_mempolicy(0x3, &(0x7f0000000140)=0x9fd, 0x100) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) pwrite64(r3, &(0x7f0000000280)="06b9a0d3c46348e4dc7ed75778db2286050f251271aea95060b0b32322f9d549fc88885200ba00005d0000000000000000000062dcd40a20d2cb7ff806aadd1a52d475876a0309d5e1e00514d7c9c952bb6e05721812ff31114a82e38b46bab99620a8eea96d69ac7792542a92461e15800b6bdaceb71f68f52f01acf8013eeaa8f55c5858bb7cd46ac77b75a05548dac3d63e5773814b2e0685fc7a031053d90a22119c7e8435507830864c7cf797140767abf9056d378c91900c709ba736cd4dafdb20", 0xc4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:32:42 executing program 6: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_STATION(r0, 0x0, 0x24000000) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54bee65b20d2bddb5238dfdc7a6453aeaa139db8bb5555e7aa5fbdf7bb28e8dbcc75dcb63eb610ae8a411109a91495a596388ff3ae53e39e", @ANYRES16=r1, @ANYBLOB="0b0c0000000000000000dfdc0000080003009aa35018703f09e67f72cc7b3e2625ee212f55988ded6b0dfee78b4971a2380193ffc489132c56a6d4ecac5f00ace6ddd9a52765851b7f2a07a4981e136e3faf1bdb69239d41ef0214d8cb25c75103a008c6b80614725803210fb8f67e374a61eef17507c88baa3b4d3479d69897b46b583fcadb281ac6f9893a265dcb78a01c1ab43a6fb1adf57f1d0191b125f2ad7f77ec", @ANYRES32=r3, @ANYBLOB="141e5e8008000200000000000803000000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r1, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x34}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x7}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xf}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x800) io_setup(0x3, &(0x7f0000000000)=0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r4, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:32:42 executing program 4: gettid() r0 = gettid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_readv(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000140)=ANY=[@ANYBLOB="0191a462fc410b0978000000", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB="e19d88a9a7cd8df14f73b3d4ef855e2865689e2397d7be28b237bad5f04b51c5350e6c0728fa683fba4e42d9ed67ad6124bbe713d046c7f0a5363913d7396027637922578127476e121f473604627e5077582e4534cde0cd1a2cc73cc73e2109fe814484eb294c1e59705bafca027de1e911b830af659f883ab3c0b9847af2a8579eb2b8cbaa14a4df3642868d57d358e8104606c7b5f4d29872ccec23dd13d9a0ec77747869967b7819e3cb9d0274612df981441db899de2ec89e2b1700000000000000000000e3581c0a94c97d166a0d6ff3a5e6fdef"]) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x8}) [ 184.926179] EXT4-fs (loop2): fragment/cluster size (16384) != block size (1024) [ 184.972326] 9pnet: Insufficient options for proto=fd [ 185.019132] EXT4-fs (loop2): fragment/cluster size (16384) != block size (1024) [ 185.056928] 9pnet: Insufficient options for proto=fd 05:32:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000a80)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}, {@version_L}, {@cache_mmap}, {@cache_fscache}, {@fscache}, {@cache_fscache}, {@cache_none}, {@cache_loose}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, ')!&'}}, {@dont_hash}, {@fsname}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}}) ptrace$setopts(0x4206, r0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xcc, 0xc8, 0x3, 0x6, 0x0, 0xfffffffffffffffa, 0x920, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x40022, 0xfffffffffffffffc, 0x7, 0x5, 0x7, 0xad2, 0x3, 0x0, 0x1b1644a8, 0x0, 0x6034}, 0xffffffffffffffff, 0x10, r5, 0x0) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000000)=0x74000000, 0x4) sendto(r4, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r4, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x35f, 0x10062, 0x0) 05:32:56 executing program 3: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'geneve0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000200)={0x8, 'bond_slave_1\x00', {'wlan1\x00'}, 0x8}) r3 = dup(r1) ftruncate(r3, 0x6) sendto(r1, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x40010002}, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r3, &(0x7f0000000240)={0x2800, 0x71}, &(0x7f0000000280)='./file0\x00', 0x18, 0x0, 0x23456}, 0xd70ecb66) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0xd2b, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) 05:32:56 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x6, 0xfffffffe) fallocate(r1, 0x0, 0x0, 0x8800000) lseek(0xffffffffffffffff, 0x0, 0x3) fallocate(r1, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(&(0x7f0000000140)='./file1\x00', 0x84) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x200000, 0x50) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x48008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x10, r4, 0x0) r5 = openat(r3, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r5, 0x0, 0x100000001) 05:32:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r5 = dup2(r4, r3) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) openat$cgroup_pressure(r5, 0x0, 0x2, 0x0) openat(r0, &(0x7f00000000c0)='./file1\x00', 0x62084, 0x102) io_uring_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) fcntl$setlease(r5, 0x400, 0x0) sendfile(r6, r3, 0x0, 0x7ffffff9) r7 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x5, 0x4, 0x100, 0x40}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) openat$cgroup_int(r7, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x8004) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 05:32:56 executing program 4: unshare(0x2a040600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x14c) fchown(r0, 0xee01, 0x0) 05:32:56 executing program 2: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000640)={'fscrypt:', @desc1}, &(0x7f0000000680)={0x0, "07d960aaa124d74b7466b8512ddc6cf92a938954edb3eb2d4e70b8cfe455c430f9afba665e305fb3ec02248e0e0f297faaf8274a0572d784fc63fb427157b76f", 0x40}, 0x48, r0) keyctl$link(0x8, r2, r1) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, &(0x7f0000000500)=0x8) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r4, 0xa}) r5 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r3) add_key$fscrypt_provisioning(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)=ANY=[@ANYBLOB="03b8b8105a7ab5bf"], 0x18, r5) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000000102030405010000000a0b0c0d0e0f101112131415161718292a2b32333435363723c8081953e7c5383b3a3b3c3d3e3f40000000000000"], 0x48, r1) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:32:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10088, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="e6023600410008004b33fec0cefcedcc64456dc3026fc7270300a28ce2d10d69c19cc92a89e0e8006ce92d1ea02d49bcf41c21e99e30bd00ab"], 0x54, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) r3 = dup2(r2, r2) connect$inet6(r3, 0x0, 0x0) syz_io_uring_setup(0x486b, &(0x7f00000001c0)={0x0, 0xec38, 0x1, 0x1, 0x2ff}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000240), &(0x7f0000000300)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0xb) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume_offset', 0x22902, 0x0) copy_file_range(r4, 0x0, r4, &(0x7f00000000c0)=0x6, 0x6, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r5) 05:32:56 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000280)=0x1000000, 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/usblp', 0x100, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2000}, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000a80)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000a80)) syz_open_dev$tty1(0xc, 0x4, 0x2) poll(&(0x7f00000001c0), 0x0, 0x7fff) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "473d7fcc115d845089a8e3eefc4327c35d5f4c097347fb24dc13068cf4ada46207000062ea0b5e364eee2b1dc94c1742ea96761c683f90df00000001002000"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="480300006054e9104fa763cd6a56c75626d0cd46c762a0b532eccc0c03ccbb422732a796eacec089ce649b", 0x2b}, {&(0x7f0000000000)="7fdf0c11048583bf02e7daff2b7dfa", 0xf}], 0x2}, 0x0) 05:32:56 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2000, 0xc0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) write$binfmt_aout(r0, &(0x7f0000000280)={{0x108, 0xd6, 0x2, 0x180, 0x0, 0x5, 0x3}, "07c305b81728c9e1cc6c79d8f8c7088e9715f8d98d4ef34c999f3ad5c9986f523a465fe1f487b4c0c31f767ccbfe7baec801957a00d2e16bd17d30c09880ac84312d5da65c514cee2b4f55aa64a1e4ef1f7de5293852d6fd69b22d950afee25357e2c9473414dfaf07c0f339ff3fd382462f463b27ebe6f4f64dd1a5e20a564c5bc864516a9de511457d7ff8d2bb61", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7af) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000a80)) pread64(r5, &(0x7f0000000a40)=""/245, 0xf5, 0x7fff) sendfile(r2, r1, 0x0, 0x500000001) 05:32:56 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) getsockopt$inet_pktinfo(r3, 0x0, 0x4, 0x0, &(0x7f00000001c0)) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)=0x5) shutdown(0xffffffffffffffff, 0x1) ioctl$CDROM_LAST_WRITTEN(r0, 0x5395, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r4}, 0x18, 0x0) kcmp(0x0, 0x0, 0x1, r0, r0) r5 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 199.122972] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 05:32:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xb80, 0x0) lseek(r1, 0x0, 0x118cfbbc44a013d4) r2 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180), &(0x7f00000002c0), 0x2, 0x2) close(r4) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x1, 0x5, 0x0, 0x4, 0x0, 0xfffd, 0x2000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x0, 0x7, 0x0, 0x9, 0x200, 0x3, 0xa, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xbd3d, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, 0x0) lseek(r3, 0x0, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) copy_file_range(r5, 0x0, r3, 0x0, 0x200f5ef, 0x0) 05:32:57 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_io_uring_complete(0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000340)=0x3ff, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x0, "46dacd8396fe92"}) sendmsg$inet6(r3, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000a80)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r5, {0x6}}, './file0\x00'}) [ 199.435501] syz-executor.1 (4311) used greatest stack depth: 23584 bytes left 05:32:57 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x3, 0x0, 0x0, 0x18be0ac, &(0x7f00000001c0)=ANY=[@ANYBLOB="edbe35034770046d69a3f378efab6b9f02ed23bb8a1e8261b802d9b027cec294ef5aa78bee2e274ca682bc148473969a1e6db1c2fb615675fbfbbfb36d4719f85f6dcc053463b5ab3b6bfeb5e86712682fc6faae4e8a8a80f3a93a6867c5a37c947bc4c02896293fc0c6cbb2a9d57eff4bee31e85325c495e0d5c70178"]) 05:32:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140), &(0x7f0000000200)=0x4) fsync(r3) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="fd060400b9559b76d6d2352d8d8052850df44c4dcea3c54911492a946791fab2abf10edbd321c63275c44ac2fa7a0d4425ca459613ea40ad7103c0c3c41cb90675e5ee30eed7839d33b0be6e92b88eecda293b23246776cac4b2dc956926d7a6b5ffa391cbe7dd9be2cf0506969dd2739b8aee591f6b2936de032b840ba7fd83041e8ddffd1e50cdde86737113dde37917a1c68682eb74ce960d46d9da56934b0c43911bd8251935a4fdfdb34a33b618bbf21531026d02a86be9f025bf615bebd215562c37a318146cedf80d12f8287d84cc66f60629accf3be196aeb25cf7aac3a9db83d0386a6d7663", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',cache=mmap,version=9p2000.L,\x00']) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) r5 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="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"]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000500)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000280)=""/209) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000380)=""/237, &(0x7f0000000100)=0xed) pidfd_getfd(r3, r6, 0x0) 05:32:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x1, 0xa, &(0x7f0000001b00)=[{&(0x7f0000000580)="0d36d8a5253b70b756c1c235ff03be8b440919956726c6dcb2e26aaa3ca5f221eacb4a21605dbf4f170034d513cd81de19e6e76595eff29904b6185e07e640a12077d405eb1c639d54937f3fe2d922c60347f9f9fc8002d39e36dc926f0814b1fccf1b5c58f50c756ecd1b691ad54b3cc88503071944e4859425a8a0b5827d8ac7b088c4d4bb7ab6eff6f7610477b623afdc4f8eca46723a84b4d53b77f8b44c81cf7cd5bed5", 0xa6, 0xff}, {&(0x7f0000000640)="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", 0x1000, 0x7}, {&(0x7f0000001e00)="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", 0x1000, 0x43}, {&(0x7f0000001640)="6c47493cc49db202d0d21f13a495e66db039628e08746110bf29f88359a19061ca7c237cf8657348736d52e7abef9049ca96219d52e673d8a9b058aea609a2a76c6719f71f756be00526426e59323b2cd19b8926d2ab4c2937beee99c736cbce46f8c59f02cf26963153f73534077cfc7c02c72b10b043500fc05b875647f850c9e6ce9d906262b47bf46014781add370bcd57c58f9564ad6101e66b1c863bd52c53fb64b6ab8965c02351b4ac6c58a5a060", 0xb2, 0x9}, {&(0x7f0000001700)="298acfef05a0394e4c7427975a076110457b168ebf15fcf91c5d5a15e99ce7fac23565a56b0098c9e97110c7e1056187133dc7e8b6941cb4df6afd32fb38fa4005fa60c7f9b44064cdbe5781bdf0f6aed70c2afbccd8cbfb81f6eaf951a36e547d7a12e769558bab697c8251ae360209cf4cbde3387b3b02509e40385fbc47ed8ef252", 0x83, 0xc0}, {&(0x7f00000017c0)="7a3b5fee27f03168359299b12f6d7d23916765a265ba06c6146c067f3d6157a83ab3f6e7f3496e2aac7a525fd9cf90e05ab567a9ab07ffec1e905449056bff6ea45aec51fa39666ddd106033ba9696255c0bb8f135cb8ec56fc06dcb51c0e8e51e891f2be940b5fde9045dc2353b76624a55cc5cfe0d9036654503820ec4c641e2c95b6837b2", 0x86, 0x6}, {&(0x7f0000001880)="fe7a1007e0ef8e0808883ed1f3c012bc94c42587d062a3da3205466d4bef1bcf888af8c20c71c108cd0f591233dd6e5fdfd33172454cb8b7c3e457ac47ddefda510cb9afcddbea1f9c06cfdb43d12d77630e706cd4a547835efc5f9892deabb9f081e8e605dbfb53610ebc998a0ad3ff2a053891ae11bf5186f8d1df1ce7d6fa12c0ce92ed11727fcd5f43ece7fee1fb6c311bd594", 0x95, 0xfffffffffffff800}, {&(0x7f0000001940)="e2cb69cb0a4a721fdf77a310ba0d45ce8356c7f553a329d5fb93b2ef7d685aeb6ba2bde5e17d039daaa9e0700f847cc84cb1b60b903c11df34a325c1009b92", 0x3f, 0x8548}, {&(0x7f0000001980)="07ebc8b84b5587d53e4689e1862054334298b361c205493ad4778532d81bc4be08e13b12b03c6c328fdc73bc5ce3ee1c80a21b08fe8d6a81235a8a35316489454e8b8243784217333f358128cd9512bd797cb1b8d43dc2c78d2795c7c9754286b2eaf7e595296301e867c011de2165352ac6e5d73cee8ad179f70d53ce687de90368", 0x82, 0x382c}, {&(0x7f0000001a40)="ee391b49c451b63fea3efc5d00718bee16b9b14ef1862080b59551937ebf899be97ea9c92b1cb8e380d7e56583be44e8b5b2d461c8f1382e86bc641d17020c53426c9c5bdc8bf610956dc48e27b29b91b8c74edf4f8ee326a045a4293720416c2b8edb121502a936ac35cad54873f5df77993a69392e061bcf6aac1fcc47272fb52888adb3661b18252418b6", 0x8c, 0x401}], 0x8, &(0x7f0000002e00)={[{@nocompress}, {@overriderock}, {@nocompress}], [{@subj_user={'subj_user', 0x3d, ']$-\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_gt}, {@uid_lt}, {@dont_appraise}, {@subj_role={'subj_role', 0x3d, ']$-\x00'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 05:32:57 executing program 0: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000a80)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000180)={0xd1b, 0x1, 0x3}) r3 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x40010002}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) syz_io_uring_submit(r7, r5, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(r1, r5, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x9, 0xfffffffffffffffc, &(0x7f00000008c0)}, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000740)={0x0, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f00000000c0), 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/mdstat\x00', 0x0, 0x0) r9 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a00), 0xe40e5fea5cf9de72, 0x0) dup2(r8, r9) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x3, 0x0, 0x0) [ 199.652511] EXT4-fs (sda): Unrecognized mount option "í¾5Gpmi£óxï«kŸí#»Š‚a¸Ù°'ΔïZ§‹î.'L¦‚¼„s–šm±ÂûaVuûû¿³mGø_mÌ4cµ«;kþµègh/Æú®NŠŠ€ó©:hgÅ£|”{ÄÀ(–)?ÀÆ˲©Õ~ÿKî1èS%Ä•àÕÇx" or missing value 05:32:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617403020801000470000000f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000580)) r0 = getuid() r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/msg\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x2, &(0x7f00000025c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}, {@mmap}, {@cache_loose}, {@afid={'afid', 0x3d, 0x401}}, {@access_any}, {@privport}, {@noextend}, {@cache_fscache}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x38, 0x64, 0x57, 0x65, 0x64, 0x0, 0x34], 0x2d, [0x37, 0x32, 0xf, 0x1c], 0x2d, [0x37, 0x57, 0x62, 0x33], 0x2d, [0x56, 0x63, 0x62, 0x35], 0x2d, [0x63, 0x64, 0x61, 0x38, 0x62, 0x54, 0x38, 0x64]}}}]}}) statx(r1, &(0x7f0000000640)='./file1\x00', 0x2000, 0x200, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000440)='./file1\x00', 0x400, 0x1, &(0x7f0000000600)=[{&(0x7f0000000480)="20769ab90b0d33b6f190d06214b379ce20a064b7055f32afbb1422d304c7aa31744e0610d67d404fa86135decb86c3337c0b667ded3add39a66858c3045ae7986ae4ebc204c8b2348d0468d32fd7233cbc1841e36864a9", 0x57, 0xcb}], 0x0, &(0x7f0000000780)={[{'\x00'}, {'/dev/vcsu\x00'}, {'%'}, {'}@k{&)'}, {}, {'/dev/sr0\x00'}], [{@euid_lt={'euid<', r4}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/sr0\x00'}}]}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f0000000180)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="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", 0x1000, 0xe0}, {&(0x7f00000000c0)="fd8546af5aafbfea9634b6801a1634539f78c1f61cec15ea7d49891e4c5ff92aa5b80f0b05e7c5a2273e", 0x2a, 0x5}], 0x200020, &(0x7f0000000240)={[{@uid={'uid', 0x3d, r0}}, {@huge_within_size}, {@uid={'uid', 0x3d, r4}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x67, 0x67, 0x25, 0x6d]}}, {@huge_advise}, {}], [{@obj_role}, {@obj_user={'obj_user', 0x3d, ']\'(^$!{\\!+!}'}}]}) 05:32:57 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) statx(r3, &(0x7f0000000640)='./file1\x00', 0x2000, 0x200, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000440)='./file1\x00', 0x400, 0x1, &(0x7f0000000600)=[{&(0x7f0000000480)="20769ab90b0d33b6f190d06214b379ce20a064b7055f32afbb1422d304c7aa31744e0610d67d404fa86135decb86c3337c0b667ded3add39a66858c3045ae7986ae4ebc204c8b2348d0468d32fd7233cbc1841e36864a9", 0x57, 0xcb}], 0x0, &(0x7f0000000780)={[{'\x00'}, {'/dev/vcsu\x00'}, {'%'}, {'}@k{&)'}, {}, {'/dev/sr0\x00'}], [{@euid_lt={'euid<', r4}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/sr0\x00'}}]}) recvmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000000200)=""/121, 0x79}], 0x3, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110}, 0x40010021) sendmsg$nl_netfilter(r0, &(0x7f0000001940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001900)={&(0x7f0000000440)={0x1470, 0x3, 0xa, 0x301, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0xa}, [@nested={0xe2, 0x71, 0x0, 0x1, [@generic="cfced03c6d5c7008ce12f8f2794ffd10208b46b7f6db58f61b85d71216079658162f9042baf6d4b18b8a3c0397ac76f1fd5375ef03e133aa7af5aa9489df0d7a58ba2f5a9ed83442e05c4547b220189d74059e1c18efb4e50f4e5304d9ccc4aba4163745741cb1645108acac3bdad94985cb89985683eaa82ee1ba566ff0b40dec64700dd28ab8f87036e66926e77b3d8cad8aab4a090dc9880c6b2d5bf7f341a44431c3430fb16d769a8c25b9983617700eedd423fb616e5928719b5f674b31e34caf5532417cd6cb46761cdc0a7cbf24958603ee3f510f263f2c219c45"]}, @nested={0x1150, 0x1c, 0x0, 0x1, [@typed={0xbf, 0x12, 0x0, 0x0, @binary="b6d077ee3fc70e5817f8cb4c63cd31345769f490dbcb46525249b9e46d63551230cf86093604c45c4e4e8776a26ec99215b57a63d482b5d2f390728c380896a04ab95c0dbf52b4b889cce575b40067ca322dc24fe71b9f97e508c0e9d7fc8e8faeb2c59407a436d58f89872006383a2448aaaa67029cc57cd2e97bf6fbb61a2be132e71e76d2587fe9d9ccf6f7100f820878c03d2db0442d25b7555acd13004a7a64641039d38ce2729ac0ed668d85fa31dc8c1cfcc5d4e6e52169"}, @typed={0x71, 0x34, 0x0, 0x0, @binary="e60ae993d768a9885188df68659bafe78e931a53e72ae3e934753c178b580749a4892f3e56a717b2a3d4a7e65c6d2b4d621b4b505ddc58a6470b91d4406b4268e0f67cf6ab33c4255885afcb85857a1350c2abfdc0990d1810a79a0ff8c18dab4822f250ae82d0bb6f90bf8707"}, @generic="1c51d9b94bac3215", @typed={0x8, 0x22, 0x0, 0x0, @uid}, @typed={0x8, 0x56, 0x0, 0x0, @pid=r2}, @generic="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"]}, @typed={0xc, 0x3b, 0x0, 0x0, @u64=0x5}, @nested={0x150, 0x91, 0x0, 0x1, [@typed={0x8, 0x3f7f, 0x0, 0x0, @uid=r4}, @typed={0x4f, 0x49, 0x0, 0x0, @binary="a2c0c30b40ec8f2062f74a736768033c2e5730868cb8b7c2b6d280bd4ef64c2011e368b1b9e6fe422c0cf58eef912f9c53b91eb8c47b1d92193a0e848725b03e5728407e03246601a543d6"}, @typed={0x9, 0x71, 0x0, 0x0, @str=')\'@(\x00'}, @generic="f97cde3e7c459ebcecb7c9001970fd3f58f3e98148b47c5767228a64f33d4df1470bdf0f86eb7928fe9bc3b701364bfb7c17fb0bc8dbdabe2339f3a7a4fc66b9cfaf0cba4c9111ba3792", @typed={0x8, 0x71, 0x0, 0x0, @u32=0x2000}, @typed={0x4, 0x75}, @generic="864d93583a4d1dfcb6952f6270ded53e4bd5778e87f9dab774772f36ceb731b356ce42511f39cf55787aded4e7e41e88103a009faafc540652c1f116839a53ece531268a91be54e921ac01284374a7c625f9e70e722171deb1096a8cddc57e7cb60f6697c58ba0d2a067c23c87fd0766dfc4cb56712c37b783d489176d5ba7d7efdbb4fea013f8088dc2", @typed={0x8, 0x58, 0x0, 0x0, @u32=0xffffffff}]}, @typed={0x8, 0x25, 0x0, 0x0, @u32=0x2}, @typed={0xc, 0x84, 0x0, 0x0, @u64}, @nested={0xb8, 0x54, 0x0, 0x1, [@typed={0x8, 0x2c, 0x0, 0x0, @u32=0xfffff972}, @typed={0x8, 0x74, 0x0, 0x0, @uid=r5}, @typed={0xc, 0x59, 0x0, 0x0, @u64=0xfffffffffffff954}, @typed={0x4, 0x96}, @generic="3d68eb60f7aa2c17420a9f89b07b4c36c142fa0d5d6aaa065114915d862ecab68f74cae62bdd5a531a3a50a3a214ecfac2c4c01938cf53f24a5644b73bce6b288f1a7bc903f4cca6eba3e31d25b753bf42a98440a18139fc9a88bcd1a16dfe7550a37c35656c1842faccd3cb2b5b4626d9ba30a56762ac5831b7cd88c6e9809c65309df062f15df4bd980ffd103b26f1faf27836"]}]}, 0x1470}, 0x1, 0x0, 0x0, 0x40}, 0x20040044) process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) [ 199.759347] FAT-fs (loop5): bogus logical sector size 515 [ 199.760485] FAT-fs (loop5): Can't find a valid FAT filesystem [ 199.764172] audit: type=1400 audit(1701927177.579:12): avc: denied { tracepoint } for pid=4337 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 05:32:57 executing program 2: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="f700"]) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000240), r0, 0x1, 0x0, 0x1, {0x0, r2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x41) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080), 0x4) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x950) r5 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x2947, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0xfc9, 0x2, 0x2, 0x7, 0x0, 0x0, 0x10001, 0x0, 0x5}, 0x0, 0xe, r1, 0xa) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r6, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) [ 199.858814] FAT-fs (loop5): bogus logical sector size 515 [ 199.859514] FAT-fs (loop5): Can't find a valid FAT filesystem [ 199.874101] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 05:33:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) r1 = openat(0xffffffffffffffff, 0x0, 0x2d3242, 0x84) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, r1, 0x2) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) pwritev2(r4, &(0x7f0000000600)=[{&(0x7f0000000400)='C', 0x1}], 0x1, 0x0, 0x0, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r4) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_fscache}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) fstat(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1010, r3, 0x9db) quotactl(0x2, &(0x7f00000005c0)='./file0\x00', r5, &(0x7f0000000680)="69eb1e6f327054e098d4b672a2ac69e4a486eec99baaeb24bc9dc28efe8d0c838961f1d61ceaf812d84d496f943e749abf74baedc04a5553b47861f92ca15074048c41addccf37") ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) creat(&(0x7f0000000100)='./file0\x00', 0x15) acct(&(0x7f0000000040)='./file0\x00') connect$unix(r3, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) unshare(0x48020200) 05:33:10 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="dc97086ea95cb084db4c67e29e7240dd386614859e06402bfb88b6c8646fc504d6d7b44eb1896d9f3f027e422cb17fdabb2d034b047fdbd518aa5e8e42c5869007e5e212f48e301fa09a2936cfec386b49a8d852c86300000000000000"], 0x24}}, 0x14050880) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x28000, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x3f}, 0x40100, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x113e}, 0x0, 0x2, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, 0x13, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x1, 0xd6, 0x48, 0xb0, 0x0, 0x9, 0x9928, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000000c0), 0xd}, 0x10040, 0xfffffff000000000, 0x9, 0x0, 0x8, 0x5, 0x8, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xe, r2, 0x5) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000007c0)) socket(0x29, 0x800, 0xfffeffff) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001d40)={'syztnl1\x00', &(0x7f0000001f00)={'ip6tnl0\x00', 0x0, 0x2d, 0x0, 0x4, 0x200, 0x1, @local, @empty, 0x8000, 0x20, 0x0, 0x6f67e1e1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000002300)={'syztnl1\x00', &(0x7f0000002280)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x1, 0x8, 0x40, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x7, 0xcc2, 0xfffffffa}}) 05:33:10 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)) splice(r0, &(0x7f00000000c0), r0, &(0x7f0000000140)=0x6, 0x7, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f00000002c0)=ANY=[], 0x10) fallocate(r0, 0x3, 0x0, 0x30000000000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x183000, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000001400)=@keyring) 05:33:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)=0xff) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x81, 0x9, 0x0, 0x2f, 0x8}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x8, r4, 0x1, 0x16, 0x6, @broadcast}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r5) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@local, r6}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@mcast2, 0x2a, r6}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) 05:33:10 executing program 5: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000180)=""/209, &(0x7f0000000040)=0xd1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x4400, 0x28) ioctl$KDDISABIO(r1, 0x4b37) 05:33:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000280)=""/61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwrite64(r3, &(0x7f00000000c0)="a3", 0x1, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000240)=0x2) flock(0xffffffffffffffff, 0xc) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x4) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/71, 0x47) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 05:33:10 executing program 2: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="f700"]) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000240), r0, 0x1, 0x0, 0x1, {0x0, r2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x41) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080), 0x4) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x950) r5 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x2947, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0xfc9, 0x2, 0x2, 0x7, 0x0, 0x0, 0x10001, 0x0, 0x5}, 0x0, 0xe, r1, 0xa) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r6, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 05:33:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffff801}, {0x6}]}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0xe}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x54044) [ 212.340817] audit: type=1400 audit(1701927190.155:13): avc: denied { associate } for pid=4368 comm="syz-executor.1" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 05:33:10 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x1, 0x2, 0x1, 0xe0, 0x0, 0x6, 0x10830, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x2a, 0x1, 0x200, 0xb, 0x9, 0x80, 0x1, 0x0, 0x7fff, 0x0, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="80c55604144953e6b483831521787733ea0330c566610ce48471013f7f0469c793438ee428a407f6c1a6726369f4531e902b1fac188c9188409d0d11e804ff7ccc2340ba00ba4bf449317b7e6d6b56cc3ffe4e3052a968da52088ea7ff871193ef37e917300d377e7f8255e613c322444def769d5232f8ba679951f77a3fa88329eda20ff58abab2d569bfd1444aba5bf746646382098fd77866413323ebaecbb183dd1379813dbc0e28b221"]) [ 212.531345] EXT4-fs (loop5): Unrecognized mount option "€ÅVISæ´ƒƒ!xw3ê0Åfa ä„q?iÇ“CŽä(¤öÁ¦rciôS+¬Œ‘ˆ@èÿ|Ì#@º" or missing value 05:33:10 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x200) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x800000, &(0x7f00000002c0)='vfat\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x10000}}, './file0\x00'}) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x86) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)) syz_mount_image$nfs4(&(0x7f0000000300), &(0x7f0000000480)='./file0/file0\x00', 0x418, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="6175ed00212e9502793c30c41d0e58264b3e7339247b69b39e6fd301082a81225f16e7b624a3a4bca117953b114c8c563c89120ec30e5ba785012d93e1105991c62a3803b2f35edfa353a21e792d8e05a1f17121d5695f1beb41ac0363a7943523043e01365dc36fe525cf7096cd4153c5b1bd44a57095bc780fcf0263d9f3c633bc0c231e1163d814ff18ee4cd05ae0f91815a9b6c4d6248cf139d83ae0e1b02a84393c91a1af96f760174242a91483b4080cbe5903328ba5956838f6911f6259aa9462bfa330eec0945a38b999597a1726bd351b8744527b7cb5f6459c70cd78ca1b4449bc848522e17f0880d3c0", 0xef, 0x400}], 0x20a8000, &(0x7f00000006c0)={[{'vfat\x00'}, {'devtmpfs\x00'}, {'!#*%$'}, {'{)]-!^:.('}, {'*!\r.*%.'}], [{@obj_user={'obj_user', 0x3d, '.+\xea%@&\'#}{--.-:\'@\xbcC]{-]$@\x12{@'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@dont_hash}, {@fowner_gt={'fowner>', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'devtmpfs\x00'}}]}) syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000400)='./file1\x00', 0x6f68, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000440)="b6fb189127c920a75b8a", 0xa, 0x33}], 0x9020, &(0x7f0000000800)={[{'vfat\x00'}, {'fowner>'}, {'[\'[(^))'}, {'-}%,'}, {')'}, {'dont_hash'}, {'smackfstransmute'}, {'(^)-'}], [{@hash}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@subj_role={'subj_role', 0x3d, '\'!\f@'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x10) [ 212.571955] EXT4-fs (loop5): Unrecognized mount option "€ÅVISæ´ƒƒ!xw3ê0Åfa ä„q?iÇ“CŽä(¤öÁ¦rciôS+¬Œ‘ˆ@èÿ|Ì#@º" or missing value [ 212.612300] devtmpfs: Unknown parameter 'vfat' 05:33:10 executing program 2: r0 = open(&(0x7f0000000000)='./file1\x00', 0x600000, 0x1b2) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(r1, 0x0, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="f700"]) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000240), r0, 0x1, 0x0, 0x1, {0x0, r2}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x41) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080), 0x4) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x950) r5 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x7f, 0x9, 0x81, 0x0, 0x2947, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0xfc9, 0x2, 0x2, 0x7, 0x0, 0x0, 0x10001, 0x0, 0x5}, 0x0, 0xe, r1, 0xa) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r6, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 05:33:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000280)=""/61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwrite64(r3, &(0x7f00000000c0)="a3", 0x1, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000240)=0x2) flock(0xffffffffffffffff, 0xc) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x4) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/71, 0x47) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) [ 212.762829] Process accounting resumed [ 212.818849] Process accounting resumed [ 212.896470] devtmpfs: Unknown parameter 'vfat' 05:33:22 executing program 7: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x183fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0x0, 0x400040}) r3 = dup3(r1, r0, 0x0) dup3(r1, r3, 0x80000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001040), 0x2000, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r5 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) open_by_handle_at(r5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r5, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000001080)=[0xffffffffffffffff, r4, 0xffffffffffffffff], 0x3) openat$incfs(0xffffffffffffffff, &(0x7f0000000340)='.pending_reads\x00', 0x0, 0x81) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100000018000000", @ANYBLOB="03000000000000003d96a118f2572e2f6367726f75702f6367726f75702e70726f63732f2e2e2f"]) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/30, 0x1e, 0x103, &(0x7f0000000080)=@file={0x1, './cgroup/cgroup.procs\x00'}, 0x6e) 05:33:22 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x4686}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0x0, 0x0, 0x12, 0x1e, 0x6, 0x8001, 0x6, 0xc}) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000340)={0x28, 0x18, 0x0, 0x9, 0x2, 0x84, 0x4, 0x62, 0x1}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0xa, 0x0, 0x0, 0x8f6}) r1 = memfd_create(&(0x7f00000002c0)='sessionid\x00', 0x1) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000300)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x38, 0x22, 0x0, 0x20010, 0x8, 0xc, 0x2, 0x95, 0x1}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x9, 0x32, 0x0, 0xc, 0x4, 0xd00, 0x3, 0x0, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x40) 05:33:22 executing program 4: unshare(0x28020600) acct(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000440)={0x3, 0x0, 0x0, "dbf57d"}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x1e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c6530200a863d9ccfbc3e6b07c1957f07147b07e33018b08994e2501f663ae8e820453f000000954c302a9be464d1c9b0ad7314b67e0b74a733598cfe98"], 0x45) unshare(0x48020200) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) sendto$unix(r3, &(0x7f0000000140)="ee1e559328c6913999318ffb3b0c0d5729f007d588cfe45314b8116c73f2aae9f1d1bf316468bdc60fa66cfeaf40336465aa0b26952fdf4ebaec2a30ebc0be", 0x3f, 0x480d1, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) 05:33:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x5, 0x0, 0x2, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd, 0x8de9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb25, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 05:33:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) r1 = openat(0xffffffffffffffff, 0x0, 0x2d3242, 0x84) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, r1, 0x2) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) pwritev2(r4, &(0x7f0000000600)=[{&(0x7f0000000400)='C', 0x1}], 0x1, 0x0, 0x0, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r4) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_fscache}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) fstat(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1010, r3, 0x9db) quotactl(0x2, &(0x7f00000005c0)='./file0\x00', r5, &(0x7f0000000680)="69eb1e6f327054e098d4b672a2ac69e4a486eec99baaeb24bc9dc28efe8d0c838961f1d61ceaf812d84d496f943e749abf74baedc04a5553b47861f92ca15074048c41addccf37") ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) creat(&(0x7f0000000100)='./file0\x00', 0x15) acct(&(0x7f0000000040)='./file0\x00') connect$unix(r3, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) unshare(0x48020200) 05:33:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000a80)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x6) r1 = openat(0xffffffffffffffff, 0x0, 0x2d3242, 0x84) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, r1, 0x2) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) pwritev2(r4, &(0x7f0000000600)=[{&(0x7f0000000400)='C', 0x1}], 0x1, 0x0, 0x0, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r4) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_fscache}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) fstat(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1010, r3, 0x9db) quotactl(0x2, &(0x7f00000005c0)='./file0\x00', r5, &(0x7f0000000680)="69eb1e6f327054e098d4b672a2ac69e4a486eec99baaeb24bc9dc28efe8d0c838961f1d61ceaf812d84d496f943e749abf74baedc04a5553b47861f92ca15074048c41addccf37") ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) creat(&(0x7f0000000100)='./file0\x00', 0x15) acct(&(0x7f0000000040)='./file0\x00') connect$unix(r3, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) unshare(0x48020200) 05:33:22 executing program 6: signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xd7]}, 0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='T2\x00\x00', 0x4}], 0x1, &(0x7f0000000040)=[@dstopts_2292={{0x18, 0x29, 0x3b}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x1, 0x0) 05:33:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="2ec45adf6ca8b974c5a733c2e9627afb637a89a0080000000000000050b5341cf0f4290efcf59c5bd1db5055b2643f759d12a90e29c137ebf5340d06552bae2d961dcbae4b91f951f030e2ad56bb730905970e56d2f17bf173e2e2661e8f8989f1f73a80932d5a4a0000020011", 0x6d}, {0x0, 0x0, 0x1000a00}], 0x20004, &(0x7f00000000c0)=ANY=[@ANYBLOB="636865636b2d7374726963745d35e66ab80500000000000000bee170173052f5c8739c39fe6e927d"]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) rmdir(&(0x7f0000000000)='mnt/encrypted_dir\x00') [ 225.080276] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 05:33:22 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0xa9, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x1000805, &(0x7f00000000c0)=')\x00') 05:33:22 executing program 6: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x1ff) open(&(0x7f0000000680)='./file1\x00', 0x4000, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) writev(r1, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000200)="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", 0x170}, {&(0x7f0000000400)="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", 0x100}], 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{0x8, 0x1}, {0x401, 0x59, 0x39, 0x5}, {0x800, 0x0, 0x20, 0x1}]}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000007000000000000000003003e00000000000000000000000000400000000000000000000002000000000000"], 0xaf2) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000200)="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", 0x200}, {&(0x7f0000000400)="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", 0xfc}], 0x3) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000a80)) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f0000000080)={0x0, 0x2, 0x21987d65e090b2f8}) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 225.153122] autofs4:pid:4453:autofs_fill_super: called with bogus options 05:33:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf02b}}], 0x78}}, {{&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000580)="73fbbd0fd389de70896da2312e090e298a165c826138adaec746e9d12d6bab62f5c0789142a1b28a731cb7e1e3e695efbb12e747b4fafead7b99cf21867509b0281b1933f294e608afb399f109dfef891846", 0x52}, {&(0x7f00000000c0)="d905", 0x2}, {&(0x7f0000000340)="d920df87975184c407ac1c699d9658c900b3ec8932c689b78a82f1e6bc0e21a761df2e8d9f3b1af8c93b8db721343b3520663864a3f5ee371868cc6c1ca0e7037c462cdd95975f311b1b67ab2f6c67f179fcfd4644809e6328a6f01b1cdfb06b261cedfb", 0x64}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="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", 0x1000}], 0x5, &(0x7f00000004c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x30}}], 0x2, 0x800) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="84", 0x1}, {&(0x7f00000001c0)="a819b2a2e8c2f77708b075224d549cdfc222861bfdf22b039ee90ce78fb15866d43eaf3c497bb970e10a5ddcfca6a1cca834446387c26570f320019e7edd19a39ff5cc56dca19441aa5ce542a9f4358cc54bc463a35354129231dbda4bab88367ac5f843ce3af245f1ccd3857e54dfbb2674758d33cf27f844e4d1e4309872", 0x7f}], 0x2}}], 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r1) r2 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f00000002c0)=""/128, &(0x7f0000000240)=0x80) [ 225.239552] autofs4:pid:4453:autofs_fill_super: called with bogus options 05:33:23 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000440)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') bind$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x4, 0x3}, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000100)=0x100, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3, 0xe4}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {0x0}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000100)={0x0, 0x1000}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052900)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x81, "d5e2b485aca084"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052a40)={0x1932, [], 0x0, "4abc261bc0e3cc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055940)={0xffffffff, [], 0x40, "5361a567f041f8"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000000)={{0x0, 0x3ff, 0x794ac743, 0x8, 0x1, 0x3ae, 0x81, 0x20, 0x6, 0x4, 0x4, 0xae7b, 0x10001, 0x2, 0x6}, 0x18, [0x0, 0x0, 0x0]}) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="010000030a00020000006433450000000800044000000004080004400000000008000540e4ff0003fa000100020000000cd68072b4038e0206b109f340cda86ae9b581fbf168a15c1296b277fadf19000640000100000801003f0000000600"/110], 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x80) readv(r1, &(0x7f0000002a80)=[{&(0x7f0000000740)=""/216, 0xd8}, {&(0x7f0000000840)=""/4096, 0x200000}], 0x2) openat(r2, &(0x7f0000000200)='./file1\x00', 0xa600, 0x0) creat(&(0x7f0000000240)='./file2\x00', 0x88) 05:33:23 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r2, 0x0, r1, &(0x7f0000000040)=0xa4e, 0x81, 0x0) recvmmsg(r2, &(0x7f0000001880)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f0000000300)=""/121, 0x79}, {&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000380)=""/25, 0x19}, {&(0x7f00000003c0)=""/16, 0x10}], 0x6, &(0x7f0000000480)=""/249, 0xf9}, 0xe99d}, {{&(0x7f0000000580)=@ax25={{0x3, @bcast}, [@remote, @netrom, @default, @rose, @bcast, @default, @netrom, @netrom]}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)=""/9, 0x9}, {&(0x7f0000000640)=""/128, 0x80}, {&(0x7f00000006c0)=""/128, 0x80}], 0x3, &(0x7f0000000780)=""/157, 0x9d}, 0x3}, {{&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000008c0)=""/231, 0xe7}, {&(0x7f00000009c0)=""/241, 0xf1}], 0x2, &(0x7f0000000b00)=""/21, 0x15}, 0xffffffff}, {{&(0x7f0000000b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000bc0)=""/7, 0x7}, {&(0x7f0000000c00)=""/74, 0x4a}, {&(0x7f0000000c80)=""/216, 0xd8}, {&(0x7f0000000d80)=""/173, 0xad}, {&(0x7f0000000e40)=""/157, 0x9d}, {&(0x7f0000000f00)=""/4, 0x4}], 0x6, &(0x7f0000001e00)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000000fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001040)=""/182, 0xb6}, {&(0x7f0000001100)=""/33, 0x21}, {&(0x7f0000001140)=""/17, 0x11}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f0000001240)=""/192, 0xc0}, {&(0x7f0000001300)=""/221, 0xdd}, {&(0x7f0000001400)=""/228, 0xe4}, {&(0x7f0000001500)=""/108, 0x6c}], 0x8, &(0x7f0000001600)=""/191, 0xbf}, 0x2a}, {{&(0x7f00000016c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001740)=""/123, 0x7b}, {&(0x7f00000017c0)=""/26, 0x1a}, {&(0x7f0000001800)=""/6, 0x6}], 0x3, 0xfffffffffffffffc}, 0xffff}], 0x6, 0x40000000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001a40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f0000001c80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001a80)={0x184, r5, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x2}, @val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x160, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x158, 0x12, 0x0, 0x1, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x101}, @NL80211_ATTR_SCAN_SSIDS={0x98, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x15, 0x0, @random="4f0ed2a4f4492b146c9dc126df92c8fe15"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x1a, 0x0, @random="d4eff6c8831773dbc9d8895273719040cfd3e321219e"}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x13, 0x0, @random="1c1bf368aee535db9f4246dc313ecd"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xf1}, @NL80211_ATTR_IE={0x3b, 0x2a, [@supported_rates={0x1, 0x8, [{0x3}, {0x24}, {}, {0x1b, 0x1}, {0x0, 0x1}, {0x24}, {0x30, 0x1}, {0xc, 0x1}]}, @mesh_chsw={0x76, 0x6, {0x6, 0x81, 0x14, 0x8000}}, @chsw_timing={0x68, 0x4, {0x6, 0x1}}, @cf={0x4, 0x6, {0x0, 0x1, 0x7fff, 0x1000}}, @challenge={0x10, 0x1, 0xeb}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x4, 0x7c}}, @channel_switch={0x25, 0x3, {0x0, 0x7, 0x81}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x1, 0x2, 0x2, 0x20}}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x4}, 0x80) 05:33:23 executing program 7: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x24000000) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x400, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x3f, 0x2}, 0xe) inotify_init1(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:33:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000000c0)="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", 0xff) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=ANY=[]) 05:33:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000040), 0x0, 0x0) [ 225.437502] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 225.438586] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.439317] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.440026] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 225.440820] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 0 [ 225.442225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.442903] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.444002] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.444864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.445469] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.446536] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.447379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.447945] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.449051] Buffer I/O error on dev sr0, logical block 2, async page read [ 225.449920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.450543] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.452082] Buffer I/O error on dev sr0, logical block 3, async page read 05:33:23 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000300)={0x20, 0x0, 'client1\x00', 0x0, "ef7fe2e8b5e5fac6", "137634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986", 0x0, 0x7f}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES32=r0, @ANYRESDEC=r0], 0xfdef) fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000680), 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000700)=""/101, 0x65}, {&(0x7f0000000780)=""/14, 0xe}, {&(0x7f00000007c0)=""/123, 0x7b}, {&(0x7f0000000840)=""/54, 0x36}, {&(0x7f0000000880)=""/110, 0x6e}, {&(0x7f0000000900)=""/144, 0x90}], 0x6, &(0x7f0000000a40)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}}, {{&(0x7f0000000b80), 0x6e, &(0x7f0000000c00), 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000dc0)=""/50, 0x32}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f0000000f00)=""/126, 0x7e}], 0x4}}, {{&(0x7f0000000fc0), 0x6e, &(0x7f0000001280)=[{&(0x7f0000001040)=""/11, 0xb}, {&(0x7f0000001080)=""/225, 0xe1}, {&(0x7f0000001180)=""/88, 0x58}, {&(0x7f0000001200)=""/82, 0x52}], 0x4, &(0x7f00000012c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}, {{&(0x7f00000013c0), 0x6e, &(0x7f0000001440), 0x0, &(0x7f0000001480)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x118}}, {{&(0x7f00000015c0)=@abs, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001640)=""/73, 0x49}, {&(0x7f00000016c0)=""/166, 0xa6}, {&(0x7f0000001780)=""/179, 0xb3}], 0x3, &(0x7f0000001880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f00000018c0)=@abs, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001940)=""/241, 0xf1}, {&(0x7f0000001a40)=""/198, 0xc6}], 0x2, &(0x7f0000001b80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000001c40), 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000002e00)=""/233, 0xe9}], 0x1, &(0x7f0000002f00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0080000024000004000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0}}], 0x8, 0x10121, &(0x7f0000001d00)) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x4, &(0x7f0000000600)=[{&(0x7f00000003c0)="977b77af5629ce91828c9b8b3e20e44fc738dad8d0ad0ffbd05b218f694acb24da8e3a0c3941258d5dbd34adbadafb122d3a8698cf6fae6b8438f8c6c0590d401ca8bc9b778a1f3683b5abc5a15e8b0a8523f245c49289edc29bf7f69ef669e24332650ffb1313c41ae646f452561122769e257e3ba7c24638ce941d28acd1c5cdabe61459e2cec8f6c314ea2a15ddd4b6640290469bf50a6783bec746dec6db7df1db0b0e5068988130eb9f852930393c08cbb5da314a0657eff8e48151ab123ccadf3bc22c7bc1812312677343", 0xce, 0xc0f}, {&(0x7f00000001c0)="af27ac02ac97b016945e8f547e0d7c5fb941a6356c9c2ea8b62a50129f968f90ee08da5ea71786c528c0b4b25f366e21a6aa3ea1ff473e925eb91fbc001dab867475319c4c759ad3588ab84e836d62dae9d21bec71ebf78db9995eecb4723cdefbab0989a8efe0b509d533fb7c40a196fd", 0x71, 0x8000}, {&(0x7f00000004c0)="34141ce704aecad1ebfda1b902b51fe4a516ff819e6f1ba5e7b999f82f6845a817162c738f968e36999ab2c90ee9d4a76f055dfe33f471f3cf14242c83137df7f1fd34ceed14103acfa4f53693ee445c9805937a53d20cf4f031592eec3c08139b259d2e1f31f92cc20fb3da97df31fc3d3d73f879a002fa6831be0f02806fb88ba2b140550838db526ee8c745a1b0f1d63f5cee68e74f3bebe7feff1ad1f8408362a028b1289c8447c0a62ac97538f073b5dc7c2055125e7e902ff41bf47c17", 0xc0, 0xaa40}, {&(0x7f0000000580)="d456cb327fa752306f3a5d9b1853671e969fe0893c96fee12eae1953f6b3321befa07c15e513b0910b48a43976409f35d701310d4e66fe16ad2884068b6b23278f49513956708b3eea78863b665c291e8509c9eefabc76c40f7d6eca3d345103641d0af67fb451575201ed54c3e35474aedc", 0x72, 0x8}], 0x8001, &(0x7f0000003200)={[{@usrjquota}, {@errors_continue}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x20000}}, {@data_err_abort}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}], [{@euid_eq={'euid', 0x3d, r3}}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x81, 0x9, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0xf}, 0x20, 0x80, 0x9, 0x7fffffff}}) fcntl$getflags(0xffffffffffffffff, 0x408) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x1, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) unshare(0x48020200) ftruncate(0xffffffffffffffff, 0x7fff) perf_event_open(&(0x7f00000032c0)={0x4, 0x80, 0xfc, 0xc5, 0x7, 0x0, 0x0, 0x7, 0x1100e, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x7cb, 0xfff, 0x0, 0x73, 0xffffff36, 0x2, 0x0, 0x0, 0x0, 0x3}, r2, 0x2, 0xffffffffffffffff, 0x1) [ 225.469879] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 225.470893] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 225.471650] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 225.472357] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 225.473166] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 225.474235] Buffer I/O error on dev sr0, logical block 4, async page read [ 225.474961] Buffer I/O error on dev sr0, logical block 5, async page read [ 225.475719] Buffer I/O error on dev sr0, logical block 6, async page read [ 225.476472] Buffer I/O error on dev sr0, logical block 7, async page read [ 225.501687] FAT-fs (loop4): bogus number of reserved sectors [ 225.503051] FAT-fs (loop4): Can't find a valid FAT filesystem [ 225.509872] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.513121] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.515634] Buffer I/O error on dev sr0, logical block 0, async page read [ 225.517452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.518726] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.520910] Buffer I/O error on dev sr0, logical block 1, async page read [ 225.522654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.524145] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.526554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.527812] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.530223] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.531700] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.533172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.534610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 225.585665] [ 225.585888] ====================================================== [ 225.586578] WARNING: possible circular locking dependency detected [ 225.587237] 5.10.202 #1 Not tainted [ 225.587612] ------------------------------------------------------ [ 225.588269] syz-executor.6/4472 is trying to acquire lock: [ 225.588860] ffff8880153c8ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 225.589905] [ 225.589905] but task is already holding lock: [ 225.590530] ffff8880153c8f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 225.591442] [ 225.591442] which lock already depends on the new lock. [ 225.591442] [ 225.592312] [ 225.592312] the existing dependency chain (in reverse order) is: [ 225.596793] [ 225.596793] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 225.597514] __mutex_lock+0x13d/0x10b0 [ 225.598030] hci_dev_do_close+0xef/0x1240 [ 225.598637] hci_rfkill_set_block+0x166/0x1a0 [ 225.599433] rfkill_set_block+0x1fd/0x540 [ 225.600175] rfkill_fop_write+0x253/0x4b0 [ 225.600915] vfs_write+0x29a/0xa70 [ 225.601568] ksys_write+0x1f6/0x260 [ 225.602238] do_syscall_64+0x33/0x40 [ 225.602898] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 225.603783] [ 225.603783] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 225.604783] __mutex_lock+0x13d/0x10b0 [ 225.605428] rfkill_register+0x36/0xa10 [ 225.606119] hci_register_dev+0x42e/0xc00 [ 225.606853] __vhci_create_device+0x2c8/0x5c0 [ 225.607629] vhci_open_timeout+0x38/0x50 [ 225.608335] process_one_work+0x9a9/0x14b0 [ 225.609088] worker_thread+0x61d/0x1310 [ 225.609794] kthread+0x38f/0x470 [ 225.610381] ret_from_fork+0x22/0x30 [ 225.610808] [ 225.610808] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 225.611458] __mutex_lock+0x13d/0x10b0 [ 225.611895] vhci_send_frame+0x63/0xa0 [ 225.612326] hci_send_frame+0x1b9/0x320 [ 225.612780] hci_tx_work+0x10af/0x1660 [ 225.613228] process_one_work+0x9a9/0x14b0 [ 225.613716] worker_thread+0x61d/0x1310 [ 225.614165] kthread+0x38f/0x470 [ 225.614577] ret_from_fork+0x22/0x30 [ 225.615023] [ 225.615023] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 225.615880] __lock_acquire+0x29e7/0x5b00 [ 225.616381] lock_acquire+0x197/0x470 [ 225.616856] __flush_work+0x105/0xa90 [ 225.617319] hci_dev_do_close+0x131/0x1240 [ 225.617840] hci_rfkill_set_block+0x166/0x1a0 [ 225.618366] rfkill_set_block+0x1fd/0x540 [ 225.618868] rfkill_fop_write+0x253/0x4b0 [ 225.619361] vfs_write+0x29a/0xa70 [ 225.619794] ksys_write+0x1f6/0x260 [ 225.620230] do_syscall_64+0x33/0x40 [ 225.620696] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 225.621306] [ 225.621306] other info that might help us debug this: [ 225.621306] [ 225.622153] Chain exists of: [ 225.622153] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 225.622153] [ 225.623517] Possible unsafe locking scenario: [ 225.623517] [ 225.624162] CPU0 CPU1 [ 225.624661] ---- ---- [ 225.625155] lock(&hdev->req_lock); [ 225.625565] lock(rfkill_global_mutex); [ 225.626267] lock(&hdev->req_lock); [ 225.626943] lock((work_completion)(&hdev->tx_work)); [ 225.627512] [ 225.627512] *** DEADLOCK *** [ 225.627512] [ 225.628161] 2 locks held by syz-executor.6/4472: [ 225.628670] #0: ffffffff856193e8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 225.629688] #1: ffff8880153c8f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 225.630661] [ 225.630661] stack backtrace: [ 225.631152] CPU: 1 PID: 4472 Comm: syz-executor.6 Not tainted 5.10.202 #1 [ 225.631886] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 225.632779] Call Trace: [ 225.633055] dump_stack+0x107/0x167 [ 225.633438] check_noncircular+0x263/0x2e0 [ 225.633896] ? register_lock_class+0xbb/0x17b0 [ 225.634375] ? print_circular_bug+0x470/0x470 [ 225.634860] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 225.635349] __lock_acquire+0x29e7/0x5b00 [ 225.635798] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 225.636368] ? SOFTIRQ_verbose+0x10/0x10 [ 225.636804] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 225.637386] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 225.637983] lock_acquire+0x197/0x470 [ 225.638392] ? __flush_work+0xdd/0xa90 [ 225.638815] ? lock_release+0x680/0x680 [ 225.639252] ? lock_release+0x680/0x680 [ 225.639681] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 225.640252] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 225.640841] ? trace_hardirqs_on+0x5b/0x180 [ 225.641308] __flush_work+0x105/0xa90 [ 225.641731] ? __flush_work+0xdd/0xa90 [ 225.642152] ? queue_delayed_work_on+0xe0/0xe0 [ 225.642651] ? hci_dev_do_close+0xef/0x1240 [ 225.643117] ? __cancel_work_timer+0x2a9/0x4c0 [ 225.643617] ? mutex_lock_io_nested+0xf30/0xf30 [ 225.644119] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 225.644693] ? cancel_delayed_work+0x24d/0x2b0 [ 225.645186] ? trace_hardirqs_on+0x5b/0x180 [ 225.645659] ? cancel_delayed_work+0x1b8/0x2b0 [ 225.646154] ? cancel_delayed_work_sync+0x20/0x20 [ 225.646663] hci_dev_do_close+0x131/0x1240 [ 225.647125] ? rfkill_set_block+0x18f/0x540 [ 225.647588] ? hci_dev_open+0x350/0x350 [ 225.648024] ? mark_held_locks+0x9e/0xe0 [ 225.648467] hci_rfkill_set_block+0x166/0x1a0 [ 225.648943] ? hci_power_off+0x20/0x20 [ 225.649368] rfkill_set_block+0x1fd/0x540 [ 225.649824] rfkill_fop_write+0x253/0x4b0 [ 225.650273] ? rfkill_sync_work+0xa0/0xa0 [ 225.650722] ? security_file_permission+0x24e/0x570 [ 225.651259] ? rfkill_sync_work+0xa0/0xa0 [ 225.651707] vfs_write+0x29a/0xa70 [ 225.652093] ksys_write+0x1f6/0x260 [ 225.652492] ? __ia32_sys_read+0xb0/0xb0 [ 225.652927] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 225.653498] ? syscall_enter_from_user_mode+0x1d/0x50 [ 225.654073] do_syscall_64+0x33/0x40 [ 225.654474] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 225.655020] RIP: 0033:0x7faf605f2b19 [ 225.655422] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 225.657402] RSP: 002b:00007faf5db68188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 225.658229] RAX: ffffffffffffffda RBX: 00007faf60705f60 RCX: 00007faf605f2b19 [ 225.658996] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 225.659772] RBP: 00007faf6064cf6d R08: 0000000000000000 R09: 0000000000000000 [ 225.660543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 225.661318] R13: 00007fffe3d2f46f R14: 00007faf5db68300 R15: 0000000000022000 05:33:23 executing program 7: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000a80)) copy_file_range(r0, &(0x7f0000000000)=0xfffffffffffffffb, r1, &(0x7f0000000080)=0x8, 0x8, 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) [ 225.683391] FAT-fs (loop4): bogus number of reserved sectors [ 225.684612] FAT-fs (loop4): Can't find a valid FAT filesystem 05:33:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x2, 0x4, 0x3d240ff1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 225.753857] Process accounting resumed 05:33:23 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000640)=0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000001e00)={0x38c4, 0x31, 0x2, 0x70bd27, 0x25dfdbfb, {0x18}, [@typed={0x32, 0x69, 0x0, 0x0, @binary="795dc9900b5ba596320c517cefb793ebc5539bc93469b8bdf63a2e3f8f7d2e0ced427a1ee8358941ec5b0a76f148"}, @typed={0x8, 0x1e, 0x0, 0x0, @fd}, @nested={0x265, 0x4d, 0x0, 0x1, [@generic="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", @generic="ee09e5cc8a4ce4ecf0bd9728eb241e6ebdb62c7d648d7154473e0303abcdaaf0cc69e2254c2ca685ca1d31064b38a41a139d8a33e229aeaaeb439a6038d4f449e6", @generic="8d16c24887e4eabc0e99d5657a2800ef94ef596011ed8bf2e6e81b6b84047e9933c4f63839824c08803b4e950563109fd0ac5620d0a4dceeedf4add526a9eb6cdd9520eac51b3cea52c405fa4f6984cecc3515735848587fc3921c96a0cac8884832bf0cbdbcbf1ea03e469d24ff5238ab73af01adba5b591517ee9760d9c838a6855efb5f54be612970250ef8d098c987d0ca", @generic="f32848bc3d385066c80defdcb6b79e3932eb2e67e581dda51bf36bd5cc35234a9fea358159ac26daf966e7b47d9496045433e1ea8d10465ae805c8a7a5d2b26756eeb1877e65de728e9a3f2ba6ae2fc829bd2ad22859121eb4a36ab93127d13983e729497032c2250f114e20ef9d8acd584c9b3f1888cc134b8acfb399402e2503d4250c1bdd569f494eff6e93dd3b"]}, @generic="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", @nested={0x11a3, 0x7, 0x0, 0x1, [@generic="dc2e70e74b9fb8ca21aa2d3ac3841141e884b9ff923b794da54e4f9a629619e9883e587f58da7effa7f0fdd0853f7adb113bf4db8a460521839b2e1254890a369a08a2366ba46569bf38e52281ad723bb39e23f3882efe5f9d18d233e8f96739698c98848706ea1a85d7f8bc", @generic="e233a20d2898291e5b20f1ed4b01e4ca858419f973a13aed251ccd733d2f323458964f33a7012885c5c3920462fee5b8e6bf406d1a2177be8e32383fc07dda423eb744425371105566264cbb8510a183935fd1f6c294155c08c242125151c0670946555fec2349a053466c5800f5c619ebf65c36a6d1fd8144df5a8c8d521d816d3045560aa02546db2dc4412882daca90f85588ba2f1e67fcbc22d26a12e57dbe8a6dd4fa00a773fc721cddeff4b11928720e1f759b6f7f3f7fcbc45078d8924bd615223bc8818a5bc2d29e0a60b893e43a", @typed={0x1004, 0x1f, 0x0, 0x0, @binary="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"}, @generic="839692f662f39474ae5534d9c7c6bb3964c7e327c22a1251b878ecd9be951fbd9484c2481551262da102c6c2973ce224d55ce1c8d5a583a43b9207e92ba4db81f34a9504aaab1bbdb3b7b54dad834912da8525a8e9684d4da09f3fc6dc"]}, @nested={0x249, 0x32, 0x0, 0x1, [@generic="3ba36b6679dbff4b01e444debcf00022744b9906f8bf7c32bd06d5562fc0db3536ffd32ab2cdf43c803c6a0b31f0e5632d4724e44cae0f6fad8a4d8196053b0df77d8d19237afa0691cef68e26f891feeddaf1acbc80d863050551c96bb72a7d9af91d1753201e893666f6fe5173df1ed929dd68c3c30e6c7e12901db6b8449ae1d39cb4c31c9a5ad89269702586c6ad60a90febbedfe2796df1856255bb5f5e5f52aa449c8168a7b85e098b1c26e78bdedd0be9f272d98a68cb0d95429694cd596eff5611d10174bca124be944abbfc2945cb1be61e552c601d98b164d94ecdfaa28b0349c9a4bac0979e94b75648680660a2", @typed={0x8, 0x46, 0x0, 0x0, @pid}, @generic="430c279a06e2c5b93c2b29", @generic="bd7d7baa6138586b7a64fcad36a57795e1e01018b83047b20ea430328761f1c1392c55bd8292b18bc0638f194e9f939d565be0e2cc60ca02a3da358f27569305fcac1427e9392b3f98d3c6378850ab6a84365eeaeb035f5825f3a1e1755ad4ab85499870fe70e00bc76ed4a894f406267c716ed9ca8a753f1589298eec3676d7d4559f6de45b89b49efedebdde1808b0fa28e1d01668dfd1baefe763d63c4dbda6b15f8ef9490cab7eb5bc3719f39ba59360772bdc7fa8dfd756138d", @typed={0x53, 0x96, 0x0, 0x0, @binary="f24da12b0a356d369a441d1a6f5eecc55e9044e02a7d381ef9abbd392e6eedd26e7e1c03a16b27864ae93ed125b3f9afe0d3ebafb32aac97c7775d6a3ac89dcca45df51e50feb964849222ff4e9cca"}, @generic="2af00d9a8b8c2bd56ce7fdffbc27794462e6166a2395a30a2232f1519de93b7013ab0a39ddeed698e58257f152ce71"]}, @generic="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", @nested={0x1048, 0x23, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid}, @typed={0x14, 0x87, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x58, 0x0, 0x0, @u32=0xffffa1c0}, @typed={0x8, 0x1d, 0x0, 0x0, @u32=0xbab}, @generic="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", @typed={0x5, 0x6b, 0x0, 0x0, @str='\x00'}]}, @nested={0xd7, 0x1a, 0x0, 0x1, [@generic="631f31b906c57bfe3aebc04222bbbcb711a4ef1b244c73bbf0dfc883e53e4f0b4256ddcc5934f27e663d586b87b20388cff869ecaeaa980e139afd58e9a62763cca2f0472004a40dc7485e56f53c6d6d10d18a8a84a6dd7005181fd8fb2ca233ba449e78c9edf821714c2c483de4eae1cae9e711c1c7a20de027b28bf5e8e2b0626a9d29157a70a2a1b8f1f02fefd33b34c78b4911878454ac250806c3798f68db08bc344657f3cafe6e5d24a4d11b59cfcfbdb4d22aca94b7c7ad", @typed={0x8, 0x77, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x94, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x1b, 0x0, 0x0, @fd=r1}]}]}, 0x38c4}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r2, @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 225.985271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.002206] 9pnet: Insufficient options for proto=fd 05:33:23 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r2 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRES64, @ANYBLOB=',cjche=mmap,cache=none,smackfsf|oor=:,seclabel,\x00']) r3 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000000280)='./file1\x00', &(0x7f0000000300)={{0x0, 0xea60}, {r4, r5/1000+60000}}, 0x0) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000500), 0x34240, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0xf1, 0x0, 0x8, 0x80, 0x0, 0x1, 0x80100, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbed0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x8, 0x0, 0x1ff, 0x8, 0x5, 0x4, 0xc4db, 0x0, 0x81, 0x0, 0x8000}, r2, 0x1, r6, 0x2) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYBLOB="1d0001"], 0x340}}, 0x0) fgetxattr(r0, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00', &(0x7f0000000580)=""/238, 0xee) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="28010000", @ANYRES64, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000002) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x2}, 0x0) 05:33:23 executing program 7: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) openat(0xffffffffffffffff, 0x0, 0x80400, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r1, r0, 0x0, 0x500000001) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x40, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_io_uring_setup(0x17c, &(0x7f0000000180)={0x0, 0xd431, 0x0, 0x2, 0x10000000}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000080)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) 05:33:23 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x52b202, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) r4 = openat(r3, &(0x7f0000000200)='./file1\x00', 0x404202, 0x42) write(r4, &(0x7f0000000240)="01", 0x1) syz_io_uring_complete(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000140)=0x200, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fstatfs(0xffffffffffffffff, 0x0) [ 226.014384] netlink: 776 bytes leftover after parsing attributes in process `syz-executor.1'. 05:33:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[], 0x742) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat(r0, &(0x7f0000000180)='./file1\x00', 0x2002, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8541, 0x0) close(r3) r4 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) openat(r3, &(0x7f0000000000)='./file1\x00', 0x402, 0x8) r5 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r5}}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_gettime(0xffffffffffffffff, &(0x7f00000002c0)) timerfd_settime(r5, 0x1e61c604cfc82561, &(0x7f0000000280)={{0x77359400}, {r6, r7+60000000}}, &(0x7f0000000300)) sendfile(0xffffffffffffffff, r2, 0x0, 0x80000001) [ 226.032220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4509 comm=syz-executor.1 [ 226.063822] 9pnet: Insufficient options for proto=fd [ 226.070527] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 226.075644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4523 comm=syz-executor.1 [ 226.110614] netlink: 776 bytes leftover after parsing attributes in process `syz-executor.1'. 05:33:23 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x2d3242, 0x84) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x2) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mount$9p_virtio(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x4, &(0x7f00000004c0)={'trans=virtio,', {[{@cache_none}, {@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@cache_fscache}, {@nodevmap}, {@dfltgid={'dfltgid', 0x3d, 0xffffffffffffffff}}, {@access_uid}, {@msize={'msize', 0x3d, 0x101}}, {@access_user}, {@debug={'debug', 0x3d, 0xfffffffffffff597}}, {@access_any}], [{@fowner_lt}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) fstat(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2, &(0x7f00000005c0)='./file0\x00', r3, &(0x7f0000000680)="69eb1e6f327054e098d4b672a2ac69e4a486eec99baaeb24bc9dc28efe8d0c838961f1d61ceaf812d84d496f943e749abf74baedc04a5553b47861f92ca15074048c41addccf37") ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) creat(&(0x7f0000000100)='./file0\x00', 0x15) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 05:33:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0xfffffffffffffffe, 0x40, 0x40, @buffer={0x0, 0x2b, &(0x7f0000000000)=""/43}, &(0x7f0000000040)="0b980b9f669ab3348727f04663e48ab79abff8c85aa7a09ccce1cceab9c22deeec6713d6834f7506456d711d064af3a976df3c4f10caaf8d742814611198e007", &(0x7f00000000c0)=""/37, 0x10000, 0x18000, 0x3, &(0x7f0000000100)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x0, 0xffffff94}) 05:33:24 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x1}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x450, &(0x7f0000000040)={0x0, 0xa01d, 0x20, 0x1, 0x3df, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYBLOB="e6023600410008004b33fec0cefcedcc64456dc3026fc7270300a28ce2d10dc19cc92a89e0e8006ce92d1ea02d49bcf41c21e99e30bd00ab1265cb099871ffbffeffffffffffffff154c93fa6a6ae8770d7044d50cf80fbf"], 0x54, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(r2, r2) connect$inet6(r3, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000015c0)=""/213, 0xd5}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2(&(0x7f00000001c0), 0x4000) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8923, &(0x7f00000001c0)={'wlan1\x00', 0x0}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) 05:33:24 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040), 0x0) bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @none={0x0, 0xffff}}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup2(r1, r2) accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = fork() r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x9, 0x8, 0x76, 0x0, 0x7, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x2d4d, 0x7fffffff}, 0x580, 0x7d67, 0x0, 0x8, 0x0, 0x7}, r4, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r3) [ 226.270170] 9pnet: Insufficient options for proto=fd [ 226.324267] 9pnet: Insufficient options for proto=fd [ 226.415190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.870395] Process accounting resumed [ 226.894938] 9pnet: Insufficient options for proto=fd [ 226.921182] Process accounting resumed VM DIAGNOSIS: 05:33:23 Registers: info registers vcpu 0 RAX=00000093d6fa9d64 RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000093 RSI=ffff88806ce27980 RDI=000000000000040c RBP=ffff88806ce27980 RSP=ffff88806ce09ec8 R8 =0000000000000000 R9 =ffffffff8567254f R10=0000000000000000 R11=0000000000000001 R12=000000000000040c R13=0000000000000000 R14=ffff88806ce2eab8 R15=0000000000000000 RIP=ffffffff810dfe91 RFL=00000017 [----APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0dc219c700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0dc4c7a030 CR3=00000000494d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822ca59c RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff888048b37290 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d088 R14=fffffbfff0f3d03e R15=dffffc0000000000 RIP=ffffffff822ca5f0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007faf5db68700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f92e1e4e718 CR3=0000000048d80000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000