00)={0xe1, 0x10, [0x1a, 0xf9, 0x80, 0x2ab], &(0x7f00000000c0)=[0x0, 0x0]}) (async) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x8, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharset=iso8859-15@\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xb4) 10:09:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3188840, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'default'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000005140), 0x2, 0x0) r7 = eventfd2(0x20, 0x80001) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006680)={0x0}, &(0x7f00000066c0)=0xc) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="15000000feffff018000000800395032303030"], 0x15) (async) r11 = dup(r10) write$FUSE_BMAP(r11, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f00000000c0)={0x14c}, 0x137) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@access_uid={'access', 0x3d, r12}}], [], 0x6b}}) (async) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r12}}) (async) stat(&(0x7f0000006700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000006780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$netlink(0x10, 0x3, 0x0) (async) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r16, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r17 = syz_open_dev$vbi(&(0x7f0000008cc0), 0x1, 0x2) (async) r18 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000008d00), 0x101000, 0x0) (async) r19 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000008d40), 0x80441, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="259a1abf706e3a46226bcfe7607aa8c298df8530553779ec811ef403d671abbedd3ac8525f7ccc4c8f3988aea772cf0bda6c9a7e6b676dc96a232d02d8929fa5e8aba4cda4b87484eb1ef145076c9cebdfd23319d7f1ed37792dce705f103b", 0x5f}, {&(0x7f0000000480)="45339ba4a24603a6e59d4af24c3cec8e1e84de10de31bd572be2d6facd41322fe20b0508b4fad50b263603fb1c932a8e7d52bf90315609d40f5c0e91c9e75c0656a0128a27289f122916762e51de5adb4caf9fdce37ac544c5781dfdb5b08e213118d06e2d31797c712e81cb48d7f5ca848c6722cd08af4e73f43363185cbe707e568b95", 0x84}, {&(0x7f0000000000)="682aa36c7bfa9fe82093e2a058dc35dedcd1c6c693f5", 0x16}, {&(0x7f0000000540)="8eb79be41c0d6f89a714136dfd091b38b00069dfa67807ee3cd07ffc51c560fa94cbde52bc0bdb6ba7d7200522ade6b417ce561c41a7414421f159df76ed975a914d395d3e99f776be4f287d474aaec3631d710e2090578965e17de4f405c06148d0c688f0c44db28ca9b6da2eeba385e7c1e39243076a305d2bd6331f294cf6ee8ea066187283700c955efcd9b490af7bf6a55574665a407211e18f3fdfddaaca04af1a36727ba2982aba42d4011e", 0xaf}], 0x4, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x110, 0x24000000}}, {{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001000)=[{&(0x7f00000009c0)="b574a53d6d800ad31e8c1810a2d107c5eb4dfabd5f4496dffb82bcacad8b5c0b90792bf37064cc1aca629bb0b11330ca560e60b20099fac6b32052712f82736c82200ab7cf333c9c02469e6322af0dc5d4705b010235eb40cff34c8d013ed65e6ec672db2ffc6bb326a38f4b43eac2697ab834b1ea0dbb621d765f3589b440abea885775c9817bce7c9c5b1b01c408ac619f2789451a781b9084f374365752ad26473e4169975dd6a8cf9ef6acf273377d2e1af1ce228ebb", 0xb8}, {&(0x7f0000000a80)="b201c9f72a26cfade43f19e94d4d54acd48c0a7ea6cf3c089d0211f2ec9ff12d30db062461794018588a6e7f2a969273bb69e713055158349e53e3897d94f5fa48cf09869391fe1eefcb41313fe26b736b44a70ab76fb9cc58bbb8ea6055ebf64fd1adbe009bd5543ca8d9745a5907c28d9984ca5d0051c6b66b7898dd3157d21e6bbb892918e990433596ef54f5e95e04d645bf4ea5363c", 0x98}, {&(0x7f0000000b40)="3db188de14586371a67fd5f42b89234e9bb3afb1b5ae51243671c08c87f9abf9816cffcaf152c7508c3b0dd408d4d69fa5338f419c6337c575733f3d95f51675d21d0c1c42a5526a192016b462cc412f96c237d5a723f19352efc9c2a5728a3d958d80761dbf194177e9e35079a2d1edad256c102c92339b29954d9fc6cc0bd551c35f869009fe99e69b93ffc07505add1001160c16d", 0x96}, {&(0x7f0000000c00)="49926ef455626abfe52498edc0df71e65f3345c62e987381226a114afc9cc6a5b1f6bb6ecb6256cc6356406a2f9fa4a4927754ac34c9101a4ded58fe80c4ed45b460e85eee086140ab1e0cd09c658b278956fda97152c9c692e341d9117645522f7468ca25109b767ed473cc2557dbfd75c24a73aafcc8695b3ea0efb6296a3791cdd0b28acdb92e96366b5d6239ad2fc7eaeb7ff75e77144ccf9a7ba366f81ae34a6e86086dd0655854e2b3cbe5aa32f79349f564285311d464aa7f65545f2fed9172b564012d7065b58463a961c7f1c1b53c9ed46ff6f1bc310fc261aa", 0xde}, {&(0x7f0000000d00)="a1170263af8c50ca9bcb46b5477447131da5158f4d86a4cd5fbba192ce0646483bba89068f7dc9618504d4f7c416d10591d1b05eecc04168b4c28f9ab353a9648e4e369451262f4e3302c44cc593f1cb80a49fade44ba419b80214f73a1d4a73ce7ff2ae46bbfdba3f1b88da86e94fbff57840e95c888bd63e92c83a84799178e28b9cfd54db465b87dd89a81afcd9e42e9258956642db58e947df11cc62936d2e8fa22f63e628be4734efc164e76bd267210c5b644214879df8f8f7e6030a2f19b0a1eb6ff75545a4a2b9e65eef2233ccdab1bb9f5c255b42b2e68910a4f9d72ecfc5b3fa66049ab37802e3d6fbdf05e2bd", 0xf2}, {&(0x7f0000000e00)="9de01f176a32b4cd9839b14d3c364acef163f08623628ab23618b8c6aaecd90255c0df0c372e7d7bbce78751b39a2b051fa4b1eaa160f4fce7275dfc9e87ca35254001372d27c58b17059bc836443b9c814ec1ded282a9db2b3d8cb407f00882ff4c9b5e5f94f7e8ee283e6b4770ab83360f03a0480c129120b9dd738ff5f85c18bc0e1a00884cfe6533e22eeacda3541c6db06f2c52a7ac6ad9c4bea8ba3470d6feb06cd2d9266ec0aecf9f9c5dbaec32a631", 0xb3}, {&(0x7f0000000ec0)="7eb570f40ac2dac46c407d34161745b4b4aeaa9ccbbac61015bca4ee33946e955e830e8d612dc322f4b4368938877db32f2cb01f969b96ffc25715dbf9ce0fd73e650e1abc21a27ac17b64c2423ba32f2b4e0d8dacd59547c992e234168b74cd6b62fd60239dcd3494c1e23d328a01c6c882cc1962264c", 0x77}, {&(0x7f0000000f40)="68ad14c1c0031428aeb47ad04717c37e17f4085b6a07b5532bd5b9cfb10389f8a68bf6859ad6898d7dd8bbd8660bb3318d3d7fd1a1332c85861ddfa4b76ba094d2c9e766a415dc6c300246e380d7bd3128046ebf41dada19d769f498fc958476267a4112eef84d62d06bc4b3de48ba6495842273fec706fb55cf6713f43d0b5b9f2431b2311f9eb9608b2f743f494205904c5e33ad4cb19cffe4c28ab4890b273d3774319f203b9efe69", 0xaa}], 0x8, &(0x7f0000001100)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x40000}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000011c0)="538900f3abb1b2486b95a2ea3002feaf496f4c3685236f7cbbe96733e12ae6b61c563f60eaaaefc2b498b88f9e2f3a21e89727bafea0ef9e0204ff1001c899bd4f6b70f130833eddb7d82c55015b395d4f119a984fd2006d40f5e03d982d5e0598bd76cf728b72fd55967fae2ba66f44df115e699502fa093c46dd00316e42ceab5a007af3883eb84411260788a9cdd1dde61dc7640a1baba4aab1624144efa8c43887dcb3ded6a5364809b00aa130150d24cd63b981e62de46b90c6dc9cf73ba527d4ef9766f381765dcdf9e41a68f2c0e2dda4285fed0e6cb8b5fb363342dce97048163565fede1c47ccd1b14cbec15fd82df0596af2026a431926638e490e37e70471c1a9ed707850a15d923fde33c98e32c8c82f42d1b3bf4feea87cef3e7574d01cd50b335776247c2b9ab35506923ddb9394caebd2ae9556d9ae2cfab2c0bc051087ab43c7eaa34e63fb32a249efec10a834872564956e9ea550252ccb5cda3e0d1f47ae57d70769175d4a14769a55e604c297eb2af80f774a6bd743aec6310970b5ccda32c29132ec59b7356cc54c66ce96aee9ec499438e65204491b889d5fdd78fc74f0840c40ac8e86d2f7fd7e36e951f39d597a97c6cb4792dc8e0f245202fe776ab50058f10ebc60d07dc591c4029deaf7459da4e287ea280b54249395fb5af94f4e79b51aed92dbc89d56364a40aaf6a72b92c054ee82c10b4cadf086901ae47359241b13d3381c4ff1e6c64d42bd6797459b8abb56306c140f0a6b48a99a15b48b60689dffde4acc16f0732c2413c17e6d9d6ad1cc3419c52656f805ae6db89a36c0c6cc14b8b32b9d7eaf077655a6abcf1faf54d93a3eb4f5d2efdfbb5ae7d090fa3858cfa84fd5753ba811c4308fc469413f3a4a41430131cddab6d0aeb159a0c3b09f1679a6f92b45edeb0710a46add36c1a133b4f37585d8363d9651d48ba0c475e93a428c62992c2336aeaf786ab4e66549d8d9ed8c6bb5744da974c3f0f2eff946f272b6d7bba06e8de704f881a7fcde59237cff2e7cd7c50bb88bdca23c57c3ac6a30b8f9e83b415bf90576a5f4f92b185c3181838dd5dd13fd1f809bdd749c715e90b3d619707a543f12011158c4b4e1ef6f3058f518bbb5e4a9b1e90ea36884a070985fd5f2e7107008872321431563d4332027b686388a628a12a09bb5693c8219f2da25fe84e85e1860ba0479d9ec30a201c263848320c91f4317231fc00ce61818727e8404b7a8eb9cb983504927004c978d4aea0bc4e7cf63e73b8dbe6bd5fe9649936ea86d4a9b9a84083519894d427458b9e74bfd73b2536c558085259d66573c6472e8de721e7739210e631b3a5f6e57be736b3055f65dd042bb4f7ca623ee6427c19b790f4060ede8026744b2cab5649eeca9de42b3df2a43382ecab3dbb26bf4c93d94a26675c9ebd090aaff6f7ad382869a1fd3f679662a0039d7a6e30479810b0cc764f0bcda16753b68b9f16d41e63dc27c52b77db712b0b6c39e4f40ad1d86ddbe53cea1f786b385f06ec87bed846988e36b6a58d59cd65e02f5affcbd7dedd0783458313e335b0957be43243e8815841402438cb9df208dad254df2f3a929d1c5de30b789b2aedb163d532d287ceacdad51be9f2719eced48054b18ae7ebe1730d8a84dd184a65e8a9feec4bd9f8b7457da0335d044cf012d42016e11d768efc1531a5e238c04d55f5fdc1a4d0f5452a4385aee08335a6733c38934e49367852f61e5bbc71281f69abdea24203101776b28c19a00b099a27ebd58c3e1aa8bd8b0eee71ebc6104da627fa65038432a07d4e576f2158e61b9cbec8bd11300a5bc49ce4c612e4c8f4a12b1946f6f2ef659b53c27e1afca10bb2ddb6fc928e154caaa814a3824b3f00ad9409d7ebd85e392954a3071dd4e4a5ff02126c26428c6c482e8e1104ccec7eebb3477338a935b00ce98b5f40fb3cfcd68e8721a3daf0269c4270355e47e93017d1c56a5e70c65dfb66f8f19c52c1b327b87d6b2031b64fa3eb6d9e1c06b2f50c27c2673ce35b6487abaeb48e886ede2e1a392c9e9bc2374d3703abd3a4a1ebb32d043c4d2955a89b8e0963181424d11bb77774e99d2130bfb8fd41372587c81687f5b177fce9e2c6cfec4ccf654d0eccc995433b78fda6ec206c345a335c922efc032b17cc8f5894c634253743de72a77c8d6e3b5aa2c087af25db01324f27cf42a5be390876bd5123f2c1da3ea9c0bf135a0f89631ca7069f69c14cab231546df790d467158b320c5e60757b5de1babdb4f2097286c37834fbbff95caedff55f5f9cfa45eac2e5987962473a4d079f959e38f1b596a02265bf54900b84ee38865a55b3017b717fbb7ca4bb67953457a0cd5d04c36ee924338510879f78b20ba14402c3376da34765a90faf7e97c931467178e4f1bc062f7dd3ec297c449045a024c8d051ff41387616fcf49c5ad7cbe17fc3376efc662068e8981fe3301e644e0ea5a0ca839fc15db92ffc2c5e46c587b3980a953de6ce04144c96509cb35a8cba5d12d343033249c53c938a7237f764f12f4389e4b8b7dc66c165df7912468953e323f209fdd040d4e165e36d8c26407d5f3f76f70c9a37f7fbf32f25e137c9db59c02a97a936982b909cc56354b012c6ba727ef3ee3c20f37c1dd78037433964052b4d9c8e975eabedd588be68aae2ea30b0faeaa70cb3e5da9094c9971a502a0da820abef565e8ca0035a1b401c13f6247d9555451b0006b4c86e579f0d973e4b1a89a7017e6e63f6eed5ead8a22dc80667ebfd31263046b95b7d45868465bda502784cbcd4c732c8fcdc4b12f92d123f06805368055f7a6be072305c54e83724aa43d3dc1d8ff7025d4cff639aeb24c1a8bb2f7ddd77379af0675baf0841ad27673f4c856189ef5d351d3d7f94fe1e8347cef7b8d6a2848376dda92e6ac8a8b501d8e46e7198739843a82d8acdbe01a27cf50514f86015e753be5feff4a59c95df0e15247899fcc3f248ff12add01e0f114f05066c3c5b7134d28f8643704477363b747d3a9f6347f15abeaaaf0c1047bad679a5088abb5b00fa7a3b5cd53dcec13865c0ba4ce0037e7a31d5884ff022a4daea1b594cfaa16bb58c6fae14a3ca8c932088527a617c302550125dc28a47bea14c1f36792e5d529cb5df3701c9c24c52aee2ca9f928ef4a985e51c229eae5a98186e22941cc2d381cb83995382c64081f1d324820335d276a688fc21463be8192cf70fa2a07fa1d6ff0b05deeee7f8155e76e28686e61887308df57aba911823457c02347619d97aad8220b9c7efd5460f2f2eec9f7820d1b5740fe98be023fe3f05d65a30937c74c691d8dc63a16dff94c772b1901114b2052576a83ea62b1cf4e4298de592148ffb5a9e672e30e25552384f3179effba60a87eb35a087011bf32c5aa061c8276a6c053403f0333ac3d34ae6dc6b213f6e86a07bda357c44b844fff7b147d333a45c689e63a8b04d3c8320b484dd9767ce093c8274ce16497f815ca946f67e53b15d944cc1c7b6955b2fe47de16604e511045fc222327abd36f9ba96b07a2323be409f35463046ce06886ecdae351f1deec1e7978f77005c95c70dd32b36cca42a15b41f3b6d60c58f1aaa6673988e548cafa138cee555d3f54785a62940e2645e0eb5f3b320bc0964e01a4335fc72f5258da6b033f8cd6f29af158fa95880ea512e0a5d470e3523f7da5c95ce5c8ddf7bd7617cfd9d0c5c9c7d723ea94c807870610d6623cfa5e677a2556d18eb1baf510e9059bceb76fed90d29dad4b5f0cda4d5744f94eba260e58a64c4cd39a57054f43ac435a56c2940d8cbabfbc3bee09f5d7b46186f148a5addbd99f375391b33b60939bd72b9005342ef5d0ff51169f7554dadc6ec0551befcbbfc0c8ee8d8125c0ca05c09818c0f00376e383d67fe5f4c6034fff0f3b222f7b30676b3f99e5493c9ef2569d421b922e1bbc750a0d5a95e6ffb3b5a03937d1e1a8735a767f2f43d7276aa822c0212ae502494d0eb2b0a6ce6a3029031a781d8122439b8348bea432ad891627b5522d302ae5ff8cff3c1a926fa32f9384f61fcd39793df2bf691d92a2ba383f74f50eeeaff354dfe64de86dc406be49522bb125ff9c5906408a9fd578820b5e7c82bf3a58ae432c4965cd42e4920acc0bc0d083c157a4cd6c18219e55eda740fa09fea60bff460b51937e6cd1628d7126cbe074b7d3b0dd871e5c4d42384bf9a307f3e064b7f8689c9178d557167ed550f538b9221d6fff1b8747e40834d4eed2144ea575c5ed4b55245189010909043455f5ae714da5a7dd68500c83a697c35acf722ef654e4ae69dfabc322c97d6b610a4d9d766995fb86fdfe5e0e4ca51a48315dac7607eb3fa194f888a333e60188731f62c328a98b5fc2f692e08d67c4d68a13c6ec29f5cdcf3cc89797008d83181de91a0b1e37f15beb5a840b6713356ce176fd0fece5f83560b45f9669904498669fb555d97c4a28a1380bfaa26c0b78b6a41b98939a8f4c3165ef10aa8ddbf4ca84637da865727ea2303856141ee1be96b2398e56efa3727f08c772c6d1098067bfc7f2f1b824030f19863cab33534aee93045f4c9bb8648d2f22af8f329a512d3d5ac1f369a35dbd7a7e7115cdeec2e1c7c6666d7c7cc968de8cdd56eefaed3aba9af249503450a4680dcc6b5fdb9831d2b05e3d7993a1c340046e0aa7e078f89b4bbe2da8866195403f6ef9f51d70a539437e75cabc9afc42d93a7d0d0a26380d1d7d4ee668c0d755c29e63cc0ec278869656570f2971548909e2ef9c92f70605543e57698fa308795799fd9dcf9eaa4c04c68028455bf1c24a47b1175c6d3ec31f705a5355177937ebca4e8c5065b35ba1fe92d82efacf6f924c23b586839647d66f3426e33de074036826c2333e120aaf497d3564be9934afdb75b7a3e7de63fba2bc599f0c9011ab81bb0645fe9f565fbb57d19e61fb7cdd8ceae4957f0c149290b852ec42f46297b4baddbf2d105785f9051fb3092b006f008be1d9af9375892e0b3ad894eb07346a74a7d904ebe0c68a3854a1d7df01396049dc86a788a68a841f0b00a1fe00823caa045af87cd8f003a6964517da7a9745dddf4602a95e6b50ee64e633d2d05b0e0f5bef1e64dd72e35a9a4b9d225066cba7780054c816f7d40bfedc91c1610cb07aa2e7626924fbb912f5d36f5edb9c2107590ed9ec47b26e5c7baf335a5fd096fccb5f9dcaeb49176b9a04ea0001db2fa04014c385261edaa82e37f1e152502fa3e89c00976d340054f1e61006880b13f5b9ea51172c05cd817e9140092d4006feab24855ecb63d888a48effc0efb80511ff9ebc8e44ac293791fa4f99f7678fe8f66d5c2317ad363b379f1da8e373423286d289a183d53e6e778e65396356832f6d907061dcf3e00daebd579db289fb4b7e2830b4b3e3c8426c67b0e1553dd4a39d17653a8d05d71fd76f8dd120b0017f44657825c79ae36d49e3f29258ebbd13cc9237da6fb4c8dd5b2e5f125fada1fd0a4929d90fdfcc439eeaeff5201cc21b831032377875355d9fa09fd1c5df17585b2be00db4d32951996768af9e3a961624d9a4132fb6383919069b76238a4d93f6e1879ad85897fdc45adc4fc2a04efbaf128d5a2b7c65d9d1af9c8afb353fcc46ef9215fb9b8b69e4a4fe895e1208a1c55884ad1bf285e5c6ca93125364f12e5b1863586e3bce3bddcc0837acb9f6916265520830434ef1669cc9bf3c338b456f7a03a3f976d15d1e757f91bc4baa1475b4e48450cd4273c3362799d93edc3ad3457ed45d7", 0x1000}, {&(0x7f00000021c0)="cbb4d6949343501816cc787047f3b99e0ce532dcee228c9491c2389dd2dbe29fc1a63e078d56aef2e6175dfabc0aff320531f02f169679efd6c35ad538dc003a5e0195646ca2249c60f351aaf9a1810f566b9e13e9056ae922a98d8c1fc84306e41aea06402892bb34398b8fdb879bfa6b131e336d418756c3772f27e80949d2f4cd97bc13189a9831556651dcbb32249617d2ca69e47c6fc0", 0x99}, {&(0x7f0000002280)="20f7864b66360fd97abbfe2b3a948c701a4be813d4403da257f2961b09f34dc6f8a5f0184fa24e2e2ea61cc8de8e34ea175975830c7cc1a02cc6a46b635fa78270aeb6d395", 0x45}, {&(0x7f0000002300)="f6be773e1701160d7f9cbd3433e7bf7acc03153fec6dc108a1e5eb105134f44e9e03d875f58a43a4835f854b88c7c3d115e4634a03dfb0c232da6dd9420685a855edb1f36a53f3b370368e5c919b34763bb17f1b1a812f9a4ea2f2781859c72597498d52f6dde02a1339b6ec0fd7dcbd04205a07206b3e8fe77dc7488a6581f2f1343f3c6076515de990c6bafec12cf506571cd812b795053e125c3a3a9439adee3f7d5079401e2b7475dffbb7e6f2929732e83f2bcfe5644da0f421d2956ad4", 0xc0}], 0x4, &(0x7f0000002940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138, 0xc0}}, {{&(0x7f0000002a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002b00)="bdbd853a1a865795025a3d0a97eab2538da500a81a330d96d45625122950b012a18f0eb9c6b6983c9d53a88c4480ad45d32da7ad0bbde1623d7fea07ee4d382c7bd4f87ce1df4310f0fe1555de50deba58d8bbff5152c9c9ddb5ff81afb6fa60add68d4120aab3e952690ec5fdd83500997135d2737bc0899ca32c2378c9c612e4b212a8bd73d3d3ba91aedc648bab7ddcf659a6eb390a158df6ed09947c4328cb5df525fd455c769ccde9677eb0908bc7790eeca02cb806deb54fca19b91fa73eea11050ec482168343de9dd9ce1f163723ecaa053148909c38461e5271f592", 0xe0}, {&(0x7f0000002c00)="1d74a44059277f846435bb2ea3e2f3dd996df2eea2f85c37e38ead0584e8332fc738fc727b1875ffa8d1df37e4ac473c398424647a9b89b465dec787c20de62870ec2eac71339d94134cf8413ef4dcef2a86b37d5ce0a0c3be42c7aa05f8378025289935871a76", 0x67}, {&(0x7f0000002c80)="7d312b4912b2499121eb1fda8153f0e8a036046de4675e75e5372a010c8216f1bca5cc50024c7af9846d99fb0e9b318f079bc151f91f5e81f8e0e9a73b77d22842a9d1dd07095d0a839aa86a84b245afa1b3326e163ea2fa2c2e573da653deb86867b00b2cae001e5b02f4bfeba6b83f4ff8cdd7136d3701f45e8cea87b09d307f39292ab9e518bb369cc9ff268a639bfa95a3af8964e941a55134013bc0", 0x9e}, {&(0x7f0000002d40)="fbc982bcf1f1ef721eda337bdfe9fe6afab5cae17d4af13b3e5769d31040c1c351d97f051e8b2106efd410ae61c529a28cdec3ff8f1afee87827b4fb1b29f5b2e752475724025b11a32e4e725ed8812be806a5d83a6bcef55ea19c7c7fc3553334a58dd3c3c9d35325", 0x69}, {&(0x7f0000002dc0)="257f87e35eefe8cf4dcccfe9b7ee79188ceadb9af3c3aa6e8d8191827c0b81261eac66a1ce465c5ebc123192c10beda39adfb13c4d6eeef9a72b1c625a1e6991436620606e25a5d684eb3d4e938ba77fda90958d5c0b0a2a1690f4c3f50c0c3d280295b2c81586996eceaad245545eceb1a4917550913e0ce5e0b2c17efb3017aa2967f6911ddc3d62a38b8e0a575aad02efef47787199082f4f224bbbde2aef4455c96092c62778e2ee364be9bba71de25e9a8ff6c22fd9cd1e76aa421c0cb89d29fae06a90c3910b2c4fa31c7317ef4c3b9349b8", 0xd5}, {&(0x7f0000002ec0)="aa954c4779155ffb196e9aea45631baf7598a69c6acbadd2d79394b0cecaf98271a75ebd9857fdd35f0e715bb81cd8bd9afbc645cf3d1d877df75ebec80b362508d1f0346452772e7d6ab1635c00a9d2de7ab03ef3b0a8163a6ba4a8dfc3224b8942c6afeea2acb162dca65b4246a66f1fcfc551e9749483dfe2e3518cb837581f160c286d6e0cfa70c331cc91c9f071888b762beef6188f5319be3a7f1918d3146853176c4062f9ff40ac2c36a18b", 0xaf}, {&(0x7f0000002f80)="d993ab2537a7e9d26b10c86f24e69a6c26263775dc0cf2b190a279e688d8aa2a7b51a3f8857dcefdbd31109ef3d57801493940a8a74ed522ad925cced59c11cf12d5372da3bd56cda9330a9549a9a9c663ec6c1b99a253e83629ec684d6699ec3a9d7b7a5120", 0x66}, {&(0x7f0000003000)="95b4c8200ca0650bc5779e468cbcd6fe8e6699ab76cd63e39d14012a0d1420d1c2343722f648bb02b51adfec7f4ca79aea9c8b0bc63f07b9695b194d9257731d98b5a458cdd53a8b536c422207efbc968cae859b5db7583825508b1e2b74b710db00d0196939f223ebf9714aba0266c5424074878424eeffc317e68698e54c5d258f3b387df3190df237701d373bb9bb8d80dc78d4e645fa14235ae4fdd9b17df99b259b328987c833b115b77b0e0933da366e45a9d1d7babab1dff5b79d883fedae84109e699fee715eb035ad8063b08646973761a422", 0xd7}, {&(0x7f0000003100)="9e7758f26797fe239adbbb7dc39191d167444ee6bdc43b50e6d2ab4c35556e43c7c89b91432fae9a86707db5bc38f57ca66996751298695cdc4102fbd7b0f4811fbb29ea5665f45095727995440e25ba21bac8370e003c53f8c82e23985f1e2832cf39bbe0f053ae9e3bb55b8b4f337fbb146700f25e63fcd153cd667bd7f51e1a15fa9a836c6556a7080d051615", 0x8e}], 0x9, &(0x7f00000035c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0, 0x10008004}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000036c0)="fbe58b83eb6ba7f9a8fcbcc3dad13908ef2d262ac0c0c49781a10b21fcfa9e7b0e1939865e299311e15ecece5abcd7cbedaf36778c061ceef6adb892744f50353673979f67075f1297f0400d738143d11451605ec5159616b9d7c5f76717abb99244becdd9a8574c2401f19ff561eba0cefe0a68fb", 0x75}, {&(0x7f0000003740)="4589eddfa0f9dbe11e269ee8ed8c35447eb65f31dee85c4256ab523e650a5625a3813f696ac94e5f203f4c12a44132845b397bc7e769a58275a68787d1739522332597fbcb4b31054d1ea97504b2b4359c30e1fac40c5721c5f53b822156763a8368535e2b0d1f9efce339a8e8ebf1babd0aa2b1d4b08799ee67ad238199930f546859e7b96daf84fdf989c72d549d", 0x8f}, {&(0x7f0000003800)="c41d95a2b594466203dc1833b1628f15e3088e81e6c77425839a700d13d8eddde2ba4f6c20ca276562d48b435d0c410781b2f00beb1ea460c32d945c913272c73b8bcb9321c8810290e01b4e1f1dee5d6b4264e901509a6201c8a03b0287cd2a41877e138d2557ca8474e160e03c3b0ffdf4439665681f0ceeadeadec3", 0x7d}, {&(0x7f0000003880)="5d82d991e0ba8fb09ff53f0cd0d81878c740e000d8a1eb825b2cdf72491e10165996502ba351aba4fa38a8129b8217b4fad58f1fb546e7f40d7b509e1c244e4f2480a6213c9e74e4e0bcbd7b85cfdd8946", 0x51}, {&(0x7f0000003900)="6a48288a006e486c0d0b", 0xa}, {&(0x7f0000003940)="34f5c6418beff99ee14bb5e5acca2d43790061f9379f0449b498f5522af741f570078fb325dd67588a52672f9de47390ac80ebe9ed8357b6de9510111af85c2f4cf3d7649caa775cf03b3bfc0efc90e34b14fe3d03e41138d4cbf2c90b72d44415e1020c050f4562ddfe6cc5ee85a4cbe4095a091cad0c867b4cc247c719aa2046139df2f07dc08dc28964d38429d94b3d821c8e9c3e9051e3", 0x99}, {&(0x7f0000003a00)="c29b09dd58b01a61521856847ab306cdba63c5e4d2d12ac7162d275007fd9f1e67c858863ac224d1edf34be12041758903f5d50dc0aefbe435966a71d3e1005ebf830854f0377bbf8345f15d083d152d62ae3b2ec57982035bc513ccce48f2bf03853dba2487064cc0f47ac965789e92b1", 0x71}], 0x7, &(0x7f0000003c00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2]}}], 0xb8, 0x2008080}}, {{&(0x7f0000003cc0)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000003d40)="91a67d9de381f966d9115be1558d92c8c776290c3f306a8bc33cd9c25764e50497ca735d3f6bd1dbcf7fb9fc7d13ae1512e0677108eb143f47d74f64dfe32a7cd479864d4496665b788b3e7c491c0ccd13d272ccb3f7a577ef2ffcf332ad0b249e7f642b5be64cc9544ee5b624d4b29b311b540d94587b9859558e913de13cc075ef12fea3c357d40f48ff646cdad9eb5dfa809bb2eede039c50e609df3e39c30939ef9fe785ec48783cbc3361203072f888e4e4e296ec2a1e126a612465d2b6a4bf5dba40059bab47618b2ff306ef4668770212902374ff6dc9981ef8ac", 0xde}, {&(0x7f0000003e40)="8776bece472a0100e9bbbdf61743186dd191e72f159d53b16dfa99b3d82218fb661d57504299cb2df09abd3884fc43d383f1817e1d4cab2c81de9579e800efd730d6bb4a988bbce25437fc89a1ace67bc9994dd35499aa286c3a422fb9d4d92dbe5d096caf2cbe84bdea9191c06f596a3f5f22f649e989e82a18c0d2119a263c7ad9580bc01bf6ac3a6496e07cc65f8559", 0x91}, {&(0x7f0000003f00)="95b4b30271d5f53517d75a437f340dea6930cd55be0892c719d7771665f615283e0524f28783b4273dc6b571a10abcba67d30ff14bcc8b61144c84cdb0b2619b94258a852c4b23e3b78296abe52abb9229cfb5f7ed744695a6627f43fbd07bf84d8ad2206966e9f96a43b674ae5ee0c065c012faa7686b62f265b5fcd453955afff4d0e91c25428aa18b90d9e6a45e26446bcaebd685e2b3f20fd2df31cd8629274edf88241e72be299e4a2e76796a9a53", 0xb1}, {&(0x7f0000003fc0)="d9e85aafecd1884b6f2b474a9d11d69813f451c931df4c8b7c7157d5789ada3d41cdbc19df81514df12b0df9f50f5154fc3f84c8ed9f00ffe7dc43a3f0afc39b430b6d4d65d9619d65871989764bde3285fcbcfbc6805d2af9b6c03582708333bc6d5308e42cea3aaaf03cf8fea977a4a422e875f295abf09cb33aab8e9a7eb03104ccd1340ad987e46dbdb360dec23eee3fff396c39eb0331dc0e48e85e7ad96be270f89552b4b2fff2bf130dc1290b867eb127d267d76f55f9743f4f219a1b20cdd3c3d355a1b1f54a11cf9f695c63e0b047a99cb66feeeb743a1b47486d0ca6508763bb148318bdcb86f5136e8adc5638aa4786a8b4913cec0e8bc5d2964113541179ae7006c13188098e0f539126c4f7e1060c756310c12efa8e749f11bf53d1eb690d494c1d1c64a16d72cb4b4837db80953bf77db76b487b4f93c03c42efba7709c4317284f1685b60f09bdc4579d985554e54b0917321d1b214332e336982865da8acfc27c3468a14cf2d98ef6efe9d0cddbe59a898b45dec25bc2d358f36b3a8e54bffea50bea984951882a8c8f1d6de6b5b4654613c797ece568afca2851f7bffccbf4584fb8da3fc9b61ebaf601887cfef9633e60ddc2843db16e7131845cafe497d3d656b22b3447413219ed4f5108a88c742bbb20578a2ae5aa8306b125cf620831fa14d0fcf40d2cd9957ca333ee552bf6843785db0c4c96677509ccd50a905ecaf61b8e45b1698f2ffa7fc4e7bbc64e5b42011486f4e224d388e2f59d46cc17138635789fa8244892ee4965b8cf49d2333c27b8be5d83cb722cd1a8f73a50dd7ae84f172a29d724961606278a1a70f5fe9fe5c03ae844dc7b52dd4887127d7a01fbdbb6b6fc3eacb4228bb4bb73cf43878991b1b03afaa6adabd2a187c8e2e0b4ad3a5ae52fb76112a7413fea048e54ae7c79362993459b3c6b4353f3bb7ccf8acdb7bc5efc9ad880ff95f80e6fb5df7b8fb443110137fce1d590268fdb3b92a41242206dbd1ba80bb0afb8e3760aa3a1af0a017b14dc32544256ba5291a6410abaf7965655665ec49e72fa57f95e224b5fbaf95f72ebaac387cc8c2c9919904bf5b028c6b71eed4ecf502c49fb7817541a9d6f7337db0b312cd7ac021d15d16dbff31e0e8d9ab862ee9d5d9f68adbb05dac9d72d042ef512f7f6cf917a078b5e1fe49709e5363190d5a7762151c5a9f149b937d377534b45cb571db2712aed1907107ea130116738bac0fda94e68be7614eb749df0ed5a91f1313245801891255dd3a888ecefbf2a1b63dc053740be576934ef4411337b801e5ec1dc3d1ba6a3c5022f45234109e2d9f398b8e90685e6ccdad2dd923f8e0f2927fbc2892f785baff8659003dac6f3c1cf60e46bb0d62c2f5810e2b98ffef0ff1bda4748260958ad99a24adc9d06bed36fc49108560b972e828f734bbe1628fce07aba44c5427a8b0895292938fa65b99954f92b927cdeacc382bd04688d5e7053bcdc3e935bfdaadcb893ca891d152e7c28a4aaa999fd28d04a983963453b699fb31cf160efb51aabc6db3a30f89a9fab2aade695fe0f95a5bf93567bada69aa28c80c1b080901cc7fee93cf68345b5903ed978bf862f1a1ba7739354f4e01bb06e3475658c34bb8d7b1cc2498048eb56f9f18f525bcd4d0681f61cb861dbfbc45b165614cba6a6805f192b35c9918635e8ec5d231a3689853d1799ffbc5cc0228abb26530881b27381cf1c3ee3b09addd37f91dca701ed61a8909aba8872c6734739c74c7583668a3d409a1a92a6423f05eec5acd475c1e3b3358067d962023753801dd7d0c94edad18c1e143f15bee4eeda601430d23ede19a661261acff5d0192034ce369f10cd213fd8bc644dfe394722d6d234fb07ac57dd6ffcdd5f7bd8ceca5aebb454f4bf26900e8837d3be63f7bc7b13ac3f60140b39b6d4f480671bc7c3c786d1f3cfce6c66a233ba6d06c6ec8808d904ab3d7c4b36b43837a02d61925bef5a2d3622282a250e4bc7d37d794fc6e2206b56fe92ba8f3bb75c883faae864090ab06bb1d410773c4e49378371e5bcdbf006055fde53d66c768b94e8a3e85a073a3c115708267d38f138772dbdcbd913d4d92d6d370182bc66d0d4f1cd13639832f204d595ea958049d4a3d6a2788e7a75a3eec845de4e7415aaa0f5040b330a7c40a977f138d6868a5ab365aae04c8693beada421a863bbac23683dbab77809e86fe0ca947e2d813819ec8f56c484d10aea65f721afdabfd7ad5359d8808f58e02ae284a9f7246a76bba0cf3079d7105682d2d78432725e14a134c4291e3c71cd8e3748053d2462a14abe29bc04e35644557eb7427b60df3f923ac0b3932b1b54d6bf87f60005bfc15d562c56164d05895746066cb063984387217330964137c1e585f2c56de4c03451fc236a58defa071a4601617766e2d9f4e3ea0002a76d6c9022cd5ec780dcefcc3125277d61198d69463d0e8bc9d22dd144279bf2413ea01984bae853c3cc4cafbc3bebcea2b5f4004f0b679c074de215d06831b8ce93362c5a6f175f09844da730e6edf0586614b2da2eb518c2d642e72ad5f06616af9f15711125f0b4a2af5cce46012a5944b0fa5d42733508e809aae06fd6809bc1469e40f0246249f5527dff926fb7562c3d65fcc647df779c43e8cde822c087aef12fc1ada90050868d3a5029a3037e50a29fcd1561abae4a8d71308e42dc49a19cd3763be872541d337d807407e679fd404fde6bdfc370028d20d93eeb107138c9de4c053d0cceebc02735856aed0154e3f1559a0dff14c9b4c4b907eb2e1065cbfada147dd8299aad46fbaac6980b807207cd9f18858bc9149fe9a2b7836ccb36c38b7e67238a0599f15ecd6762d47199f7082765679f8b28c4ef67145fc7bd765fb2231bdec8459729a9524dee94cea94b7c38b2fdcb700fd29fe4cf47f792a23619d2553241b40eba04d8a1c979eb78bc72b822a8bd1b73844e8b6964c29c46b5dfe32d08b542bcad7182d8550b1165255696ce72e66fa00373039d92c1c27cd6ddfe0f1e6601f6f74e68c86f471b6d9ec3f3561ccbfcb9f5680ae12b0d66b0836a51838f3cd6647a009752c7bd549bf2ca97ebb3322bca96d768f4874f5a2822d47853043de6be3df019a8c230d7bb9ca5d037af5ae38cf4eb5e93975edee31b395ac72261c60472fe651cde7464bb4aa21c8fdea7593ce807bf4df1a36067219fc3af1e355d167abc3fc90498f6128cc9f83ecabbdd8ccb648f53a89a96571ff9cd855a27d3ed24e849bff359cec7cc61239a82c1a24a7b03b954f55bf16edc18caf033caab3c40f7c762305184fbe863185e1f046f9552d190dae30819f50d775b1bf674f9cb3fb03a5a0c2ab69c95c1377f345697689d05b34ba6f8413dcf847df5c8072406e0ea60f3f608d68546f59306c1f4a8e911dd4eceef0ee620debff9e40abf6b59783b79353a7fbe511dc5dd869c77367154d9d717ee88f3e2ecf2ff0a35b894a9ca2937204ab37cb014f91c57daa071cf7c1612da306131f78d4a5ed09835e81ded1e9e6211e8017ea0309b06757cff47350131415680013821868a9ee3fbead6cd6c0f95b7fee3a0358d6f872f20c28dffa9a7503a3d52c46e81f6f4fdb68bf4c250cf7c650d7e97acb9f7ccaa13eca8962cd367d05925c991d0defbb42d7ee94625da415085ce092c6b21508bfcef4b15f3bf5adf0b98487766ca3be8149e60e4103903af5492110d24dcc2ab81adbeaa96c48a21b991164eb8dd164779edc101ef53a1d075a18cb9f8377bb14816f6a6c5b9a8fb88ab0c9f194ac54875f352fdfa7f1848ca87a2a396d2a2a12632ef980394de07c6c67430f0f2e64bdf23e3f2e7b23c22fffe294973b171e09568982ccdc6d9e21d20539e12f83abdec97791de4ee72214bdec0cb70906bac84efdd85f80fb96f88a894d901b42a334be17947dc53f8feab1c0402c9624dd10fc671ae266096d512171684bde073b515def07e0952698101e8ff7a3ec9a64fe14370e020e466db43f099d107711a3e70186f970b49a1ec3514606bbe50ada31d5a66f0f563cbe4b0ecff98e01a4f85d91359f755bcb3e3c51e15126f9594f7b5a159c57373e19e45bbb20adaba26fa8f6ec296f456b7e3f0816d7762536fe7e9c468c4bb3458fdd1d47d9574e87b366c7467fe6e27f9fa8084937fa77769c9b81b56349ec5621062cf951a0ea2d9179af1629fc26da108be535c357870274ce337b0e9b6236934642dbdadc779898914ac49828dc1ccd2b89267592119ba2f66c5b9565cb3cd81077cad80b564ab2b07de6818ff3d3a392dd9b66ab698509179cd36532ee43271f29df8f701d3a80665b980aae546bb5a41c23c0fa115cb1436d54b1680d392dac3096649c91f51dc37ff209f7e83064eecb2a0ca7c0df6973db75d60c85c9021fd7d45e6f65d44a98de417c3008b2bbad861228cf8774960485702f39ea5f6e146898c971964834b73ba63aa94ffe8ff1ced586bf2a7644ae72804ff6a5c271109ba133e465e178d66d30a9eaefc94decbdb00e8c6d5647815a79a6badc8f6f592d8fbfa49e35f7e6828ff667d9274c6b273dcb9f6c15e5ac5499bf9645c8f6aa9c4a215128eb7a12aa439a04d5803ded5f0d7a5e5332ac1901b430f3c26bd557dc52170a3f6623022c9c3a3c564fc9808aa2044536805c15df7766bbddd3500ff921ab76dacd42fc55dc01e056b1722701be77cb873c43d7efdd64e61bf28c87aa5604f07dbc3a7bbbff33ff502f4dea983c4e6da34bbd6cc1575289f27e28ef7718ba28ea6313278a70f39b4b14b4b4df1700f59442e44600f923e2397503dd1eef5d06d7c2c5f3f48c51c560836f8da3603cb60bfa4648ef49a849efbcb2cefa6be5fed1ce5d46346cf00391c486c257a15d19ef40124d7cdc3fff26ad155cbcb63e103065b4d9b7faef02851acbc13a7eb6b8fdeeb152fc1ee72ea5f20ba72648eb7741dcbddc987e090402c407fec074c04687276a1759368f4d49655d5a353865c9e607997460809b13736213dda0134d8f80dc02a4b78fe527937856f679dc42ee73c7fa0b2b08748c96ed5f3644bc7832784e9b767864776317e9f7b503dc9aee641fcd8e9b87054002e91e16ae1fe9158c20b3a7d75065fe3c2940c5b47148a4b755fc3b5243e6465d9611068adec424adf47bb0faf0a3e1df7334de936f871e3014a840df0aa8774eef1a1f00dfe96e6289063348a5f55efe8d2fa02307fcceab29bec63bf941907a54aa7df80613a6dd3b4139bc0a7976cd93e35d96b611c2ed39d9f18ef90c47b2e25a9c6ee486c684c66a3949e634d961f42e345a04ef4c0132a6edf837c8362c34e4d97dad0815ed868a305ce875aec773d4a2a0f3582628fffdd84702207e1797511b0a43c4d21f2d88f4ee063a77a3e2bb406d60b8ebc478c28434aef6bf4edfe37d33457bae0358744fa5ea9fb9558c98fc80660ea11ef36046ba12684de354d756c37d3bed211139ce43cc7bc8acd740fa69c629287caf23df43118cbc4d05a9ca67b9b67e25146adbb3b9fec31aaea50a2736549ef2f0f1d08dfbd1fa92529b369c0b3b0f5a74ec981d43f1c46ada76c47605cf662b9c04c1327ca5468e4c77c8dc71759f1a69957f1d8e83340fa2432296b32ffd0af162cca9afa6c48a8147c37596aca504d280daebb2dc46bdb5bf798bcceb5e8849ba5fc69bac945cd182d29496bafb47487a9537a181b7f3df03de4563acd9e34accbf9c4deb07724d352c44fd0c47663b4d7ab58602472c", 0x1000}, {&(0x7f0000004fc0)="d14953f538d30640efdd08c0926e", 0xe}, {&(0x7f0000005000)="2318b5da75cabfa31cdd9cb25a870ac61ebdbd8bc1350dcdaeefa27d5c8a587041ad95c8890aba7d4960b2b241af0c8f284621f4ba85994edfdfee2abfb4e10eb655a9047e54da6e29391f34a4fb23a6a9a72a461f2095e4274695b179e5eac79f69ccec8e666934055fe8e38a079e1236f99f2e280287202384f3ad88f124e45f1b5b87de44db11987ae16fce122c3925162df516a5e8c204d4e1ca20a8ce005bd7dcf185a25dbc4d918538bf60db33fdb4dcbaad125fe5942a2a36d8d5c0", 0xbf}], 0x6, &(0x7f0000005180)=[@rights={{0x1c, 0x1, 0x1, [r6, 0xffffffffffffffff, r7]}}], 0x20, 0xc005}}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f00000051c0)="0fd7bca30d502723b769b5c1a3fefaae701ae78063c3f66b5209d1963404b7ce33aa4315f191f5435db61552ff2a4bc967d595c66151bc9ec8774a045cb94f54fb664f7daf749f895782d1e5002141c6a21921c702898965", 0x58}, {&(0x7f0000005240)="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", 0xff}, {&(0x7f0000005340)="bf455a7c7c8fec86a5a566029ae28621e84d26dfe36db7c83c756f265ff8aca2e6a7fe6b0a11ca07516bdd500484ebc770f3627017d537014525348b16f17fcf921140b78c1660852db126be896ce23c40238d1aea5b62f5d67fe7567a687559f3706d21e658334c8a34b8762baede720832e00e3b37532e665428c9051df6d181aae18363442fc86246f98a725609c68d742e7d269674a2473119f37762461dc14f87f147981ed4ad7bc9f5130d9bbe4c1d176bb672de62ffadb87a3e643faa58c9692c9e279d7a0790e57edb9facdd6ec9fa1bcfbd7119a51296", 0xdb}, {&(0x7f0000005440)="46d05ad271efbd3c79989ea4a39ae527ae176299e852930e3ebeb3d8a7740f7b6ca10586127a06d748a6e4c20911ffab9573d56eb57464fcf2af7d11f870d331168ad9b681d022f95f49be7fd3263cb1f7d6eeb00fd301d0731cc4ef33559a09e1a517c4eec9bf9484aba1cf7cb75cfcf1a11059b35ad85418e90e9299aebda08e11a5627b399da5c929765b618377c4dedbaac9b1f5e1332c55c92787fcb2e68fa98e5656fbbfa32e9982023f5994f3a050bc8f32788f0d03b6b5009bc2718cef83ab7d186abf8688cd4409fa0783e68d1622164951be2aee4e2d3bc3edcde70397a5bb", 0xe4}, {&(0x7f0000005540)="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", 0x1000}, {&(0x7f0000006540)="84a40abb6353f7ccb117f90dfb666c4019d7c901d0f3efb8a5a379b43ee218b36c2317979d98d801f9e6f166a4d862daed9adb82a82dc430e8d1435b9b4eb80f437d1768784f0d312bb442b924109d315436996b5e5647c9c70d7e057c5e3b1cb9028358d9ea9d358c6ce22ce29884d13a59ed60b07a5231b58481fda46fe4a19ec13dfdfb725de6f554ebecb20b2f0c21dbbe2c308e91cd4e527b2c97b904b869a9b72b4b79cd8ff3013653a186df078648038a39c31d", 0xb7}], 0x6, &(0x7f0000006800)=[@cred={{0x1c, 0x1, 0x2, {r8, r12, r13}}}], 0x20, 0x40000}}, {{0x0, 0x0, &(0x7f0000008c00)=[{&(0x7f0000006840)="96b78912bee7697fad933cf4b09b6215d9a44ced0dd719610387d46ef94a3fdcc007044aade9b793eeebf668cdb91de751", 0x31}, {&(0x7f0000006880)="c14e8924d83c87e6a9f5cb5ae0566e672fb4d87316abdf0ab7e77f0fcc1788bdfa8e6b454d", 0x25}, {&(0x7f00000068c0)="754b9a0790bce0a647", 0x9}, {&(0x7f0000006900)="ef380e81909eadad25c5daf542d8bddee3cb9a1ecbb19ccaf5f26a4522abe4ac1179421a044d8fbab8ca9c43e4be81c9302a678058ddee7dbbce8a767d198e1f7029bb6174e1739614db1e016512ae7ed5f738300911bfc41339a89b47c61c221f6e9406df9dc3f1c9f3d47f1535c45f5c470dd4d63b2fc4e39fa4c9dcc0fe61b517852b44f512299dd39e36649292263c2def904abb0148dfb18568b0ef69a7be537f6b9eb0be7ae17f22140931695ffbfbb1f1581baa069e78c368b5633299af08dd0cb26ad564413e6692053e9e54f8f897e5ff06748756d063a6ccfe4ff68c777c47c1cb84d24445", 0xea}, {&(0x7f0000006a00)="360ff81bb3680d0a83b557c92aadebd205f95080ea18d6fac74dd11cc2e9d870933505e245a0fb5071f6a63f85174aaf5c6e705db0cfc61cecfd0dd7aac5a6e3f6e1d05e9dcf01cf533781b4057731a82cb901151fcf8baf38fca33b136c95d2296646a932710805b142ee00e36b7285f862c8df3af8d32221b2980af1c0dbe01476347996e2e0c04a094b47b121b434ad18daf891b1c624b713612d05f2e6ac8bea939391fb40d8e72291d9810241b11357999abbd94fb1c42fd8beec8700369232ff805b69cef425acbc1289d1371b76f180b9863cb29d1e85854dceac04ca1eeea482fe319c79be2b05", 0xeb}, {&(0x7f0000006b00)="81bf3abcf157963c1e4c792b97d8cb6e2b9936241525f3608e666afd1a8acd58db9654b6bc8b57a819a96d998ffb1517bac2ec66fcd85559122039a40dd8200c96c2282623f1d9ad6eb46e5847dbdeabd998388147ade59778bbe746de644512f55abb6af77c3ea886e84f6303983dc271bf1372062967", 0x77}, {&(0x7f0000006b80)="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", 0x1000}, {&(0x7f0000007b80)="5dc9ec6aebbf6471ed0954dd677deb79e7d75014e78fb6979f48008b2985d985da9986d1853744f6c73b17aa80d909bd2ab5f9643a49e0162726abaacc438da658250c841b03ded423bcd008173d90384a35045c490aa5afd0d2617857cb106b652833f5abc60e0afc6ffbfcdbe45b1f3535aba969c554", 0x77}, {&(0x7f0000007c00)="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", 0x1000}], 0x9, &(0x7f0000008d80)=[@rights={{0x14, 0x1, 0x1, [r14]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r17, r18, r19, r2]}}], 0x40, 0x800}}], 0x8, 0x4000040) 10:09:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8cffffff00000000) 10:09:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69688b9da4804650f595dd73"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x9, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 489.197698] hfs: unable to load iocharset "iso8859-15@" [ 489.205483] hfs: unable to parse mount options 10:09:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharset=iso8859-15@\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xb4) 10:09:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x9c26000000000000) [ 489.364335] hfs: unable to load iocharset "ih‹¤€FPõ•Ýs" [ 489.377930] hfs: unable to parse mount options 10:09:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x10, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 489.465880] hfs: unable to load codepage "i€b8859-9" 10:09:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3188840, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'default'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 32) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000005140), 0x2, 0x0) (rerun: 32) r7 = eventfd2(0x20, 0x80001) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006680)={0x0}, &(0x7f00000066c0)=0xc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f00000002c0)=ANY=[@ANYBLOB="15000000feffff018000000800395032303030"], 0x15) r11 = dup(r10) write$FUSE_BMAP(r11, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f00000000c0)={0x14c}, 0x137) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@access_uid={'access', 0x3d, r12}}], [], 0x6b}}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r12}}) stat(&(0x7f0000006700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000006780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r14 = socket$netlink(0x10, 0x3, 0x0) (async) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r16, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r17 = syz_open_dev$vbi(&(0x7f0000008cc0), 0x1, 0x2) (async) r18 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000008d00), 0x101000, 0x0) (async, rerun: 32) r19 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000008d40), 0x80441, 0x0) (rerun: 32) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="259a1abf706e3a46226bcfe7607aa8c298df8530553779ec811ef403d671abbedd3ac8525f7ccc4c8f3988aea772cf0bda6c9a7e6b676dc96a232d02d8929fa5e8aba4cda4b87484eb1ef145076c9cebdfd23319d7f1ed37792dce705f103b", 0x5f}, {&(0x7f0000000480)="45339ba4a24603a6e59d4af24c3cec8e1e84de10de31bd572be2d6facd41322fe20b0508b4fad50b263603fb1c932a8e7d52bf90315609d40f5c0e91c9e75c0656a0128a27289f122916762e51de5adb4caf9fdce37ac544c5781dfdb5b08e213118d06e2d31797c712e81cb48d7f5ca848c6722cd08af4e73f43363185cbe707e568b95", 0x84}, {&(0x7f0000000000)="682aa36c7bfa9fe82093e2a058dc35dedcd1c6c693f5", 0x16}, {&(0x7f0000000540)="8eb79be41c0d6f89a714136dfd091b38b00069dfa67807ee3cd07ffc51c560fa94cbde52bc0bdb6ba7d7200522ade6b417ce561c41a7414421f159df76ed975a914d395d3e99f776be4f287d474aaec3631d710e2090578965e17de4f405c06148d0c688f0c44db28ca9b6da2eeba385e7c1e39243076a305d2bd6331f294cf6ee8ea066187283700c955efcd9b490af7bf6a55574665a407211e18f3fdfddaaca04af1a36727ba2982aba42d4011e", 0xaf}], 0x4, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x110, 0x24000000}}, {{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001000)=[{&(0x7f00000009c0)="b574a53d6d800ad31e8c1810a2d107c5eb4dfabd5f4496dffb82bcacad8b5c0b90792bf37064cc1aca629bb0b11330ca560e60b20099fac6b32052712f82736c82200ab7cf333c9c02469e6322af0dc5d4705b010235eb40cff34c8d013ed65e6ec672db2ffc6bb326a38f4b43eac2697ab834b1ea0dbb621d765f3589b440abea885775c9817bce7c9c5b1b01c408ac619f2789451a781b9084f374365752ad26473e4169975dd6a8cf9ef6acf273377d2e1af1ce228ebb", 0xb8}, {&(0x7f0000000a80)="b201c9f72a26cfade43f19e94d4d54acd48c0a7ea6cf3c089d0211f2ec9ff12d30db062461794018588a6e7f2a969273bb69e713055158349e53e3897d94f5fa48cf09869391fe1eefcb41313fe26b736b44a70ab76fb9cc58bbb8ea6055ebf64fd1adbe009bd5543ca8d9745a5907c28d9984ca5d0051c6b66b7898dd3157d21e6bbb892918e990433596ef54f5e95e04d645bf4ea5363c", 0x98}, {&(0x7f0000000b40)="3db188de14586371a67fd5f42b89234e9bb3afb1b5ae51243671c08c87f9abf9816cffcaf152c7508c3b0dd408d4d69fa5338f419c6337c575733f3d95f51675d21d0c1c42a5526a192016b462cc412f96c237d5a723f19352efc9c2a5728a3d958d80761dbf194177e9e35079a2d1edad256c102c92339b29954d9fc6cc0bd551c35f869009fe99e69b93ffc07505add1001160c16d", 0x96}, {&(0x7f0000000c00)="49926ef455626abfe52498edc0df71e65f3345c62e987381226a114afc9cc6a5b1f6bb6ecb6256cc6356406a2f9fa4a4927754ac34c9101a4ded58fe80c4ed45b460e85eee086140ab1e0cd09c658b278956fda97152c9c692e341d9117645522f7468ca25109b767ed473cc2557dbfd75c24a73aafcc8695b3ea0efb6296a3791cdd0b28acdb92e96366b5d6239ad2fc7eaeb7ff75e77144ccf9a7ba366f81ae34a6e86086dd0655854e2b3cbe5aa32f79349f564285311d464aa7f65545f2fed9172b564012d7065b58463a961c7f1c1b53c9ed46ff6f1bc310fc261aa", 0xde}, {&(0x7f0000000d00)="a1170263af8c50ca9bcb46b5477447131da5158f4d86a4cd5fbba192ce0646483bba89068f7dc9618504d4f7c416d10591d1b05eecc04168b4c28f9ab353a9648e4e369451262f4e3302c44cc593f1cb80a49fade44ba419b80214f73a1d4a73ce7ff2ae46bbfdba3f1b88da86e94fbff57840e95c888bd63e92c83a84799178e28b9cfd54db465b87dd89a81afcd9e42e9258956642db58e947df11cc62936d2e8fa22f63e628be4734efc164e76bd267210c5b644214879df8f8f7e6030a2f19b0a1eb6ff75545a4a2b9e65eef2233ccdab1bb9f5c255b42b2e68910a4f9d72ecfc5b3fa66049ab37802e3d6fbdf05e2bd", 0xf2}, {&(0x7f0000000e00)="9de01f176a32b4cd9839b14d3c364acef163f08623628ab23618b8c6aaecd90255c0df0c372e7d7bbce78751b39a2b051fa4b1eaa160f4fce7275dfc9e87ca35254001372d27c58b17059bc836443b9c814ec1ded282a9db2b3d8cb407f00882ff4c9b5e5f94f7e8ee283e6b4770ab83360f03a0480c129120b9dd738ff5f85c18bc0e1a00884cfe6533e22eeacda3541c6db06f2c52a7ac6ad9c4bea8ba3470d6feb06cd2d9266ec0aecf9f9c5dbaec32a631", 0xb3}, {&(0x7f0000000ec0)="7eb570f40ac2dac46c407d34161745b4b4aeaa9ccbbac61015bca4ee33946e955e830e8d612dc322f4b4368938877db32f2cb01f969b96ffc25715dbf9ce0fd73e650e1abc21a27ac17b64c2423ba32f2b4e0d8dacd59547c992e234168b74cd6b62fd60239dcd3494c1e23d328a01c6c882cc1962264c", 0x77}, {&(0x7f0000000f40)="68ad14c1c0031428aeb47ad04717c37e17f4085b6a07b5532bd5b9cfb10389f8a68bf6859ad6898d7dd8bbd8660bb3318d3d7fd1a1332c85861ddfa4b76ba094d2c9e766a415dc6c300246e380d7bd3128046ebf41dada19d769f498fc958476267a4112eef84d62d06bc4b3de48ba6495842273fec706fb55cf6713f43d0b5b9f2431b2311f9eb9608b2f743f494205904c5e33ad4cb19cffe4c28ab4890b273d3774319f203b9efe69", 0xaa}], 0x8, &(0x7f0000001100)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x40000}}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="cbb4d6949343501816cc787047f3b99e0ce532dcee228c9491c2389dd2dbe29fc1a63e078d56aef2e6175dfabc0aff320531f02f169679efd6c35ad538dc003a5e0195646ca2249c60f351aaf9a1810f566b9e13e9056ae922a98d8c1fc84306e41aea06402892bb34398b8fdb879bfa6b131e336d418756c3772f27e80949d2f4cd97bc13189a9831556651dcbb32249617d2ca69e47c6fc0", 0x99}, {&(0x7f0000002280)="20f7864b66360fd97abbfe2b3a948c701a4be813d4403da257f2961b09f34dc6f8a5f0184fa24e2e2ea61cc8de8e34ea175975830c7cc1a02cc6a46b635fa78270aeb6d395", 0x45}, {&(0x7f0000002300)="f6be773e1701160d7f9cbd3433e7bf7acc03153fec6dc108a1e5eb105134f44e9e03d875f58a43a4835f854b88c7c3d115e4634a03dfb0c232da6dd9420685a855edb1f36a53f3b370368e5c919b34763bb17f1b1a812f9a4ea2f2781859c72597498d52f6dde02a1339b6ec0fd7dcbd04205a07206b3e8fe77dc7488a6581f2f1343f3c6076515de990c6bafec12cf506571cd812b795053e125c3a3a9439adee3f7d5079401e2b7475dffbb7e6f2929732e83f2bcfe5644da0f421d2956ad4", 0xc0}], 0x4, &(0x7f0000002940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138, 0xc0}}, {{&(0x7f0000002a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002b00)="bdbd853a1a865795025a3d0a97eab2538da500a81a330d96d45625122950b012a18f0eb9c6b6983c9d53a88c4480ad45d32da7ad0bbde1623d7fea07ee4d382c7bd4f87ce1df4310f0fe1555de50deba58d8bbff5152c9c9ddb5ff81afb6fa60add68d4120aab3e952690ec5fdd83500997135d2737bc0899ca32c2378c9c612e4b212a8bd73d3d3ba91aedc648bab7ddcf659a6eb390a158df6ed09947c4328cb5df525fd455c769ccde9677eb0908bc7790eeca02cb806deb54fca19b91fa73eea11050ec482168343de9dd9ce1f163723ecaa053148909c38461e5271f592", 0xe0}, {&(0x7f0000002c00)="1d74a44059277f846435bb2ea3e2f3dd996df2eea2f85c37e38ead0584e8332fc738fc727b1875ffa8d1df37e4ac473c398424647a9b89b465dec787c20de62870ec2eac71339d94134cf8413ef4dcef2a86b37d5ce0a0c3be42c7aa05f8378025289935871a76", 0x67}, {&(0x7f0000002c80)="7d312b4912b2499121eb1fda8153f0e8a036046de4675e75e5372a010c8216f1bca5cc50024c7af9846d99fb0e9b318f079bc151f91f5e81f8e0e9a73b77d22842a9d1dd07095d0a839aa86a84b245afa1b3326e163ea2fa2c2e573da653deb86867b00b2cae001e5b02f4bfeba6b83f4ff8cdd7136d3701f45e8cea87b09d307f39292ab9e518bb369cc9ff268a639bfa95a3af8964e941a55134013bc0", 0x9e}, {&(0x7f0000002d40)="fbc982bcf1f1ef721eda337bdfe9fe6afab5cae17d4af13b3e5769d31040c1c351d97f051e8b2106efd410ae61c529a28cdec3ff8f1afee87827b4fb1b29f5b2e752475724025b11a32e4e725ed8812be806a5d83a6bcef55ea19c7c7fc3553334a58dd3c3c9d35325", 0x69}, {&(0x7f0000002dc0)="257f87e35eefe8cf4dcccfe9b7ee79188ceadb9af3c3aa6e8d8191827c0b81261eac66a1ce465c5ebc123192c10beda39adfb13c4d6eeef9a72b1c625a1e6991436620606e25a5d684eb3d4e938ba77fda90958d5c0b0a2a1690f4c3f50c0c3d280295b2c81586996eceaad245545eceb1a4917550913e0ce5e0b2c17efb3017aa2967f6911ddc3d62a38b8e0a575aad02efef47787199082f4f224bbbde2aef4455c96092c62778e2ee364be9bba71de25e9a8ff6c22fd9cd1e76aa421c0cb89d29fae06a90c3910b2c4fa31c7317ef4c3b9349b8", 0xd5}, {&(0x7f0000002ec0)="aa954c4779155ffb196e9aea45631baf7598a69c6acbadd2d79394b0cecaf98271a75ebd9857fdd35f0e715bb81cd8bd9afbc645cf3d1d877df75ebec80b362508d1f0346452772e7d6ab1635c00a9d2de7ab03ef3b0a8163a6ba4a8dfc3224b8942c6afeea2acb162dca65b4246a66f1fcfc551e9749483dfe2e3518cb837581f160c286d6e0cfa70c331cc91c9f071888b762beef6188f5319be3a7f1918d3146853176c4062f9ff40ac2c36a18b", 0xaf}, {&(0x7f0000002f80)="d993ab2537a7e9d26b10c86f24e69a6c26263775dc0cf2b190a279e688d8aa2a7b51a3f8857dcefdbd31109ef3d57801493940a8a74ed522ad925cced59c11cf12d5372da3bd56cda9330a9549a9a9c663ec6c1b99a253e83629ec684d6699ec3a9d7b7a5120", 0x66}, {&(0x7f0000003000)="95b4c8200ca0650bc5779e468cbcd6fe8e6699ab76cd63e39d14012a0d1420d1c2343722f648bb02b51adfec7f4ca79aea9c8b0bc63f07b9695b194d9257731d98b5a458cdd53a8b536c422207efbc968cae859b5db7583825508b1e2b74b710db00d0196939f223ebf9714aba0266c5424074878424eeffc317e68698e54c5d258f3b387df3190df237701d373bb9bb8d80dc78d4e645fa14235ae4fdd9b17df99b259b328987c833b115b77b0e0933da366e45a9d1d7babab1dff5b79d883fedae84109e699fee715eb035ad8063b08646973761a422", 0xd7}, {&(0x7f0000003100)="9e7758f26797fe239adbbb7dc39191d167444ee6bdc43b50e6d2ab4c35556e43c7c89b91432fae9a86707db5bc38f57ca66996751298695cdc4102fbd7b0f4811fbb29ea5665f45095727995440e25ba21bac8370e003c53f8c82e23985f1e2832cf39bbe0f053ae9e3bb55b8b4f337fbb146700f25e63fcd153cd667bd7f51e1a15fa9a836c6556a7080d051615", 0x8e}], 0x9, &(0x7f00000035c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0, 0x10008004}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000036c0)="fbe58b83eb6ba7f9a8fcbcc3dad13908ef2d262ac0c0c49781a10b21fcfa9e7b0e1939865e299311e15ecece5abcd7cbedaf36778c061ceef6adb892744f50353673979f67075f1297f0400d738143d11451605ec5159616b9d7c5f76717abb99244becdd9a8574c2401f19ff561eba0cefe0a68fb", 0x75}, {&(0x7f0000003740)="4589eddfa0f9dbe11e269ee8ed8c35447eb65f31dee85c4256ab523e650a5625a3813f696ac94e5f203f4c12a44132845b397bc7e769a58275a68787d1739522332597fbcb4b31054d1ea97504b2b4359c30e1fac40c5721c5f53b822156763a8368535e2b0d1f9efce339a8e8ebf1babd0aa2b1d4b08799ee67ad238199930f546859e7b96daf84fdf989c72d549d", 0x8f}, {&(0x7f0000003800)="c41d95a2b594466203dc1833b1628f15e3088e81e6c77425839a700d13d8eddde2ba4f6c20ca276562d48b435d0c410781b2f00beb1ea460c32d945c913272c73b8bcb9321c8810290e01b4e1f1dee5d6b4264e901509a6201c8a03b0287cd2a41877e138d2557ca8474e160e03c3b0ffdf4439665681f0ceeadeadec3", 0x7d}, {&(0x7f0000003880)="5d82d991e0ba8fb09ff53f0cd0d81878c740e000d8a1eb825b2cdf72491e10165996502ba351aba4fa38a8129b8217b4fad58f1fb546e7f40d7b509e1c244e4f2480a6213c9e74e4e0bcbd7b85cfdd8946", 0x51}, {&(0x7f0000003900)="6a48288a006e486c0d0b", 0xa}, {&(0x7f0000003940)="34f5c6418beff99ee14bb5e5acca2d43790061f9379f0449b498f5522af741f570078fb325dd67588a52672f9de47390ac80ebe9ed8357b6de9510111af85c2f4cf3d7649caa775cf03b3bfc0efc90e34b14fe3d03e41138d4cbf2c90b72d44415e1020c050f4562ddfe6cc5ee85a4cbe4095a091cad0c867b4cc247c719aa2046139df2f07dc08dc28964d38429d94b3d821c8e9c3e9051e3", 0x99}, {&(0x7f0000003a00)="c29b09dd58b01a61521856847ab306cdba63c5e4d2d12ac7162d275007fd9f1e67c858863ac224d1edf34be12041758903f5d50dc0aefbe435966a71d3e1005ebf830854f0377bbf8345f15d083d152d62ae3b2ec57982035bc513ccce48f2bf03853dba2487064cc0f47ac965789e92b1", 0x71}], 0x7, &(0x7f0000003c00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2]}}], 0xb8, 0x2008080}}, {{&(0x7f0000003cc0)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000003d40)="91a67d9de381f966d9115be1558d92c8c776290c3f306a8bc33cd9c25764e50497ca735d3f6bd1dbcf7fb9fc7d13ae1512e0677108eb143f47d74f64dfe32a7cd479864d4496665b788b3e7c491c0ccd13d272ccb3f7a577ef2ffcf332ad0b249e7f642b5be64cc9544ee5b624d4b29b311b540d94587b9859558e913de13cc075ef12fea3c357d40f48ff646cdad9eb5dfa809bb2eede039c50e609df3e39c30939ef9fe785ec48783cbc3361203072f888e4e4e296ec2a1e126a612465d2b6a4bf5dba40059bab47618b2ff306ef4668770212902374ff6dc9981ef8ac", 0xde}, {&(0x7f0000003e40)="8776bece472a0100e9bbbdf61743186dd191e72f159d53b16dfa99b3d82218fb661d57504299cb2df09abd3884fc43d383f1817e1d4cab2c81de9579e800efd730d6bb4a988bbce25437fc89a1ace67bc9994dd35499aa286c3a422fb9d4d92dbe5d096caf2cbe84bdea9191c06f596a3f5f22f649e989e82a18c0d2119a263c7ad9580bc01bf6ac3a6496e07cc65f8559", 0x91}, {&(0x7f0000003f00)="95b4b30271d5f53517d75a437f340dea6930cd55be0892c719d7771665f615283e0524f28783b4273dc6b571a10abcba67d30ff14bcc8b61144c84cdb0b2619b94258a852c4b23e3b78296abe52abb9229cfb5f7ed744695a6627f43fbd07bf84d8ad2206966e9f96a43b674ae5ee0c065c012faa7686b62f265b5fcd453955afff4d0e91c25428aa18b90d9e6a45e26446bcaebd685e2b3f20fd2df31cd8629274edf88241e72be299e4a2e76796a9a53", 0xb1}, {&(0x7f0000003fc0)="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", 0x1000}, {&(0x7f0000004fc0)="d14953f538d30640efdd08c0926e", 0xe}, {&(0x7f0000005000)="2318b5da75cabfa31cdd9cb25a870ac61ebdbd8bc1350dcdaeefa27d5c8a587041ad95c8890aba7d4960b2b241af0c8f284621f4ba85994edfdfee2abfb4e10eb655a9047e54da6e29391f34a4fb23a6a9a72a461f2095e4274695b179e5eac79f69ccec8e666934055fe8e38a079e1236f99f2e280287202384f3ad88f124e45f1b5b87de44db11987ae16fce122c3925162df516a5e8c204d4e1ca20a8ce005bd7dcf185a25dbc4d918538bf60db33fdb4dcbaad125fe5942a2a36d8d5c0", 0xbf}], 0x6, &(0x7f0000005180)=[@rights={{0x1c, 0x1, 0x1, [r6, 0xffffffffffffffff, r7]}}], 0x20, 0xc005}}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f00000051c0)="0fd7bca30d502723b769b5c1a3fefaae701ae78063c3f66b5209d1963404b7ce33aa4315f191f5435db61552ff2a4bc967d595c66151bc9ec8774a045cb94f54fb664f7daf749f895782d1e5002141c6a21921c702898965", 0x58}, {&(0x7f0000005240)="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", 0xff}, {&(0x7f0000005340)="bf455a7c7c8fec86a5a566029ae28621e84d26dfe36db7c83c756f265ff8aca2e6a7fe6b0a11ca07516bdd500484ebc770f3627017d537014525348b16f17fcf921140b78c1660852db126be896ce23c40238d1aea5b62f5d67fe7567a687559f3706d21e658334c8a34b8762baede720832e00e3b37532e665428c9051df6d181aae18363442fc86246f98a725609c68d742e7d269674a2473119f37762461dc14f87f147981ed4ad7bc9f5130d9bbe4c1d176bb672de62ffadb87a3e643faa58c9692c9e279d7a0790e57edb9facdd6ec9fa1bcfbd7119a51296", 0xdb}, {&(0x7f0000005440)="46d05ad271efbd3c79989ea4a39ae527ae176299e852930e3ebeb3d8a7740f7b6ca10586127a06d748a6e4c20911ffab9573d56eb57464fcf2af7d11f870d331168ad9b681d022f95f49be7fd3263cb1f7d6eeb00fd301d0731cc4ef33559a09e1a517c4eec9bf9484aba1cf7cb75cfcf1a11059b35ad85418e90e9299aebda08e11a5627b399da5c929765b618377c4dedbaac9b1f5e1332c55c92787fcb2e68fa98e5656fbbfa32e9982023f5994f3a050bc8f32788f0d03b6b5009bc2718cef83ab7d186abf8688cd4409fa0783e68d1622164951be2aee4e2d3bc3edcde70397a5bb", 0xe4}, {&(0x7f0000005540)="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", 0x1000}, {&(0x7f0000006540)="84a40abb6353f7ccb117f90dfb666c4019d7c901d0f3efb8a5a379b43ee218b36c2317979d98d801f9e6f166a4d862daed9adb82a82dc430e8d1435b9b4eb80f437d1768784f0d312bb442b924109d315436996b5e5647c9c70d7e057c5e3b1cb9028358d9ea9d358c6ce22ce29884d13a59ed60b07a5231b58481fda46fe4a19ec13dfdfb725de6f554ebecb20b2f0c21dbbe2c308e91cd4e527b2c97b904b869a9b72b4b79cd8ff3013653a186df078648038a39c31d", 0xb7}], 0x6, &(0x7f0000006800)=[@cred={{0x1c, 0x1, 0x2, {r8, r12, r13}}}], 0x20, 0x40000}}, {{0x0, 0x0, &(0x7f0000008c00)=[{&(0x7f0000006840)="96b78912bee7697fad933cf4b09b6215d9a44ced0dd719610387d46ef94a3fdcc007044aade9b793eeebf668cdb91de751", 0x31}, {&(0x7f0000006880)="c14e8924d83c87e6a9f5cb5ae0566e672fb4d87316abdf0ab7e77f0fcc1788bdfa8e6b454d", 0x25}, {&(0x7f00000068c0)="754b9a0790bce0a647", 0x9}, {&(0x7f0000006900)="ef380e81909eadad25c5daf542d8bddee3cb9a1ecbb19ccaf5f26a4522abe4ac1179421a044d8fbab8ca9c43e4be81c9302a678058ddee7dbbce8a767d198e1f7029bb6174e1739614db1e016512ae7ed5f738300911bfc41339a89b47c61c221f6e9406df9dc3f1c9f3d47f1535c45f5c470dd4d63b2fc4e39fa4c9dcc0fe61b517852b44f512299dd39e36649292263c2def904abb0148dfb18568b0ef69a7be537f6b9eb0be7ae17f22140931695ffbfbb1f1581baa069e78c368b5633299af08dd0cb26ad564413e6692053e9e54f8f897e5ff06748756d063a6ccfe4ff68c777c47c1cb84d24445", 0xea}, {&(0x7f0000006a00)="360ff81bb3680d0a83b557c92aadebd205f95080ea18d6fac74dd11cc2e9d870933505e245a0fb5071f6a63f85174aaf5c6e705db0cfc61cecfd0dd7aac5a6e3f6e1d05e9dcf01cf533781b4057731a82cb901151fcf8baf38fca33b136c95d2296646a932710805b142ee00e36b7285f862c8df3af8d32221b2980af1c0dbe01476347996e2e0c04a094b47b121b434ad18daf891b1c624b713612d05f2e6ac8bea939391fb40d8e72291d9810241b11357999abbd94fb1c42fd8beec8700369232ff805b69cef425acbc1289d1371b76f180b9863cb29d1e85854dceac04ca1eeea482fe319c79be2b05", 0xeb}, {&(0x7f0000006b00)="81bf3abcf157963c1e4c792b97d8cb6e2b9936241525f3608e666afd1a8acd58db9654b6bc8b57a819a96d998ffb1517bac2ec66fcd85559122039a40dd8200c96c2282623f1d9ad6eb46e5847dbdeabd998388147ade59778bbe746de644512f55abb6af77c3ea886e84f6303983dc271bf1372062967", 0x77}, {&(0x7f0000006b80)="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", 0x1000}, {&(0x7f0000007b80)="5dc9ec6aebbf6471ed0954dd677deb79e7d75014e78fb6979f48008b2985d985da9986d1853744f6c73b17aa80d909bd2ab5f9643a49e0162726abaacc438da658250c841b03ded423bcd008173d90384a35045c490aa5afd0d2617857cb106b652833f5abc60e0afc6ffbfcdbe45b1f3535aba969c554", 0x77}, {&(0x7f0000007c00)="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", 0x1000}], 0x9, &(0x7f0000008d80)=[@rights={{0x14, 0x1, 0x1, [r14]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r17, r18, r19, r2]}}], 0x40, 0x800}}], 0x8, 0x4000040) 10:09:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6c, 0x40, 0x7, 0x2, 0x0, 0xfffffffffffffffd, 0xc4402, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp, 0x80011, 0x20, 0x4, 0x3, 0x400, 0x7fffffff, 0xff00, 0x0, 0xffffd7b9, 0x0, 0x2}, r1, 0x9, r0, 0x1) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 489.487946] hfs: unable to parse mount options [ 489.566868] hfs: unable to load iocharset "iso8859-15@" [ 489.576332] hfs: unable to parse mount options 10:09:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharset=iso8859-15@\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xb4) 10:09:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'wg1\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x4e21, @private=0xa010102}}) 10:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa026000000000000) 10:09:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x300, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocha`set=iso8859-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), &(0x7f0000000480), 0x2, 0x1) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6c, 0x40, 0x7, 0x2, 0x0, 0xfffffffffffffffd, 0xc4402, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp, 0x80011, 0x20, 0x4, 0x3, 0x400, 0x7fffffff, 0xff00, 0x0, 0xffffd7b9, 0x0, 0x2}, r1, 0x9, r0, 0x1) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) gettid() (async) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6c, 0x40, 0x7, 0x2, 0x0, 0xfffffffffffffffd, 0xc4402, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp, 0x80011, 0x20, 0x4, 0x3, 0x400, 0x7fffffff, 0xff00, 0x0, 0xffffd7b9, 0x0, 0x2}, r1, 0x9, r0, 0x1) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) [ 489.949831] nla_parse: 64 callbacks suppressed [ 489.949842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:09:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x3ef, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xe0ffffffffffffff) [ 490.055831] hfs: unable to load iocharset "iso8859-15@" [ 490.061344] hfs: unable to parse mount options 10:09:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocha`set=iso8859-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), &(0x7f0000000480), 0x2, 0x1) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r1 = gettid() (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6c, 0x40, 0x7, 0x2, 0x0, 0xfffffffffffffffd, 0xc4402, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp, 0x80011, 0x20, 0x4, 0x3, 0x400, 0x7fffffff, 0xff00, 0x0, 0xffffd7b9, 0x0, 0x2}, r1, 0x9, r0, 0x1) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x700, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 490.330943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xe4ffffff00000000) 10:09:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'wg1\x00', {0x2, 0x0, @initdev}}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x4e21, @private=0xa010102}}) 10:09:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocha`set=iso8859-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), &(0x7f0000000480), 0x2, 0x1) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x900, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xf4ffffff00000000) 10:09:49 executing program 3: pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharsetHiso8859-H5,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='.-$\x00') r1 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 490.702082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xf6ffffff00000000) 10:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0xb8, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x390}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001480)={{r1, 0x9f2, 0x0, 0x1, 0xfe1, 0x0, 0x3, 0x2, 0x5, 0xffff3740, 0x1, 0x4, 0x0, 0xeb, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) pwritev2(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="c032a62508422ba84b57d660e1711d4fa95555f3d3aa45f9c0cb0803a9d4556764172df71b3ef4f64daf17d058471a78615ad11f773c05dd89ef435937c2645d5284772a2e1165f550c92e01818bd0b41c93d8d664c98fc1f20d09deadd51cdd1a", 0x61}, {&(0x7f0000001540)="1116510f61cceb2db73858d3b7f421941dae36552f77ccc87d7f0741c9eb9fb9b47d11d914cfef0d9d314a9c8e344352cd455176d762481ac40c09212dd680e75f61f7326b4f6d28c243394a22f5ea8b20dfc8e2ab39ea5c65b5786f3c2031196509b1614c1f4be7c6daacd9493f0c1474c33751425851ae13cf33fa7ca6d88549b7d7fe12a01cac6495c7", 0x8b}], 0x2, 0xe6c3, 0x43cb, 0x18) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x2000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 490.816225] hfs: unable to parse mount options 10:09:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'wg1\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x4e21, @private=0xa010102}}) 10:09:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 3: pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharsetHiso8859-H5,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='.-$\x00') r1 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe2$watch_queue(&(0x7f0000000480), 0x80) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, r0, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharsetHiso8859-H5,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='.-$\x00') (async) open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x3f00, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0xb8, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x390}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x2) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "f737f31cb31ca2dbb10106b58d994e672d5b32970c2c89fa58643866b125a13a57f8dd52b7eba2b3a84b63c4c3821efa228335b11a8b8aff36da67648e84d7c0436b75a57fbfeeef9ed604960e6a8a5b1a565d3ca4e71bc9c6a9e5ff2850d42cf7c30429087c3c32e882f29e53d7f480c898367442ad14b1c8c9b773951f9243e02db1561294e8df0cb2e703ab6416933e75ac116b06e03dbb7b8597a5a06e51f4756372f1b0e49d89e79663dc4f68df227fd8e40333ac7795d34a1b7c4213778da2221b0ba828ee1c88202438bd6f4c524b7995113363e667d4a8b0589b86c9feda1864b23797d5d75388d71e6ae087cab1171b292f0f605f6f6c8596c4ef35", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001480)={{r1, 0x9f2, 0x0, 0x1, 0xfe1, 0x0, 0x3, 0x2, 0x5, 0xffff3740, 0x1, 0x4, 0x0, 0xeb, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async, rerun: 64) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (rerun: 64) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) pwritev2(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="c032a62508422ba84b57d660e1711d4fa95555f3d3aa45f9c0cb0803a9d4556764172df71b3ef4f64daf17d058471a78615ad11f773c05dd89ef435937c2645d5284772a2e1165f550c92e01818bd0b41c93d8d664c98fc1f20d09deadd51cdd1a", 0x61}, {&(0x7f0000001540)="1116510f61cceb2db73858d3b7f421941dae36552f77ccc87d7f0741c9eb9fb9b47d11d914cfef0d9d314a9c8e344352cd455176d762481ac40c09212dd680e75f61f7326b4f6d28c243394a22f5ea8b20dfc8e2ab39ea5c65b5786f3c2031196509b1614c1f4be7c6daacd9493f0c1474c33751425851ae13cf33fa7ca6d88549b7d7fe12a01cac6495c7", 0x8b}], 0x2, 0xe6c3, 0x43cb, 0x18) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2c00d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x8000000000000000}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xfeffffff00000000) [ 491.049012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 491.087064] hfs: unable to parse mount options 10:09:49 executing program 3: pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xb, r0, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharsetHiso8859-H5,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='.-$\x00') (async) r1 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x6088, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f0000000000)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x8, 0x6, 0x80, 0x0, 0x1, 0x2, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x1ff}, 0x80232, 0x3f, 0xfff, 0x8, 0x8, 0x9f00, 0x1, 0x0, 0x1, 0x0, 0xffffffffffff8000}, r3, 0xc, r2, 0x0) 10:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xff00000000000000) 10:09:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2c00d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x8000000000000000}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0xb8, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x390}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffff}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8000}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}], @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0xb8}, 0x1, 0x0, 0x0, 0x44840}, 0x2) (rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001480)={{r1, 0x9f2, 0x0, 0x1, 0xfe1, 0x0, 0x3, 0x2, 0x5, 0xffff3740, 0x1, 0x4, 0x0, 0xeb, 0x6}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 64) r3 = socket(0x1000000010, 0x80002, 0x0) (rerun: 64) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) pwritev2(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="c032a62508422ba84b57d660e1711d4fa95555f3d3aa45f9c0cb0803a9d4556764172df71b3ef4f64daf17d058471a78615ad11f773c05dd89ef435937c2645d5284772a2e1165f550c92e01818bd0b41c93d8d664c98fc1f20d09deadd51cdd1a", 0x61}, {&(0x7f0000001540)="1116510f61cceb2db73858d3b7f421941dae36552f77ccc87d7f0741c9eb9fb9b47d11d914cfef0d9d314a9c8e344352cd455176d762481ac40c09212dd680e75f61f7326b4f6d28c243394a22f5ea8b20dfc8e2ab39ea5c65b5786f3c2031196509b1614c1f4be7c6daacd9493f0c1474c33751425851ae13cf33fa7ca6d88549b7d7fe12a01cac6495c7", 0x8b}], 0x2, 0xe6c3, 0x43cb, 0x18) (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xedc0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 491.379857] hfs: unable to parse mount options 10:09:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x432, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#\x00') r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x27c, &(0x7f0000000180)="$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") openat(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20c002, 0x40) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x101800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000480)='hfs\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f0000000000)) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x8, 0x6, 0x80, 0x0, 0x1, 0x2, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x1ff}, 0x80232, 0x3f, 0xfff, 0x8, 0x8, 0x9f00, 0x1, 0x0, 0x1, 0x0, 0xffffffffffff8000}, r3, 0xc, r2, 0x0) 10:09:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xef03, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2c00d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x8000000000000000}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2c00d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x8000000000000000}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xff01000000000000) 10:09:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x432, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#\x00') (async) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x27c, &(0x7f0000000180)="$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") openat(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20c002, 0x40) (async, rerun: 32) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 32) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x101800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000480)='hfs\x00') (async, rerun: 32) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (rerun: 32) 10:09:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='])-[\x00') syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000300)={0x0, 0x9823, 0x1012}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3, 0x9}, 0x1400, 0x0, 0x0, 0x1, 0xfffe, 0x0, 0x9, 0x0, 0xfffffffe, 0x0, 0x7a4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x98, 0x8001, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) sendmsg$unix(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='\x00\x00u\x00'/20], 0x7b}, 0x0) perf_event_open(&(0x7f0000001000)={0x3, 0x80, 0x7, 0x6, 0x1, 0x3, 0x0, 0x61, 0x4110, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xfffffffffffffffa, 0x80}, 0x10089, 0x8000000000000000, 0x1, 0x3, 0x100000001, 0x5, 0xea9d, 0x0, 0x60, 0x0, 0x5}, r5, 0x9, r2, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f00000010c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xff\xb8\xed\x81\x9dXf\xe5\x94\x17\xd2\x9b\x99\x1d\xc4\xb0\xd6\xfe\xa6\xa0\x99\x7f\xd5\x05\xab$2\"\xb8\xea\x9f\x01u\xafO\\\xa8p/\xf1\xbaD\xf77\x16\xa1\x03@\xd9\xd9M\xd2b\x8c\xbf\'\xb2|\xebg!\xb7\x1a\xc8 \x97E\xbbAjmj8\xed\xb3\xeb\x13g;') io_setup(0x3ff, &(0x7f0000000280)=0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r8, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x2000000}]) close(r9) 10:09:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xff00, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xccae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x400) ioctl$int_out(r1, 0x5466, &(0x7f00000000c0)) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f0000000000)) (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async, rerun: 32) fcntl$getownex(r1, 0x10, &(0x7f0000000480)={0x0, 0x0}) (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x4, 0x8, 0x6, 0x80, 0x0, 0x1, 0x2, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x1ff}, 0x80232, 0x3f, 0xfff, 0x8, 0x8, 0x9f00, 0x1, 0x0, 0x1, 0x0, 0xffffffffffff8000}, r3, 0xc, r2, 0x0) [ 491.708495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:09:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x40000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x432, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='#\x00') (async) r1 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") openat(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20c002, 0x40) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x101800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000480)='hfs\x00') (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 491.788360] device lo entered promiscuous mode 10:09:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xff0f000000000000) 10:09:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x1fffff, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xccae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x400) ioctl$int_out(r1, 0x5466, &(0x7f00000000c0)) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='&!$\\-\x80{-\x00') syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfeffff, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffff7f00000000) [ 492.360488] Y­4`Ò˜: renamed from lo 10:09:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='])-[\x00') syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) (async) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000300)={0x0, 0x9823, 0x1012}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3, 0x9}, 0x1400, 0x0, 0x0, 0x1, 0xfffe, 0x0, 0x9, 0x0, 0xfffffffe, 0x0, 0x7a4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x98, 0x8001, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r5 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) (async) sendmsg$unix(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='\x00\x00u\x00'/20], 0x7b}, 0x0) (async) perf_event_open(&(0x7f0000001000)={0x3, 0x80, 0x7, 0x6, 0x1, 0x3, 0x0, 0x61, 0x4110, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xfffffffffffffffa, 0x80}, 0x10089, 0x8000000000000000, 0x1, 0x3, 0x100000001, 0x5, 0xea9d, 0x0, 0x60, 0x0, 0x5}, r5, 0x9, r2, 0x2) (async) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000080)=0x1) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f00000010c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xff\xb8\xed\x81\x9dXf\xe5\x94\x17\xd2\x9b\x99\x1d\xc4\xb0\xd6\xfe\xa6\xa0\x99\x7f\xd5\x05\xab$2\"\xb8\xea\x9f\x01u\xafO\\\xa8p/\xf1\xbaD\xf77\x16\xa1\x03@\xd9\xd9M\xd2b\x8c\xbf\'\xb2|\xebg!\xb7\x1a\xc8 \x97E\xbbAjmj8\xed\xb3\xeb\x13g;') io_setup(0x3ff, &(0x7f0000000280)=0x0) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r8, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x2000000}]) (async) close(r9) 10:09:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ftruncate(r0, 0x8723) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xccae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x400) ioctl$int_out(r1, 0x5466, &(0x7f00000000c0)) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0xccae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x400) (async) ioctl$int_out(r1, 0x5466, &(0x7f00000000c0)) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffff00000000) 10:09:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x1000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='&!$\\-\x80{-\x00') (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x2000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) r5 = dup(r2) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r5, 0x8) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'veth0_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) 10:09:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ftruncate(r0, 0x8723) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) ftruncate(r0, 0x8723) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='])-[\x00') (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000f80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) (async) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) (async) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000300)={0x0, 0x9823, 0x1012}) (async) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3, 0x9}, 0x1400, 0x0, 0x0, 0x1, 0xfffe, 0x0, 0x9, 0x0, 0xfffffffe, 0x0, 0x7a4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x98, 0x8001, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r5 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)) sendmsg$unix(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB='\x00\x00u\x00'/20], 0x7b}, 0x0) (async) perf_event_open(&(0x7f0000001000)={0x3, 0x80, 0x7, 0x6, 0x1, 0x3, 0x0, 0x61, 0x4110, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0xfffffffffffffffa, 0x80}, 0x10089, 0x8000000000000000, 0x1, 0x3, 0x100000001, 0x5, 0xea9d, 0x0, 0x60, 0x0, 0x5}, r5, 0x9, r2, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8923, &(0x7f00000010c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xff\xb8\xed\x81\x9dXf\xe5\x94\x17\xd2\x9b\x99\x1d\xc4\xb0\xd6\xfe\xa6\xa0\x99\x7f\xd5\x05\xab$2\"\xb8\xea\x9f\x01u\xafO\\\xa8p/\xf1\xbaD\xf77\x16\xa1\x03@\xd9\xd9M\xd2b\x8c\xbf\'\xb2|\xebg!\xb7\x1a\xc8 \x97E\xbbAjmj8\xed\xb3\xeb\x13g;') (async) io_setup(0x3ff, &(0x7f0000000280)=0x0) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r8, 0x1, &(0x7f00000001c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r9, 0x0, 0x2000000}]) close(r9) 10:09:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xfffffffffffff000) 10:09:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x3000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='&!$\\-\x80{-\x00') syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='&!$\\-\x80{-\x00') (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x256, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) 10:09:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffe0) 10:09:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x7000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ftruncate(r0, 0x8723) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) ftruncate(r0, 0x8723) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() (async) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) (async) r5 = dup(r2) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r5, 0x8) (async) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'veth0_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) 10:09:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x8000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020a, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffff7e}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x51d6a5fc297b5f1e, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x1, 0x27c, &(0x7f0000001480)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = accept4$unix(r0, 0x0, &(0x7f0000000000), 0x0) writev(r1, &(0x7f0000003780)=[{&(0x7f0000000100)="4660711d079154494a12565da79634142d9f9beffdcd48dafb1e5c0e8b3ad9e4a915794b9f91efd91d6f844d39aa0516b2f3f8c4f41926a6028e194589ff41029d6330afed", 0x45}, {&(0x7f0000000180)="8f6678b0a9ed7b425e97f037069c81a9e477f0fed03eceb4ac809e8e79eef5172483df0741866473d0ab63c8b5ab5d1e4843ac91dd50685ec0c4305a368224611ea9febfe869aaf89ab487417774eaffb9ea0664bfcd28c3208f7a2a7e4deef52e020c470c136da11c", 0x69}, {&(0x7f0000000300)="4e3413328b0f96ea9c088c8524a0d018f22030f159ea3e82ee9e013738ab0419971538acbd1f949a45ed1ac6acec9c3eba826df48c6e1aa6d8c975118a52689aa4c1281fd442696e3fdba4635d6adf7157f9fa1739a1391dc8cad2c8d8354fe49401b7435f7da8748fe9c88c562f46a33b1ae4f1fd91c9e9888def0c4add74c829543c663a749d40ba988557eaf0f73e1ae12cdf8c5859ffcd352b497d83c77f8515bb58b7adf38cd87561afcb842109d3937d748c9d616ce5ae29", 0xbb}, {&(0x7f00000003c0)="4d7c056480ef9fb5458a55fd489971180964f0a2901bc6dbeae05b818a6b36e2c40c3db7b302154378231a88", 0x2c}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="0aca0e80fb8f89de74d7feb9255e46f7b12e741ae25d0d831f919e630525785a3dbcd454c843bb89980f78405cc1aaf8cb71e34d4c726251", 0x38}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="3b41e836221222df7d890f2f01c6", 0xe}], 0x8) ftruncate(r2, 0x2) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x256, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) 10:09:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000005c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d31352c00bdf89f70bbf4e444ab4ffaa2ca39509e980fa6edd960c9b2dc19dc63868d44552db2c5758ac1caf12919f7e0ff54e664f64e7c0c78cd69cc60cbb69866f41744524d86970ad29362b5402fff6d0153686b8ab49f1446ae8fe56a8036b55bb19526ba3357d03739a48fb1ec5cce8f765d30"], 0x1, 0x27c, &(0x7f0000000180)="$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") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000480)="9ba54066d4be70f0c398e3e87b245fc1d2fa5a8b2971a60db8967bcec72952cfd0c23f1f56334279e153185a13596e61a33583d9cc310d318c3667f70f45e9fd6bc0f8a1b2a41d50168979ade2ea4b451198f4166a3b3873cbc470ff9597b59fde4ad2467993ae4720e25d11ad30435210c24e3d378c01b7ef45706ac0c947b9e7f5531754fcbd67423c4ab844c43e13", &(0x7f0000000540)=@tcp=r0, 0x1}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000100)={0x2, 0x3, 0x81, 0x9, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000880)='mm_collapse_huge_page\x00', r1}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/13) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000030c0)={0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000380)={0x18, 0xffffffffffffffda}, &(0x7f00000024c0)={0x18, 0x0, 0x1f}, &(0x7f0000002580)={0x28, 0x0, 0xff, {{0x4, 0x3, 0x2}}}, 0x0, &(0x7f0000002640)={0x18, 0x0, 0x4}, &(0x7f0000002680)=ANY=[@ANYBLOB="1d63c12877255bb390d3dff02db43f1364596ea77c68"], &(0x7f00000026c0)={0x20, 0x0, 0x0, {0x0, 0x1}}, &(0x7f0000002700)={0x78, 0x0, 0x0, {0x800, 0x0, 0x0, {0x2, 0x0, 0xccd8, 0x0, 0x8434, 0xd2a, 0x0, 0x5, 0x5, 0x0, 0x6, 0x0, 0xee01, 0x1, 0x6}}}, &(0x7f0000002780)={0x90, 0x0, 0x2, {0x0, 0x10000003, 0x10001, 0x1f, 0xfffffffe, 0x7ff, {0x1, 0x3f, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x45c1, 0x0, 0x0, 0xee00, 0x0, 0x5, 0x9}}}, &(0x7f0000002840)=ANY=[@ANYBLOB="40010000000000003d0f0000000000000000000000000000050000000000000004000000010000002828292900000000000000000000000002000000000000000400000000000000215d7d2d00000000060000000000000000000000000000000029242700000000000300000000000000020000000000000004000000000600000000000000040000008000000047504c00000000000500000000000000000000000000000001000000070000000000000000000000000000000000000031000000000000000a000000050000002f6465762f7a65726f000000000000000000000000000000000000000000000001000000050000000000000000000000010000000000000003000000000000000d0000000500000073636865645f73776974636800"/302], &(0x7f0000002bc0)={0x158, 0x0, 0x8, [{{0x0, 0x0, 0x1, 0x4, 0x8f, 0x0, {0x0, 0x0, 0x3, 0x0, 0x3, 0x1, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x401}}, {0x6, 0xce1, 0xd, 0x0, 'sched_switch\x00'}}, {{0x3, 0x1, 0x80000001, 0x80, 0x3, 0x7, {0x3, 0x4, 0x80000000, 0x0, 0x0, 0x5, 0x0, 0xffff, 0x0, 0x8000, 0x101, r3, 0xee01, 0x8, 0x40}}, {0x0, 0x1, 0x8, 0x1, '$+^B$%\'\\'}}]}, &(0x7f0000002fc0)={0xa0, 0x0, 0xffffffffffffffff, {{0x0, 0x0, 0x2, 0x7, 0x6, 0x0, {0x6, 0x81, 0x80000000, 0x935d, 0x5, 0x0, 0x1, 0x100, 0x2, 0x2000, 0x3f, 0xee01, 0x0, 0x1, 0x8}}, {0x0, 0x1}}}, &(0x7f0000003080)={0x20, 0x0, 0x0, {0x3145ad07, 0x0, 0x0, 0x7}}}) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@gettaction={0x64, 0x32, 0x800, 0x70bd25, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000007c0)={'geneve0\x00'}) setresgid(r5, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480), 0x11, &(0x7f00000004c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '^*'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = gettid() r9 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r9, 0x0, 0x0, 0x0}, 0x30) r10 = dup(r7) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r8, 0x9, r10, 0x8) openat(r10, &(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10000, 0x9) 10:09:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x9000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x256, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)) 10:09:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020a, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffff7e}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x51d6a5fc297b5f1e, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x1, 0x27c, &(0x7f0000001480)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = accept4$unix(r0, 0x0, &(0x7f0000000000), 0x0) writev(r1, &(0x7f0000003780)=[{&(0x7f0000000100)="4660711d079154494a12565da79634142d9f9beffdcd48dafb1e5c0e8b3ad9e4a915794b9f91efd91d6f844d39aa0516b2f3f8c4f41926a6028e194589ff41029d6330afed", 0x45}, {&(0x7f0000000180)="8f6678b0a9ed7b425e97f037069c81a9e477f0fed03eceb4ac809e8e79eef5172483df0741866473d0ab63c8b5ab5d1e4843ac91dd50685ec0c4305a368224611ea9febfe869aaf89ab487417774eaffb9ea0664bfcd28c3208f7a2a7e4deef52e020c470c136da11c", 0x69}, {&(0x7f0000000300)="4e3413328b0f96ea9c088c8524a0d018f22030f159ea3e82ee9e013738ab0419971538acbd1f949a45ed1ac6acec9c3eba826df48c6e1aa6d8c975118a52689aa4c1281fd442696e3fdba4635d6adf7157f9fa1739a1391dc8cad2c8d8354fe49401b7435f7da8748fe9c88c562f46a33b1ae4f1fd91c9e9888def0c4add74c829543c663a749d40ba988557eaf0f73e1ae12cdf8c5859ffcd352b497d83c77f8515bb58b7adf38cd87561afcb842109d3937d748c9d616ce5ae29", 0xbb}, {&(0x7f00000003c0)="4d7c056480ef9fb5458a55fd489971180964f0a2901bc6dbeae05b818a6b36e2c40c3db7b302154378231a88", 0x2c}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="0aca0e80fb8f89de74d7feb9255e46f7b12e741ae25d0d831f919e630525785a3dbcd454c843bb89980f78405cc1aaf8cb71e34d4c726251", 0x38}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="3b41e836221222df7d890f2f01c6", 0xe}], 0x8) ftruncate(r2, 0x2) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020a, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffff7e}, 0x0, 0x9, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x51d6a5fc297b5f1e, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x1, 0x27c, &(0x7f0000001480)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) accept4$unix(r0, 0x0, &(0x7f0000000000), 0x0) (async) writev(r1, &(0x7f0000003780)=[{&(0x7f0000000100)="4660711d079154494a12565da79634142d9f9beffdcd48dafb1e5c0e8b3ad9e4a915794b9f91efd91d6f844d39aa0516b2f3f8c4f41926a6028e194589ff41029d6330afed", 0x45}, {&(0x7f0000000180)="8f6678b0a9ed7b425e97f037069c81a9e477f0fed03eceb4ac809e8e79eef5172483df0741866473d0ab63c8b5ab5d1e4843ac91dd50685ec0c4305a368224611ea9febfe869aaf89ab487417774eaffb9ea0664bfcd28c3208f7a2a7e4deef52e020c470c136da11c", 0x69}, {&(0x7f0000000300)="4e3413328b0f96ea9c088c8524a0d018f22030f159ea3e82ee9e013738ab0419971538acbd1f949a45ed1ac6acec9c3eba826df48c6e1aa6d8c975118a52689aa4c1281fd442696e3fdba4635d6adf7157f9fa1739a1391dc8cad2c8d8354fe49401b7435f7da8748fe9c88c562f46a33b1ae4f1fd91c9e9888def0c4add74c829543c663a749d40ba988557eaf0f73e1ae12cdf8c5859ffcd352b497d83c77f8515bb58b7adf38cd87561afcb842109d3937d748c9d616ce5ae29", 0xbb}, {&(0x7f00000003c0)="4d7c056480ef9fb5458a55fd489971180964f0a2901bc6dbeae05b818a6b36e2c40c3db7b302154378231a88", 0x2c}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="0aca0e80fb8f89de74d7feb9255e46f7b12e741ae25d0d831f919e630525785a3dbcd454c843bb89980f78405cc1aaf8cb71e34d4c726251", 0x38}, {&(0x7f0000002740)="1590fd281848f5f8b8bb0751b6a9df85f40f1918223cbd263d8587a6c49acea03a5e7e84ae4e52861079a95f3a817e665ecbb3329b79794cd42451d2072e5017523743fca6d9fb160c6d8373edf863151b3483a0e878cddd7a145af3a16363207a428e8cff0ff21e5f3271b979042c58fe24869b912c0333c2924493d3cfbc4d4b0c35fded31dc352fea8471c6bed78f4574088e5e4b64085715c4e9722b4b76423c80a00a680cabba910f59b9613f2a88f739ff45ad6a0792901dc8bf953d5025b10ee29305b99f5eacc1afc9b8d38752714a4c3c521ace6d206ecf508786989a782a8ccac0318c4359192a6a614f335fc1103f132d19edc90470485f86f7b2a00380b8da6fcd89a56a7ae2186ee652ee64a465832f35c5afd03a990666282a49440be99b6ac8a2de1e28f90faf15c8820baff531c846cb072d165b7e5dc0caa86d96f4cf61e39c73e194d6ab4bb1e6f48575b9a7775308b8992eef939f3ed4a08a2bede4e0de379c217936341dc87d7f4725cd6949d07ff4a8690668f22514ca0c9fd4172bf8e3a0c8d378a74dbc5ba4c8f3373d6c867fab0f9585cd102db843626bb5af3e26b1768eb98522f913dca7be82040c8a0ba96c36d5f87968c1488fd812fdf95a6829261c1b9aa31aa8b6d4bdfdfebea63068e39261df3d0dcecaa0724e6cdaa160b177ae856c8660d440fb8fb62572e489f8a231d80e16cc73244ff268b0a48ffe6e9b48a760c3398d2065ff24b83c0a07ec6a0d118a645510f73990b9dc704e3eb5c03f5a190edd64e14fa88b029bc9dee3853b2bac18a04d78cda8840a33ed9c9b934be8a0f38ed6012669188ebf404431e9e544e60a9128c677f1ae8e019d6f0cc4bfeae498732433e4baa34d29a2061cbc24c73dd003be02dbfdcbd41bbccfe1f89d07a487e65884e07d3e3a4d9077cc08f19bdaa7f7650e92e8c49911388393ec2f83837e312649ecc602532d7c1ba0c5d0825ae985198d1f364a8214fea86bdbdeef4efca5c0bf6d1674a429fc8e2abb6aafef695f67f3c20abbeb309adc5f526704289d149c133ea801adb73eaab7c73c98f897d1d7177d7b30c18d7e90438ab28a917056f7fb1c89f1ad5e0f9690feb81167f50189b2d174e1b7bdf6aa66982cbdda4338dc636884ddf52e8a1cabd62f0eaba09476ff5a793556c2cd55213d9e65960d68d3ad39dee798374cdb669f04934826ea407604a722f2fd8dc9e99b64c85c55f0e3162a1b5731be37621fddfe59f04ac09d6e78efa33eb7f244e53be41ed6ece5cb400e8bf3fc9c6287d70e0ef8860247b101f176720d9b302debae9cc8462558dd599308a26c1164403c2c1b1e1622bc06c6d317b4e6330cb4b8c13e07b678b10399d54503b4cbe57d9c1445e4584122ba8acb0cea8bcf21e02ef38ee3563d25bb0cbcb642f858b71a876fe8edd138cacde075a95db0ebddef204580c2baf1abae7ed5007f3c4b9928fd7a5faa04fa319f87d42e86ea08c638bcad1a52b5819eb75e6fcf739f5eee5e8ef8f90bfae811027dd6b7f1b7978e3c945a5b9b950c75d5718f109ea83b4cc5f85315ad7c63808c239fa28e8c2735ba76af47655782b30ba675285f5efd057934f7adee2db165e71da6e4f7c77ffcec235e371767ceafa2ec1704f23f0796d6ca20669136773a5d99e9929526ea39fd1b22f7afec14d849d86a0a05324ee06116d1f282d2d74d1e554b4197a30a817004fc17ffb68a46efea817765de893a2970dc897cd7ba37b4de96a1191e709bc675391bea6c3f99a69a080a46371b47eee8208e688a4da2334ef5814f5330dc4a07b6f26b6b035f13b9a778fd8b2c077eb5f1c7dbab400b38cdb42082943bf30503db6aada6aabbf10c9d48d2b0e796f0f3275c09bc15e9927a682bbaa43a3b4eb0f6fd22a80f84244025d765a8f6424503d1f2543266e38c53ecbfd12c27cc904faadda71ed25b7ca8ad914fec9bbdc6b92fc0ae5b580c66dc1b57e01c55a86b1260b48832658ec950a284d926519ca8c2526de3b8fc45aefc664c5ab50c5db8136886fd9e9f4ae89777d12acc73c59f9d20b640d5d7554e4d7f8dfd03bf17c9fd7a994fd7c2bb644970a27355da6ca04d0355084a7727b568da25b61dd1cd1f6455fa5f69bd8577c36a8a9eb581f873d48432a2ecb3f09a98117b18e26848339d84e8d58de22bfcc75697ed61b871187622d5098e280926e7d15b5f3098e1bf40f3f87e535d43a40e12b7d44e79b88f1949bfc2efc96445bc1888d3a2d1c8c5e4810ab347e2d0f64e30ab24135b54c3bd98e3ce5b73dc649aea83875186e6628b8493ac45dd156261536cfc1dc54fc90aae54e2a15071e250d7347c58b2d37a73d481752ff90f6ad6ac8ef73f0bb337640c6caf7043670b9f07933c71b48d30031eee02f02dd2b73d0c05f49501d1550b281603611f2b6e8739055d52022e3b4ee4850dc289e2fcc475deecfb08394cc0ab69c7013daad90b2d6869f252c790ff851bbdd6f91914cc6ccc64bdb3a79840cbe631d7a31a1f6156ffb088ef7e1395cb331fb7c4fdc805a216ae66c2ca5f048f07baaddb01804708ed3bf7e22875148d218c93d518f3a75e363ae86bc1519cca6fd0388a11223baf2cd644ea3f2ec935342b01886fff4ec75fc0eeeac0b0e572e99501e9161eebcf80fe54efa55b7aaf044fd1ba86960c12e70fb458059b53525f3fec5116e31681d6003711ca53a4745cfa8c5c417e7f98aae463efa3c7a2d0de3e8b198b89d3016732317a59632d612e15bff468a831766c3c32b3fa9101f5722169d3b925a4fdde311b619121ffe8cf34d5bc9bd41c1989f2f910c8e86a0f93e066ceefbf171b56fb41a3744bad75339b2c8f06fa7b8f078ebb8ffa8ae36d68d3ba1ca8167b19c681701a6bba00c7c885d0228bb2963281cc244d8e1c344c0c09f60c134a47939f196d7d8cc8d99edfde7d68404bf1ea7b4316648376796a966c03bb8a80cdcc14530bb68b25a7962ad98dbe02d58cc64de1573d5d14b3fcd720dff1230810cadf4228371e5d35ce4777782ce6dd7582bde1b6c6071c7d4fb89278dbe06e67677118a79518468f4cd1b39c30f624f6ce55257af0a0e49c63364bc3f1a2fe97076b4db62cb48748ad8425205b0fd9ba7e257a8d853d17fc113089889b590392b4fdbdc31916851595a2b8ff7f351b7910fafcf76a2b9ccf53cb7184479eebac5095e1a5cd8a3cbcec85c3da7639c56ba5139606f5dbd8571924a3df949ba5020ecb794349bffea9d26f58018cd3e623800e5c83427076e316ca29a4fc9013eb9c90d3ce5289dd01b95ace92d809d7c025809a22a7ca4d734365e01c28414b7959536e95ddf583fb94286c661dd056ec9a30d207b34ecbf18ec7017ca8dd642b8c77d5d0d651f3e0e71b8ee5dcba29aa27784504f29622ed3d89f5537aad2de663beb4c4df3c1caa9fdb4c6790ce87cc9ea25a8369e7b410ff1c093eae5232d422a49a0fba1e6a19d08f38d433f0f1c5f7c75a3877dd99fa3242850f367afaa93a7d7a6933e1b7c7006102440e32651679c3b216c9b56ad875d48f0a16624c9c4f11320dc2becf102c4e57cec5c61e845635f9d048942d0c9a2a10dc65ff0dc7d2d8441160580839852ee398483ccc1c6f4bfe2d3edac1f31bf3d92cbab278e301b229be15646f5fb34ba0e640d0ad2d748e89e3973af3ec949ac09d819720f31621c23e96f277c2a6de92702323bddb81e70ffd9068d8f06468e2890e334b6fb21ca1ed726e4f92b9139823085a7496ac589b235ff2853fecf0129bf82601bd4a41e6c391bb70c1cc1c075d93c59e1761a6d4194755b586400bde07f1109c54e1f2ae100e8f8f4b3ad8a9c74183dff82204fcd76cced267f0f16e2af83b01bba439f09156d4126742aabbb1f513ef7d661b344070505e078092d9dd247c99cd87916b482f0f45b6a92970bf003b591af2758c22aea75a334777124870c35d26efa4ec2585d0ddda90bf4b6beb3fba8cec4c66ca4e78551a6a0fb67ff24bcf811a2c0e1843c4f05795d4f25862d62b89ddfdaa94e9b134c32a24cfe8842c7dfdc25634566ed3f6e071577436d74703c606ad27b7196e4a91e74abe260cc826cca7fa2b59bd8e11aa5fbd696f5df456cc7d0f9fe45de951655de3b894b41c4610267f27eeac3cf33e99bb82eba4d0e6273ee5638d8dde2eb326ad382f9fdf3ef76bd03cb20eca5149aead71fcd748fc3684b4f9615eda801d133b5552a5a5ae6b6ff7d5d32860aeb9827fd74be422e62834e93ee32778c250f037fd355e23fa523b1bdf137c8cfbfde2ccfa69acac49386fe115d42fe32044d3b3671f12320f7bbf8d84464118c02bc27f4c4639628854ee49dc63021fcb101d16cf81e6e6e9f40a67b59aab063f557b6c53c5b157614945cc43d7cead9c662b24de09bbaf737b9b100b6d52b9c2601282f395aea3b0d333bb277ceb9bdf910b8234da36e50ed59e4bbe881022a8d0bfcbe30663d9e59517a52769347f822c9e38ea2421d5d8587fa7ceb549cd4904b0fdc9f9656149bb9fb062be28a02988d859590483c4c4fd480023f98005a1d592b81e5b535cbabfdf7bcecc1ae6bab6b19136803022b8af5226a26cd0ad6c3a30ab5f5eac193c5bc40b1b35c5ad9f9aa9951ad072e5df306a1aaccf9e98398f6cf89591fafc3a5bf90f34276931133c09c1d3ec7a48002b2a1ef22463be2f5b1d7d7ba9a2f12b3180bc64f1141380b11d31a944823b1e2d8ededb323815870dbad8c8c495d5634f103ea726ea090dbfe8544978424b25e9dbb11472e71364468f9ce4df4414c965f02732b914adec09d825cb64580bc9a0781fe1ac4dc975705156ee201af071fb2104150d00653c12e0764bd551325affc126be6a2d24d6170191914dfa4d5eb656293cb8677d91732980e54e25e25f0b11d307d1911f809be04d90304c868bcaab70b83d68cb96882050de2a24792962ba0ad48c5b2b911a741b01937486ef36bff20b00562113ca1de93f137af22963daebf9c771b9ec38562c80bfa0580d1e15cda83aaecd4b603da427347139f4a62c35c142f1bb7bc2e97abdaa34767f85e0238050fee4dc429773cf204f515d9b29568f8d51c3cc0330f47c8d6668645216ccc203aafa657844b80d26e78f289f6af05224b3e507f08be3bef5248c8395caf0854456085837f9f7bbf712539089f2756e74d2d4d9af88246b04c6e160b7ea5483e3cb18d9938720d8d40603e57b62d79ec0143fbbb77e333cfd2db37ba0cb05fe8c18ca8a023cdf9a4cfc6dc8f9c661978f7129dda3f61c1594f1d6b692c73950f26c71b08b1d1427c6155b5b291569f8c95f119b555403564204090e4007e274080cdd582f535f3f22684ddf6ede8da854cd9f26c4c7e7e2a474c4adc9133da921679b42c592af3003846456561f39c7283f4fa3dd185b007b912cf9d321fa02dc29ac722d5420faeecded26d2ab829050fe6b1e0cedf6d17b398bac21a6448b553bf15e76984bc5ee734699ce6cc39c609be48ad270da4a072322eb21af9f17bc56c62210b15fcf383e24b8adb3bc14e902856376b474a05ee83d851045576782875285f7e03168ed40e40eee96c586bcf95225946b4fe56ea96a53f5ba0afe89ca22ffa40cc8ab7f48529c5751e078e5a07c101a9e21bede61c6d3b820f91aac3d5d33b5c8c1806ea0bb772eb2a8e69ebce2e202e10b3542b787567d2e2a77f82f9b247bcc9fd8a8745e08d067c64ca12de2f559c0e4ac3a70c70335981a4510d15e134f44ad360887d3d0bf", 0x1000}, {&(0x7f0000003740)="3b41e836221222df7d890f2f01c6", 0xe}], 0x8) (async) ftruncate(r2, 0x2) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) [ 493.345720] hfs: unable to parse mount options 10:09:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) (async) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) (async) r5 = dup(r2) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r5, 0x8) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'veth0_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) 10:09:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x141c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020a, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffff7e}, 0x0, 0x9, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x51d6a5fc297b5f1e, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0], 0x1, 0x27c, &(0x7f0000001480)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r2 = accept4$unix(r0, 0x0, &(0x7f0000000000), 0x0) writev(r1, &(0x7f0000003780)=[{&(0x7f0000000100)="4660711d079154494a12565da79634142d9f9beffdcd48dafb1e5c0e8b3ad9e4a915794b9f91efd91d6f844d39aa0516b2f3f8c4f41926a6028e194589ff41029d6330afed", 0x45}, {&(0x7f0000000180)="8f6678b0a9ed7b425e97f037069c81a9e477f0fed03eceb4ac809e8e79eef5172483df0741866473d0ab63c8b5ab5d1e4843ac91dd50685ec0c4305a368224611ea9febfe869aaf89ab487417774eaffb9ea0664bfcd28c3208f7a2a7e4deef52e020c470c136da11c", 0x69}, {&(0x7f0000000300)="4e3413328b0f96ea9c088c8524a0d018f22030f159ea3e82ee9e013738ab0419971538acbd1f949a45ed1ac6acec9c3eba826df48c6e1aa6d8c975118a52689aa4c1281fd442696e3fdba4635d6adf7157f9fa1739a1391dc8cad2c8d8354fe49401b7435f7da8748fe9c88c562f46a33b1ae4f1fd91c9e9888def0c4add74c829543c663a749d40ba988557eaf0f73e1ae12cdf8c5859ffcd352b497d83c77f8515bb58b7adf38cd87561afcb842109d3937d748c9d616ce5ae29", 0xbb}, {&(0x7f00000003c0)="4d7c056480ef9fb5458a55fd489971180964f0a2901bc6dbeae05b818a6b36e2c40c3db7b302154378231a88", 0x2c}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="0aca0e80fb8f89de74d7feb9255e46f7b12e741ae25d0d831f919e630525785a3dbcd454c843bb89980f78405cc1aaf8cb71e34d4c726251", 0x38}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="3b41e836221222df7d890f2f01c6", 0xe}], 0x8) (async) ftruncate(r2, 0x2) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0x6a, 0x0, 0x4, 0x0, 0x3, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b4, 0x2, @perf_config_ext={0x5, 0x80}, 0x842, 0xffffffffffffffff, 0x4, 0x5, 0xffffffffffffe41a, 0x7, 0x7161, 0x0, 0x2, 0x0, 0x4}, r0, 0x3, 0xffffffffffffffff, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x7, 0x2, 0x9, 0xff, 0x0, 0x87c4, 0x1916, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x8, 0x8}, 0x4800, 0x7fffffffffffffff, 0x9, 0x9, 0xfffffffffffffffb, 0x2, 0x8, 0x0, 0x1, 0x0, 0x100000000}, r0, 0x2, r4, 0xa) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f02000000000000006f636861727365743d69736f383835392d313b2c09"], 0x1, 0x27c, &(0x7f0000000180)="$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") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r5, r4, 0x0, 0x4, &(0x7f0000000580)='hfs\x00'}, 0x30) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket(0xb, 0x5, 0x7) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xff, 0x9, 0x40, 0x8, 0x0, 0x8, 0x4, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0x7ff, 0x7, 0x3, 0xff, 0x9bf, 0x3ff, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x5, r6, 0xa) 10:09:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat(r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000880)='mm_collapse_huge_page\x00', r1}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/13) (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async, rerun: 64) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') (rerun: 64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000030c0)={0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000380)={0x18, 0xffffffffffffffda}, &(0x7f00000024c0)={0x18, 0x0, 0x1f}, &(0x7f0000002580)={0x28, 0x0, 0xff, {{0x4, 0x3, 0x2}}}, 0x0, &(0x7f0000002640)={0x18, 0x0, 0x4}, &(0x7f0000002680)=ANY=[@ANYBLOB="1d63c12877255bb390d3dff02db43f1364596ea77c68"], &(0x7f00000026c0)={0x20, 0x0, 0x0, {0x0, 0x1}}, &(0x7f0000002700)={0x78, 0x0, 0x0, {0x800, 0x0, 0x0, {0x2, 0x0, 0xccd8, 0x0, 0x8434, 0xd2a, 0x0, 0x5, 0x5, 0x0, 0x6, 0x0, 0xee01, 0x1, 0x6}}}, &(0x7f0000002780)={0x90, 0x0, 0x2, {0x0, 0x10000003, 0x10001, 0x1f, 0xfffffffe, 0x7ff, {0x1, 0x3f, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x45c1, 0x0, 0x0, 0xee00, 0x0, 0x5, 0x9}}}, &(0x7f0000002840)=ANY=[@ANYBLOB="40010000000000003d0f0000000000000000000000000000050000000000000004000000010000002828292900000000000000000000000002000000000000000400000000000000215d7d2d00000000060000000000000000000000000000000029242700000000000300000000000000020000000000000004000000000600000000000000040000008000000047504c00000000000500000000000000000000000000000001000000070000000000000000000000000000000000000031000000000000000a000000050000002f6465762f7a65726f000000000000000000000000000000000000000000000001000000050000000000000000000000010000000000000003000000000000000d0000000500000073636865645f73776974636800"/302], &(0x7f0000002bc0)={0x158, 0x0, 0x8, [{{0x0, 0x0, 0x1, 0x4, 0x8f, 0x0, {0x0, 0x0, 0x3, 0x0, 0x3, 0x1, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x401}}, {0x6, 0xce1, 0xd, 0x0, 'sched_switch\x00'}}, {{0x3, 0x1, 0x80000001, 0x80, 0x3, 0x7, {0x3, 0x4, 0x80000000, 0x0, 0x0, 0x5, 0x0, 0xffff, 0x0, 0x8000, 0x101, r3, 0xee01, 0x8, 0x40}}, {0x0, 0x1, 0x8, 0x1, '$+^B$%\'\\'}}]}, &(0x7f0000002fc0)={0xa0, 0x0, 0xffffffffffffffff, {{0x0, 0x0, 0x2, 0x7, 0x6, 0x0, {0x6, 0x81, 0x80000000, 0x935d, 0x5, 0x0, 0x1, 0x100, 0x2, 0x2000, 0x3f, 0xee01, 0x0, 0x1, 0x8}}, {0x0, 0x1}}}, &(0x7f0000003080)={0x20, 0x0, 0x0, {0x3145ad07, 0x0, 0x0, 0x7}}}) (async) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@gettaction={0x64, 0x32, 0x800, 0x70bd25, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) (async) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000007c0)={'geneve0\x00'}) setresgid(r5, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480), 0x11, &(0x7f00000004c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '^*'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r8 = gettid() (async, rerun: 32) r9 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r9, 0x0, 0x0, 0x0}, 0x30) r10 = dup(r7) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r8, 0x9, r10, 0x8) (async, rerun: 64) openat(r10, &(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10000, 0x9) (rerun: 64) 10:09:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x10000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r9, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r11 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000200), 0x10efe10675dec16, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8080, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES32=r8, @ANYRES8=r3, @ANYRES16=r9, @ANYRES8=r4, @ANYRES16=r1], 0x1, 0x289, &(0x7f00000005c0)="$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") r12 = msgget(0x3, 0x6d8) msgctl$IPC_INFO(r12, 0x3, &(0x7f0000000480)=""/165) r13 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r13, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d31352c00d1890b8b6f0a03afbda999d1330d12cddec7fae98495efaf46d8ae66d5e5b8465455b6ec5dbfcf56a43725bb58c931b75fca6a4d7876cdfed20abee50c2fb16fd2128b87cbbecf0b"], 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000000)={0x7, {0x0, 0x5, 0x1, 0x21, 0xfffffffffffffb11}}) [ 493.788228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000005c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d31352c00bdf89f70bbf4e444ab4ffaa2ca39509e980fa6edd960c9b2dc19dc63868d44552db2c5758ac1caf12919f7e0ff54e664f64e7c0c78cd69cc60cbb69866f41744524d86970ad29362b5402fff6d0153686b8ab49f1446ae8fe56a8036b55bb19526ba3357d03739a48fb1ec5cce8f765d30"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000480)="9ba54066d4be70f0c398e3e87b245fc1d2fa5a8b2971a60db8967bcec72952cfd0c23f1f56334279e153185a13596e61a33583d9cc310d318c3667f70f45e9fd6bc0f8a1b2a41d50168979ade2ea4b451198f4166a3b3873cbc470ff9597b59fde4ad2467993ae4720e25d11ad30435210c24e3d378c01b7ef45706ac0c947b9e7f5531754fcbd67423c4ab844c43e13", &(0x7f0000000540)=@tcp=r0, 0x1}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000100)={0x2, 0x3, 0x81, 0x9, 0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x20000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0x6a, 0x0, 0x4, 0x0, 0x3, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b4, 0x2, @perf_config_ext={0x5, 0x80}, 0x842, 0xffffffffffffffff, 0x4, 0x5, 0xffffffffffffe41a, 0x7, 0x7161, 0x0, 0x2, 0x0, 0x4}, r0, 0x3, 0xffffffffffffffff, 0x4) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = gettid() (async) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) (async) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) (async) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x7, 0x2, 0x9, 0xff, 0x0, 0x87c4, 0x1916, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x8, 0x8}, 0x4800, 0x7fffffffffffffff, 0x9, 0x9, 0xfffffffffffffffb, 0x2, 0x8, 0x0, 0x1, 0x0, 0x100000000}, r0, 0x2, r4, 0xa) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f02000000000000006f636861727365743d69736f383835392d313b2c09"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r5, r4, 0x0, 0x4, &(0x7f0000000580)='hfs\x00'}, 0x30) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) socket(0xb, 0x5, 0x7) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xff, 0x9, 0x40, 0x8, 0x0, 0x8, 0x4, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0x7ff, 0x7, 0x3, 0xff, 0x9bf, 0x3ff, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x5, r6, 0xa) 10:09:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x3f000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 494.047063] hfs: unable to parse mount options 10:09:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat(r0, &(0x7f00000008c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000880)='mm_collapse_huge_page\x00', r1}, 0x10) (async) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/13) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000030c0)={0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, &(0x7f0000000300)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000380)={0x18, 0xffffffffffffffda}, &(0x7f00000024c0)={0x18, 0x0, 0x1f}, &(0x7f0000002580)={0x28, 0x0, 0xff, {{0x4, 0x3, 0x2}}}, 0x0, &(0x7f0000002640)={0x18, 0x0, 0x4}, &(0x7f0000002680)=ANY=[@ANYBLOB="1d63c12877255bb390d3dff02db43f1364596ea77c68"], &(0x7f00000026c0)={0x20, 0x0, 0x0, {0x0, 0x1}}, &(0x7f0000002700)={0x78, 0x0, 0x0, {0x800, 0x0, 0x0, {0x2, 0x0, 0xccd8, 0x0, 0x8434, 0xd2a, 0x0, 0x5, 0x5, 0x0, 0x6, 0x0, 0xee01, 0x1, 0x6}}}, &(0x7f0000002780)={0x90, 0x0, 0x2, {0x0, 0x10000003, 0x10001, 0x1f, 0xfffffffe, 0x7ff, {0x1, 0x3f, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x45c1, 0x0, 0x0, 0xee00, 0x0, 0x5, 0x9}}}, &(0x7f0000002840)=ANY=[@ANYBLOB="40010000000000003d0f0000000000000000000000000000050000000000000004000000010000002828292900000000000000000000000002000000000000000400000000000000215d7d2d00000000060000000000000000000000000000000029242700000000000300000000000000020000000000000004000000000600000000000000040000008000000047504c00000000000500000000000000000000000000000001000000070000000000000000000000000000000000000031000000000000000a000000050000002f6465762f7a65726f000000000000000000000000000000000000000000000001000000050000000000000000000000010000000000000003000000000000000d0000000500000073636865645f73776974636800"/302], &(0x7f0000002bc0)={0x158, 0x0, 0x8, [{{0x0, 0x0, 0x1, 0x4, 0x8f, 0x0, {0x0, 0x0, 0x3, 0x0, 0x3, 0x1, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x401}}, {0x6, 0xce1, 0xd, 0x0, 'sched_switch\x00'}}, {{0x3, 0x1, 0x80000001, 0x80, 0x3, 0x7, {0x3, 0x4, 0x80000000, 0x0, 0x0, 0x5, 0x0, 0xffff, 0x0, 0x8000, 0x101, r3, 0xee01, 0x8, 0x40}}, {0x0, 0x1, 0x8, 0x1, '$+^B$%\'\\'}}]}, &(0x7f0000002fc0)={0xa0, 0x0, 0xffffffffffffffff, {{0x0, 0x0, 0x2, 0x7, 0x6, 0x0, {0x6, 0x81, 0x80000000, 0x935d, 0x5, 0x0, 0x1, 0x100, 0x2, 0x2000, 0x3f, 0xee01, 0x0, 0x1, 0x8}}, {0x0, 0x1}}}, &(0x7f0000003080)={0x20, 0x0, 0x0, {0x3145ad07, 0x0, 0x0, 0x7}}}) (async) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@gettaction={0x64, 0x32, 0x800, 0x70bd25, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) (async) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000007c0)={'geneve0\x00'}) setresgid(r5, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480), 0x11, &(0x7f00000004c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x6}}], [{@smackfsdef={'smackfsdef', 0x3d, '^*'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) (async) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r8 = gettid() r9 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r9, 0x0, 0x0, 0x0}, 0x30) r10 = dup(r7) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r8, 0x9, r10, 0x8) (async) openat(r10, &(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10000, 0x9) 10:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0x6a, 0x0, 0x4, 0x0, 0x3, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b4, 0x2, @perf_config_ext={0x5, 0x80}, 0x842, 0xffffffffffffffff, 0x4, 0x5, 0xffffffffffffe41a, 0x7, 0x7161, 0x0, 0x2, 0x0, 0x4}, r0, 0x3, 0xffffffffffffffff, 0x4) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) (async) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x7, 0x2, 0x9, 0xff, 0x0, 0x87c4, 0x1916, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x8, 0x8}, 0x4800, 0x7fffffffffffffff, 0x9, 0x9, 0xfffffffffffffffb, 0x2, 0x8, 0x0, 0x1, 0x0, 0x100000000}, r0, 0x2, r4, 0xa) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f02000000000000006f636861727365743d69736f383835392d313b2c09"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) (rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r5, r4, 0x0, 0x4, &(0x7f0000000580)='hfs\x00'}, 0x30) (async, rerun: 32) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 32) socket(0xb, 0x5, 0x7) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xff, 0x9, 0x40, 0x8, 0x0, 0x8, 0x4, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x8000, 0x7ff, 0x7, 0x3, 0xff, 0x9bf, 0x3ff, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x5, r6, 0xa) 10:09:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x88600000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d31352c00d1890b8b6f0a03afbda999d1330d12cddec7fae98495efaf46d8ae66d5e5b8465455b6ec5dbfcf56a43725bb58c931b75fca6a4d7876cdfed20abee50c2fb16fd2128b87cbbecf0b"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000000)={0x7, {0x0, 0x5, 0x1, 0x21, 0xfffffffffffffb11}}) [ 494.240262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) (async) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d31352c00d1890b8b6f0a03afbda999d1330d12cddec7fae98495efaf46d8ae66d5e5b8465455b6ec5dbfcf56a43725bb58c931b75fca6a4d7876cdfed20abee50c2fb16fd2128b87cbbecf0b"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000000)={0x7, {0x0, 0x5, 0x1, 0x21, 0xfffffffffffffb11}}) [ 494.339192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x100840, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}], [{@euid_gt={'euid>', 0xee01}}, {@obj_type={'obj_type', 0x3d, 'iso8859-9'}}, {@audit}]}}) 10:09:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) (async) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r9, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r11 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8080, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES32=r8, @ANYRES8=r3, @ANYRES16=r9, @ANYRES8=r4, @ANYRES16=r1], 0x1, 0x289, &(0x7f00000005c0)="$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") (async) r12 = msgget(0x3, 0x6d8) msgctl$IPC_INFO(r12, 0x3, &(0x7f0000000480)=""/165) (async) r13 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r13, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6465706167653d6973df17a3fade54476f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x3}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) r2 = dup2(r0, r1) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) 10:09:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r2 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000005c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d31352c00bdf89f70bbf4e444ab4ffaa2ca39509e980fa6edd960c9b2dc19dc63868d44552db2c5758ac1caf12919f7e0ff54e664f64e7c0c78cd69cc60cbb69866f41744524d86970ad29362b5402fff6d0153686b8ab49f1446ae8fe56a8036b55bb19526ba3357d03739a48fb1ec5cce8f765d30"], 0x1, 0x27c, &(0x7f0000000180)="$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") (rerun: 32) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r0, &(0x7f0000000480)="9ba54066d4be70f0c398e3e87b245fc1d2fa5a8b2971a60db8967bcec72952cfd0c23f1f56334279e153185a13596e61a33583d9cc310d318c3667f70f45e9fd6bc0f8a1b2a41d50168979ade2ea4b451198f4166a3b3873cbc470ff9597b59fde4ad2467993ae4720e25d11ad30435210c24e3d378c01b7ef45706ac0c947b9e7f5531754fcbd67423c4ab844c43e13", &(0x7f0000000540)=@tcp=r0, 0x1}, 0x20) (async) fcntl$lock(r2, 0x25, &(0x7f0000000100)={0x2, 0x3, 0x81, 0x9, 0xffffffffffffffff}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') (async) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x8cffffff, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:52 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/bsg', 0x82, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) socket(0x10, 0x1, 0x1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000001480)={0x1, r0}) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xc0ed0000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 494.580916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.641085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) mount$9p_fd(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x100840, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}], [{@euid_gt={'euid>', 0xee01}}, {@obj_type={'obj_type', 0x3d, 'iso8859-9'}}, {@audit}]}}) [ 494.737187] hfs: unable to parse mount options [ 494.743325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r9, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) r11 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8080, &(0x7f00000000c0)=ANY=[@ANYRES64=r0, @ANYRES32=r8, @ANYRES8=r3, @ANYRES16=r9, @ANYRES8=r4, @ANYRES16=r1], 0x1, 0x289, &(0x7f00000005c0)="$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") (async) r12 = msgget(0x3, 0x6d8) msgctl$IPC_INFO(r12, 0x3, &(0x7f0000000480)=""/165) r13 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r13, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fallocate(0xffffffffffffffff, 0x11, 0xffffffffffff66d7, 0x9) 10:09:53 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/bsg', 0x82, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) (async) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 32) r3 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 64) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (rerun: 64) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) (async, rerun: 32) socket(0x10, 0x1, 0x1) (async, rerun: 32) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000001480)={0x1, r0}) (async, rerun: 32) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (rerun: 32) 10:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xef030000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 494.846845] hfs: unable to load codepage "isߣúÞTGo8859-9" [ 494.858392] hfs: unable to parse mount options 10:09:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (rerun: 64) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x100840, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}], [{@euid_gt={'euid>', 0xee01}}, {@obj_type={'obj_type', 0x3d, 'iso8859-9'}}, {@audit}]}}) 10:09:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6465706167653d6973df17a3fade54476f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x3}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) r2 = dup2(r0, r1) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) 10:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xf6ffffff, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:53 executing program 1: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cded809d4e519015545d48000000100005078000"/30, @ANYRES32=r1, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0xc000) sendmsg$inet(r2, &(0x7f0000000b80)={&(0x7f0000000600)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000640)="72526456b072ebe74f085387dc50b6f2ecd93d6f49929e4f04656406d0bdfcca0f216f45c5dff9e8b0523bfa28ce3675cc53dfe0f2393577e28dabb9068f37b8d996e20d2f7159f1ce2810df958dfa739888161fd0a4d074e33b3e715cd4bec62244fce33bf8369f36397216a81409b2aae9", 0x72}, {&(0x7f00000006c0)="8141d52857017acb25d085ef7232b73fded479fa464b38e4991b53a8570a4bd095ba6cfa059e8fe1368f6dc98cb1d0e9a7a5e34126cf2858cb980c2d92c2632ff419e70bf0d8f3351239439bec93f4fdf415dd37601c201a0ead20267e86f61bada949fd8b69d523b5d0666ece1e95569af9c2e4f72d5f768d3c4e9e1d5f443d1fe1ad6e9beff5b14535c856343942c26490f2c16f0b4793618df0da375bb0f3661187db3f02eb3fd50d", 0xaa}, {&(0x7f0000000780)="4d8e60259ed5961044fff785458e5000802b496fb5b1501f120d7de48c52d419e25d52483fed95998b7157df527f3dca6c8be57f044ff734a869c84a0cae6e8a2cc4af9f97944cf48a9e77fe5d5aa95386167e074b9f4e8626784ea28b43459476370a74297a6c6ff096bd055b04ef9132462dd5eb4e27d7fa86ab2e6a1595dfffb05762e6e850f2dcdc4fb431c3cc088efb3b93a3d2916a94345400834c2825589de9390d57232bb0fafaf2d446723523b5d99a7f7aa550064237580ea7fd3ef60d625b4a497d2260bdab31bdd63e8f7052424b841b5a47a45da82aed762301e62ad3f572971f2fa99507c8f56b95e3fe221ff28f0963", 0xf7}, {&(0x7f0000000880)="b05bf7343a43ccaf8bf0aedec6b78d93cac51ef53a1126108ddb115c91285d5f85312da9b0f806b5751d2faa155ae473da7a3a607ed024de0b95aa8abfa774f8c56251c4d1a1201dfed06753574bbb84ba7e3cf987acfa75574def9cf9b0fb5a5c73c96c7c19994cf578f0fbf289804e46851858972575697040ec0b071829f726f5bd349bd29f62b886c7ba7737b68f13a5a2029eacfecf5427d7ca248e6438b10d7b5308c8ebcaf37133d90b04803d485eb32e3557d9021e", 0xb9}, {&(0x7f0000000940)="ae24a67c1fca78c4b8a4ed6394ae137ac1f089ebdb53abb6fe078ac7a31dc8444f1bb141f43b9f8763ef5f5afae72fc5412a70fc2841", 0x36}, {&(0x7f0000000980)="e564151eecdd7d87", 0x8}], 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x140}, 0x400) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x52, r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='cod\b\x00age=iso8859-9,iocharset=iso885G-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) listen(r1, 0x8) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000480)={0x2, "8e80b15e4a0125b34af60699b89be1075177b1ebc2fe2cc755f737dccbbb694d1d214325ce9d96144f90169b5f47a6c988401344b99b8ed92ba49a0373f56f5a62b13080a76cda749524d55728a5b388f383c293844f7cdf687066ce1dd55c4b232a87a32d83129fd1b2410673d3f8baa3d33300f8abed0f175d4bfa81e40040a5fcaf9c571a09ecb95973978434193b84d094f8f8534d16d8d711b6e13962f2ebba89c621e6f4bacedcec0b4ed2d3b343e6096cee11cf651d2d1f31ae29416de5629b3ce06af69e1dda09ed214d36264330ba3aeb38e7eefa0b91ecf75aefe9547b"}, 0xea, 0x800) 10:09:53 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/bsg', 0x82, 0x10) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) socket(0x10, 0x1, 0x1) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000001480)={0x1, r0}) (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfeffffff, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 495.258453] hfs: unable to load codepage "isߣúÞTGo8859-9" [ 495.289735] hfs: unable to parse mount options 10:09:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x1, 0x80, 0x1, 0x0, 0xffffffffffffffff, 0x84000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x9, 0x7}, 0x1, 0x400, 0x401, 0x8, 0x200, 0xa27, 0x1, 0x0, 0xff, 0x0, 0x8001}, r2, 0xffffffffffffffff, r4, 0xa) [ 495.308596] hfs: unable to parse mount options 10:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xff000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6465706167653d6973df17a3fade54476f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x3}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) r2 = dup2(r0, r1) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000100)=ANY=[@ANYBLOB="636f6465706167653d6973df17a3fade54476f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0, {0x3}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) dup2(r0, r1) (async) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x80800) (async) 10:09:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fallocate(0xffffffffffffffff, 0x11, 0xffffffffffff66d7, 0x9) 10:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffff0000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167501069736f383835392d392c696f616861727365743d69737f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) rmdir(&(0x7f0000000100)='./file0\x00') socket(0x1a, 0x2, 0x6b) 10:09:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffff1f00, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x1, 0x80, 0x1, 0x0, 0xffffffffffffffff, 0x84000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x9, 0x7}, 0x1, 0x400, 0x401, 0x8, 0x200, 0xa27, 0x1, 0x0, 0xff, 0x0, 0x8001}, r2, 0xffffffffffffffff, r4, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) fcntl$getown(r0, 0x9) (async) gettid() (async) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x1, 0x80, 0x1, 0x0, 0xffffffffffffffff, 0x84000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x9, 0x7}, 0x1, 0x400, 0x401, 0x8, 0x200, 0xa27, 0x1, 0x0, 0xff, 0x0, 0x8001}, r2, 0xffffffffffffffff, r4, 0xa) (async) 10:09:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fallocate(0xffffffffffffffff, 0x11, 0xffffffffffff66d7, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) fallocate(0xffffffffffffffff, 0x11, 0xffffffffffff66d7, 0x9) (async) 10:09:53 executing program 1: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cded809d4e519015545d48000000100005078000"/30, @ANYRES32=r1, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0xc000) sendmsg$inet(r2, &(0x7f0000000b80)={&(0x7f0000000600)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000640)="72526456b072ebe74f085387dc50b6f2ecd93d6f49929e4f04656406d0bdfcca0f216f45c5dff9e8b0523bfa28ce3675cc53dfe0f2393577e28dabb9068f37b8d996e20d2f7159f1ce2810df958dfa739888161fd0a4d074e33b3e715cd4bec62244fce33bf8369f36397216a81409b2aae9", 0x72}, {&(0x7f00000006c0)="8141d52857017acb25d085ef7232b73fded479fa464b38e4991b53a8570a4bd095ba6cfa059e8fe1368f6dc98cb1d0e9a7a5e34126cf2858cb980c2d92c2632ff419e70bf0d8f3351239439bec93f4fdf415dd37601c201a0ead20267e86f61bada949fd8b69d523b5d0666ece1e95569af9c2e4f72d5f768d3c4e9e1d5f443d1fe1ad6e9beff5b14535c856343942c26490f2c16f0b4793618df0da375bb0f3661187db3f02eb3fd50d", 0xaa}, {&(0x7f0000000780)="4d8e60259ed5961044fff785458e5000802b496fb5b1501f120d7de48c52d419e25d52483fed95998b7157df527f3dca6c8be57f044ff734a869c84a0cae6e8a2cc4af9f97944cf48a9e77fe5d5aa95386167e074b9f4e8626784ea28b43459476370a74297a6c6ff096bd055b04ef9132462dd5eb4e27d7fa86ab2e6a1595dfffb05762e6e850f2dcdc4fb431c3cc088efb3b93a3d2916a94345400834c2825589de9390d57232bb0fafaf2d446723523b5d99a7f7aa550064237580ea7fd3ef60d625b4a497d2260bdab31bdd63e8f7052424b841b5a47a45da82aed762301e62ad3f572971f2fa99507c8f56b95e3fe221ff28f0963", 0xf7}, {&(0x7f0000000880)="b05bf7343a43ccaf8bf0aedec6b78d93cac51ef53a1126108ddb115c91285d5f85312da9b0f806b5751d2faa155ae473da7a3a607ed024de0b95aa8abfa774f8c56251c4d1a1201dfed06753574bbb84ba7e3cf987acfa75574def9cf9b0fb5a5c73c96c7c19994cf578f0fbf289804e46851858972575697040ec0b071829f726f5bd349bd29f62b886c7ba7737b68f13a5a2029eacfecf5427d7ca248e6438b10d7b5308c8ebcaf37133d90b04803d485eb32e3557d9021e", 0xb9}, {&(0x7f0000000940)="ae24a67c1fca78c4b8a4ed6394ae137ac1f089ebdb53abb6fe078ac7a31dc8444f1bb141f43b9f8763ef5f5afae72fc5412a70fc2841", 0x36}, {&(0x7f0000000980)="e564151eecdd7d87", 0x8}], 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x140}, 0x400) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x52, r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='cod\b\x00age=iso8859-9,iocharset=iso885G-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) listen(r1, 0x8) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000480)={0x2, "8e80b15e4a0125b34af60699b89be1075177b1ebc2fe2cc755f737dccbbb694d1d214325ce9d96144f90169b5f47a6c988401344b99b8ed92ba49a0373f56f5a62b13080a76cda749524d55728a5b388f383c293844f7cdf687066ce1dd55c4b232a87a32d83129fd1b2410673d3f8baa3d33300f8abed0f175d4bfa81e40040a5fcaf9c571a09ecb95973978434193b84d094f8f8534d16d8d711b6e13962f2ebba89c621e6f4bacedcec0b4ed2d3b343e6096cee11cf651d2d1f31ae29416de5629b3ce06af69e1dda09ed214d36264330ba3aeb38e7eefa0b91ecf75aefe9547b"}, 0xea, 0x800) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) socket$netlink(0x10, 0x3, 0x14) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) socket(0x1000000010, 0x80002, 0x0) (async) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cded809d4e519015545d48000000100005078000"/30, @ANYRES32=r1, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0xc000) (async) sendmsg$inet(r2, &(0x7f0000000b80)={&(0x7f0000000600)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000640)="72526456b072ebe74f085387dc50b6f2ecd93d6f49929e4f04656406d0bdfcca0f216f45c5dff9e8b0523bfa28ce3675cc53dfe0f2393577e28dabb9068f37b8d996e20d2f7159f1ce2810df958dfa739888161fd0a4d074e33b3e715cd4bec62244fce33bf8369f36397216a81409b2aae9", 0x72}, {&(0x7f00000006c0)="8141d52857017acb25d085ef7232b73fded479fa464b38e4991b53a8570a4bd095ba6cfa059e8fe1368f6dc98cb1d0e9a7a5e34126cf2858cb980c2d92c2632ff419e70bf0d8f3351239439bec93f4fdf415dd37601c201a0ead20267e86f61bada949fd8b69d523b5d0666ece1e95569af9c2e4f72d5f768d3c4e9e1d5f443d1fe1ad6e9beff5b14535c856343942c26490f2c16f0b4793618df0da375bb0f3661187db3f02eb3fd50d", 0xaa}, {&(0x7f0000000780)="4d8e60259ed5961044fff785458e5000802b496fb5b1501f120d7de48c52d419e25d52483fed95998b7157df527f3dca6c8be57f044ff734a869c84a0cae6e8a2cc4af9f97944cf48a9e77fe5d5aa95386167e074b9f4e8626784ea28b43459476370a74297a6c6ff096bd055b04ef9132462dd5eb4e27d7fa86ab2e6a1595dfffb05762e6e850f2dcdc4fb431c3cc088efb3b93a3d2916a94345400834c2825589de9390d57232bb0fafaf2d446723523b5d99a7f7aa550064237580ea7fd3ef60d625b4a497d2260bdab31bdd63e8f7052424b841b5a47a45da82aed762301e62ad3f572971f2fa99507c8f56b95e3fe221ff28f0963", 0xf7}, {&(0x7f0000000880)="b05bf7343a43ccaf8bf0aedec6b78d93cac51ef53a1126108ddb115c91285d5f85312da9b0f806b5751d2faa155ae473da7a3a607ed024de0b95aa8abfa774f8c56251c4d1a1201dfed06753574bbb84ba7e3cf987acfa75574def9cf9b0fb5a5c73c96c7c19994cf578f0fbf289804e46851858972575697040ec0b071829f726f5bd349bd29f62b886c7ba7737b68f13a5a2029eacfecf5427d7ca248e6438b10d7b5308c8ebcaf37133d90b04803d485eb32e3557d9021e", 0xb9}, {&(0x7f0000000940)="ae24a67c1fca78c4b8a4ed6394ae137ac1f089ebdb53abb6fe078ac7a31dc8444f1bb141f43b9f8763ef5f5afae72fc5412a70fc2841", 0x36}, {&(0x7f0000000980)="e564151eecdd7d87", 0x8}], 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x140}, 0x400) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x52, r3}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='cod\b\x00age=iso8859-9,iocharset=iso885G-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) listen(r1, 0x8) (async) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) msgsnd(0xffffffffffffffff, &(0x7f0000000480)={0x2, "8e80b15e4a0125b34af60699b89be1075177b1ebc2fe2cc755f737dccbbb694d1d214325ce9d96144f90169b5f47a6c988401344b99b8ed92ba49a0373f56f5a62b13080a76cda749524d55728a5b388f383c293844f7cdf687066ce1dd55c4b232a87a32d83129fd1b2410673d3f8baa3d33300f8abed0f175d4bfa81e40040a5fcaf9c571a09ecb95973978434193b84d094f8f8534d16d8d711b6e13962f2ebba89c621e6f4bacedcec0b4ed2d3b343e6096cee11cf651d2d1f31ae29416de5629b3ce06af69e1dda09ed214d36264330ba3aeb38e7eefa0b91ecf75aefe9547b"}, 0xea, 0x800) (async) [ 495.560943] hfs: unable to load codepage "isߣúÞTGo8859-9" [ 495.568065] hfs: unable to parse mount options 10:09:54 executing program 4: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000024c0)={0x1, 0x1, 0x1, 0x0, 0x7fffffff}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="15000000feffff018000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access', 0x3d, r5}}], [], 0x6b}}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}}) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee00}, {0x2, 0x4, r5}], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x3}], {0x10, 0xc}, {0x20, 0x4}}, 0x4c, 0x1) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfffffe00, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167501069736f383835392d392c696f616861727365743d69737f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) rmdir(&(0x7f0000000100)='./file0\x00') (async) socket(0x1a, 0x2, 0x6b) 10:09:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = fcntl$getown(r0, 0x9) (async) r3 = gettid() (async) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x1, 0x80, 0x1, 0x0, 0xffffffffffffffff, 0x84000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x9, 0x7}, 0x1, 0x400, 0x401, 0x8, 0x200, 0xa27, 0x1, 0x0, 0xff, 0x0, 0x8001}, r2, 0xffffffffffffffff, r4, 0xa) [ 495.877104] hfs: unable to parse mount options 10:09:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffffff7f, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80, 0x43) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x100000001, 0x80}, 0xa00, 0x4, 0xd127, 0x1, 0x3306483d, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x3, r0, 0x9) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:54 executing program 4: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000024c0)={0x1, 0x1, 0x1, 0x0, 0x7fffffff}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="15000000feffff018000000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access', 0x3d, r5}}], [], 0x6b}}) (async) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}}) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee00}, {0x2, 0x4, r5}], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x3}], {0x10, 0xc}, {0x20, 0x4}}, 0x4c, 0x1) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167501069736f383835392d392c696f616861727365743d69737f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) (async, rerun: 32) rmdir(&(0x7f0000000100)='./file0\x00') (async, rerun: 32) socket(0x1a, 0x2, 0x6b) 10:09:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f38383a417ce224393d0d8419055a35392d392c696f636861727365743d"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffffff8c, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:54 executing program 1: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7f}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cded809d4e519015545d48000000100005078000"/30, @ANYRES32=r1, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0xc000) sendmsg$inet(r2, &(0x7f0000000b80)={&(0x7f0000000600)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000640)="72526456b072ebe74f085387dc50b6f2ecd93d6f49929e4f04656406d0bdfcca0f216f45c5dff9e8b0523bfa28ce3675cc53dfe0f2393577e28dabb9068f37b8d996e20d2f7159f1ce2810df958dfa739888161fd0a4d074e33b3e715cd4bec62244fce33bf8369f36397216a81409b2aae9", 0x72}, {&(0x7f00000006c0)="8141d52857017acb25d085ef7232b73fded479fa464b38e4991b53a8570a4bd095ba6cfa059e8fe1368f6dc98cb1d0e9a7a5e34126cf2858cb980c2d92c2632ff419e70bf0d8f3351239439bec93f4fdf415dd37601c201a0ead20267e86f61bada949fd8b69d523b5d0666ece1e95569af9c2e4f72d5f768d3c4e9e1d5f443d1fe1ad6e9beff5b14535c856343942c26490f2c16f0b4793618df0da375bb0f3661187db3f02eb3fd50d", 0xaa}, {&(0x7f0000000780)="4d8e60259ed5961044fff785458e5000802b496fb5b1501f120d7de48c52d419e25d52483fed95998b7157df527f3dca6c8be57f044ff734a869c84a0cae6e8a2cc4af9f97944cf48a9e77fe5d5aa95386167e074b9f4e8626784ea28b43459476370a74297a6c6ff096bd055b04ef9132462dd5eb4e27d7fa86ab2e6a1595dfffb05762e6e850f2dcdc4fb431c3cc088efb3b93a3d2916a94345400834c2825589de9390d57232bb0fafaf2d446723523b5d99a7f7aa550064237580ea7fd3ef60d625b4a497d2260bdab31bdd63e8f7052424b841b5a47a45da82aed762301e62ad3f572971f2fa99507c8f56b95e3fe221ff28f0963", 0xf7}, {&(0x7f0000000880)="b05bf7343a43ccaf8bf0aedec6b78d93cac51ef53a1126108ddb115c91285d5f85312da9b0f806b5751d2faa155ae473da7a3a607ed024de0b95aa8abfa774f8c56251c4d1a1201dfed06753574bbb84ba7e3cf987acfa75574def9cf9b0fb5a5c73c96c7c19994cf578f0fbf289804e46851858972575697040ec0b071829f726f5bd349bd29f62b886c7ba7737b68f13a5a2029eacfecf5427d7ca248e6438b10d7b5308c8ebcaf37133d90b04803d485eb32e3557d9021e", 0xb9}, {&(0x7f0000000940)="ae24a67c1fca78c4b8a4ed6394ae137ac1f089ebdb53abb6fe078ac7a31dc8444f1bb141f43b9f8763ef5f5afae72fc5412a70fc2841", 0x36}, {&(0x7f0000000980)="e564151eecdd7d87", 0x8}], 0x6, &(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000000000000000000001000000000080030000000014000000000000000000000002000000018000000000000028000000000000000000000007000000820f5c3439ab6a308db1499b2b8cc38909bf87d4ecc17fcb1400000000000000000000000200000000f8ffff00000000d00000000000000000000000070000000144444bc164010101000000b66401010100000007ffffffff00000005ac04140e00000020ffffffff000000097f00000100000006ac1e0101000000080a01010200000005071f14ffffffff640101010000000086db6306c9fd49d6000000007f0000014414b5516401010200000018ac1414aa00000f988609000000010703184424d30000000009000000010080000000000000000080010000000200000004000000014410341000000004480000000000000600070731ac14141d000000b4ae0a9d35230d4ab21274b2b900eb563e9afe7871786e3356be96588d5d5c3aed29198b4ee3283d469c1f255c5648102d09aaa45bfd1619dbbe873fc8fc5e88b4d3b909884f007be43e40dbd5e2c33b030be080c354f82d391e3816ff236254ac93ce96e1583faf6b3af64da3a000397472084b8bd9bb4807ed95cd0c0801542ba69b64a80e717908347bbcde0c2177c6c5b013a723b0dac4b71962a1795e61f2264eb412e74a413f22b2dd725fa9117066a05c9decbf8c0381e77072bb0becced27f0ce274828ed5597b8fa6d1f8f4e423aef4467236f44087"], 0x140}, 0x400) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x52, r3}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='cod\b\x00age=iso8859-9,iocharset=iso885G-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) listen(r1, 0x8) (async) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) msgsnd(0xffffffffffffffff, &(0x7f0000000480)={0x2, "8e80b15e4a0125b34af60699b89be1075177b1ebc2fe2cc755f737dccbbb694d1d214325ce9d96144f90169b5f47a6c988401344b99b8ed92ba49a0373f56f5a62b13080a76cda749524d55728a5b388f383c293844f7cdf687066ce1dd55c4b232a87a32d83129fd1b2410673d3f8baa3d33300f8abed0f175d4bfa81e40040a5fcaf9c571a09ecb95973978434193b84d094f8f8534d16d8d711b6e13962f2ebba89c621e6f4bacedcec0b4ed2d3b343e6096cee11cf651d2d1f31ae29416de5629b3ce06af69e1dda09ed214d36264330ba3aeb38e7eefa0b91ecf75aefe9547b"}, 0xea, 0x800) 10:09:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) 10:09:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f38383a417ce224393d0d8419055a35392d392c696f636861727365743d"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f38383a417ce224393d0d8419055a35392d392c696f636861727365743d"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfffffff6, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 496.322112] nla_parse: 3 callbacks suppressed [ 496.322121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) (async, rerun: 64) r2 = gettid() (async) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) (async) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) (async) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) 10:09:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfffffffe, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup(r2) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000640)={@broadcast, @remote}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x98, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0xc3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xde09}, @in6={0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x253}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f00000000c0)=0x10) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="7f3a000000000000000009000000050008000000000008000300", @ANYRES32=r8, @ANYBLOB="05000700a3"], 0x38}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0xb06, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x800) 10:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80, 0x43) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x100000001, 0x80}, 0xa00, 0x4, 0xd127, 0x1, 0x3306483d, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x3, r0, 0x9) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 4: setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000024c0)={0x1, 0x1, 0x1, 0x0, 0x7fffffff}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (rerun: 32) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="15000000feffff018000000800395032303030"], 0x15) (async) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) (async, rerun: 32) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) (async, rerun: 32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access', 0x3d, r5}}], [], 0x6b}}) (async, rerun: 32) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}}) (async, rerun: 32) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee00}, {0x2, 0x4, r5}], {0x4, 0x2}, [{0x8, 0x6, r6}, {0x8, 0x3}], {0x10, 0xc}, {0x20, 0x4}}, 0x4c, 0x1) (async, rerun: 64) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (rerun: 64) 10:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f38383a417ce224393d0d8419055a35392d392c696f636861727365743d"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f38383a417ce224393d0d8419055a35392d392c696f636861727365743d"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x6088ffffffff, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xedc000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80, 0x43) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x100000001, 0x80}, 0xa00, 0x4, 0xd127, 0x1, 0x3306483d, 0x0, 0x3f, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x3, r0, 0x9) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 64) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 64) dup(r2) (async) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000640)={@broadcast, @remote}, &(0x7f0000000680)=0xc) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, &(0x7f0000000440)=0x8) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x98, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0xc3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xde09}, @in6={0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x253}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f00000000c0)=0x10) (async, rerun: 64) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="7f3a000000000000000009000000050008000000000008000300", @ANYRES32=r8, @ANYBLOB="05000700a3"], 0x38}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0xb06, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x800) [ 496.853951] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d390f696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x1000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) r2 = gettid() (async) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) 10:09:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000480), 0x2000) 10:09:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r1 = socket(0x1000000010, 0x80002, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) dup(r2) (async, rerun: 64) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async, rerun: 64) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 32) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000640)={@broadcast, @remote}, &(0x7f0000000680)=0xc) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x98, &(0x7f0000000480)=[@in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0xc3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xde09}, @in6={0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}, 0x253}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f00000000c0)=0x10) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="7f3a000000000000000009000000050008000000000008000300", @ANYRES32=r8, @ANYBLOB="05000700a3"], 0x38}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_MODE(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0xb06, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x800) 10:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x4000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async, rerun: 32) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d390f696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) (rerun: 64) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x10002, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x3f, 0xff, 0x1f, 0x9, 0x0, 0x5, 0x8a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp, 0x10880, 0x2, 0x2a, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x8}, r0, 0x7, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfeffff00000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x10002, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x3f, 0xff, 0x1f, 0x9, 0x0, 0x5, 0x8a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp, 0x10880, 0x2, 0x2a, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x8}, r0, 0x7, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d390f696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d390f696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c698163686172ccf97365743d69736f383835392d31352c00d081fc62d12bad8a251db729c89edcc0a046c89746703e453300000000102d275c0f59d730c108ab70ba3e4672ed970012a659ead59bb26dd2dc70b4836c6a96a65cdb7891603dbd9b384907659072ac9c71bc1e62d360a3acada1dbe8180258815c817a51b38d1b1f9345ed3720bbaaa2fa7df94b65c603591a99e8dd0c4721"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000400007f000000131377c5fc35d41454d5d41d29ad1a602959814601bf166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf818372e8f1b9933ec5127743be2206209ef02df1cbf2f6e880d3382f00"]) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)={0xeb91, 0x3ff}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x521803) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000540)={0x36, 0x7, 0x10, 0x16, 0x0, 0x7, 0x4, 0xa4, 0x1}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x100000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x3ad239ca417b4e8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='codepage=iso8859-9,i-ocharset=iso8859-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000048c0)=ANY=[@ANYBLOB="480000f50f0005ff010000000000000002000000a37989c3907ed53f2d70c255a0a31a31a477613fe13abb4f5d6c5af57ab14b51e3936de6381836ed9dd497b4a556711d402b44f8294e0e0a074fca1c60c75bf805178eb3c880001cff4100"/109, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="340000002c00a71da885924064a0000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r10, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000004880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004840)={&(0x7f0000004400)={0x408, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x248, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5d, 0x5, "b8359804370526df5f13de3a49d7a1f0db31b9c7623c31d6751f1f01634be8d38330dd61ecb690ad18df2391814939553806bf1d01aea255e9f188b3e0ef4f42a5875e38cdcee93e135426d5341628a3a2889ca25350b54955"}, @ETHTOOL_A_BITSET_MASK={0xaf, 0x5, "db132baa9773f9cdea4ef6ecd31e1ef9c0371624177a7096d10830ea7892fa5c2d91c66a6f3674a6cccd0f78f08f49ccbc70e9c1b5f3379d8c941aac3193024ed2fbf17856f602377644f20fd49aea2c9cf65cb7bb87433fef5fbdf9d64645483a1cf00be86fe6b040284464f216a8e820ee57fc330938421adff5814d397b3ba1023421b6978843e40b3a893c823eb3c4201981e47536c14adce6eb50f579258a04bfa0dd8ae115a9f396"}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc87}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':$\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x9c!//)\xea-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\\,$|].&}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')^/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8d40}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\x1a\xe4:]!\x14}-.$[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x69c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "8425552fe2"}]}, @ETHTOOL_A_FEATURES_WANTED={0x2c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x20, 0x4, "27087e7ef6e6d87ceecc896820b97a1e2550b639feebdaf4620f17d9"}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']/@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8c, 0x5, "50b4ff5fcd1e7bbb4353a4a585aa6b08c8df6048039390d96fceb18016973066545c21f25d8e73807a0d9130bcef6746f0fe70eb925b74ecaa8b4657f686b2425d32305d89c340b162d5147e43c6c1ced32c852f984e06320da0e3b61e3fdebcb37f37f5428d86390919427c020b25d033789046e02a8ce814698a2b9086e7d678b6ea0343691c11"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x408}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) recvmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=""/192, 0xc0}, 0x7ff}, {{&(0x7f0000000540)=@qipcrtr, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000005c0)=""/240, 0xf0}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f0000000940)=""/136, 0x88}, {&(0x7f0000000a00)=""/158, 0x9e}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x7}, 0x4}, {{&(0x7f0000001b40)=@sco, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001bc0)=""/82, 0x52}, {&(0x7f0000001c40)=""/221, 0xdd}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/113, 0x71}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/57, 0x39}], 0x7, &(0x7f0000003f40)=""/142, 0x8e}, 0xfffffffb}, {{&(0x7f0000004000)=@nl=@proc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/203, 0xcb}], 0x1, &(0x7f00000041c0)=""/225, 0xe1}, 0x1f}], 0x4, 0x1, &(0x7f00000043c0)={0x0, 0x989680}) r11 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c698163686172ccf97365743d69736f383835392d31352c00d081fc62d12bad8a251db729c89edcc0a046c89746703e453300000000102d275c0f59d730c108ab70ba3e4672ed970012a659ead59bb26dd2dc70b4836c6a96a65cdb7891603dbd9b384907659072ac9c71bc1e62d360a3acada1dbe8180258815c817a51b38d1b1f9345ed3720bbaaa2fa7df94b65c603591a99e8dd0c4721"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000400007f000000131377c5fc35d41454d5d41d29ad1a602959814601bf166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf818372e8f1b9933ec5127743be2206209ef02df1cbf2f6e880d3382f00"]) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)={0xeb91, 0x3ff}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x521803) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000540)={0x36, 0x7, 0x10, 0x16, 0x0, 0x7, 0x4, 0xa4, 0x1}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c698163686172ccf97365743d69736f383835392d31352c00d081fc62d12bad8a251db729c89edcc0a046c89746703e453300000000102d275c0f59d730c108ab70ba3e4672ed970012a659ead59bb26dd2dc70b4836c6a96a65cdb7891603dbd9b384907659072ac9c71bc1e62d360a3acada1dbe8180258815c817a51b38d1b1f9345ed3720bbaaa2fa7df94b65c603591a99e8dd0c4721"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000400007f000000131377c5fc35d41454d5d41d29ad1a602959814601bf166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf818372e8f1b9933ec5127743be2206209ef02df1cbf2f6e880d3382f00"]) (async) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)={0xeb91, 0x3ff}) (async) syz_open_dev$ptys(0xc, 0x3, 0x0) (async) syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x521803) (async) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000540)={0x36, 0x7, 0x10, 0x16, 0x0, 0x7, 0x4, 0xa4, 0x1}) (async) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000480), 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000480), 0x2000) (async) 10:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x10002, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x80, 0x3f, 0xff, 0x1f, 0x9, 0x0, 0x5, 0x8a0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp, 0x10880, 0x2, 0x2a, 0x0, 0xffff, 0x0, 0x9, 0x0, 0x1f, 0x0, 0x8}, r0, 0x7, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async, rerun: 32) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) write$cgroup_int(r4, &(0x7f0000000000)=0xfffffffffffffff9, 0x12) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d46736f383835392d39ff0f002d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x200000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 497.811865] hfs: unable to parse mount options 10:09:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c698163686172ccf97365743d69736f383835392d31352c00d081fc62d12bad8a251db729c89edcc0a046c89746703e453300000000102d275c0f59d730c108ab70ba3e4672ed970012a659ead59bb26dd2dc70b4836c6a96a65cdb7891603dbd9b384907659072ac9c71bc1e62d360a3acada1dbe8180258815c817a51b38d1b1f9345ed3720bbaaa2fa7df94b65c603591a99e8dd0c4721"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000400007f000000131377c5fc35d41454d5d41d29ad1a602959814601bf166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf818372e8f1b9933ec5127743be2206209ef02df1cbf2f6e880d3382f00"]) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)={0xeb91, 0x3ff}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x521803) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000540)={0x36, 0x7, 0x10, 0x16, 0x0, 0x7, 0x4, 0xa4, 0x1}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c698163686172ccf97365743d69736f383835392d31352c00d081fc62d12bad8a251db729c89edcc0a046c89746703e453300000000102d275c0f59d730c108ab70ba3e4672ed970012a659ead59bb26dd2dc70b4836c6a96a65cdb7891603dbd9b384907659072ac9c71bc1e62d360a3acada1dbe8180258815c817a51b38d1b1f9345ed3720bbaaa2fa7df94b65c603591a99e8dd0c4721"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="000400007f000000131377c5fc35d41454d5d41d29ad1a602959814601bf166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf818372e8f1b9933ec5127743be2206209ef02df1cbf2f6e880d3382f00"]) (async) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000000)={0xeb91, 0x3ff}) (async) syz_open_dev$ptys(0xc, 0x3, 0x0) (async) syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x521803) (async) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000540)={0x36, 0x7, 0x10, 0x16, 0x0, 0x7, 0x4, 0xa4, 0x1}) (async) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) [ 497.892556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 497.955475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x3ad239ca417b4e8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='codepage=iso8859-9,i-ocharset=iso8859-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) r0 = socket(0x10, 0x803, 0x0) (rerun: 64) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) r2 = socket$netlink(0x10, 0x3, 0x0) (rerun: 32) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000048c0)=ANY=[@ANYBLOB="480000f50f0005ff010000000000000002000000a37989c3907ed53f2d70c255a0a31a31a477613fe13abb4f5d6c5af57ab14b51e3936de6381836ed9dd497b4a556711d402b44f8294e0e0a074fca1c60c75bf805178eb3c880001cff4100"/109, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="340000002c00a71da885924064a0000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) (async, rerun: 32) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 64) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (rerun: 64) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) (async, rerun: 64) r8 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r10, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) (async) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000004880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004840)={&(0x7f0000004400)={0x408, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x248, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5d, 0x5, "b8359804370526df5f13de3a49d7a1f0db31b9c7623c31d6751f1f01634be8d38330dd61ecb690ad18df2391814939553806bf1d01aea255e9f188b3e0ef4f42a5875e38cdcee93e135426d5341628a3a2889ca25350b54955"}, @ETHTOOL_A_BITSET_MASK={0xaf, 0x5, "db132baa9773f9cdea4ef6ecd31e1ef9c0371624177a7096d10830ea7892fa5c2d91c66a6f3674a6cccd0f78f08f49ccbc70e9c1b5f3379d8c941aac3193024ed2fbf17856f602377644f20fd49aea2c9cf65cb7bb87433fef5fbdf9d64645483a1cf00be86fe6b040284464f216a8e820ee57fc330938421adff5814d397b3ba1023421b6978843e40b3a893c823eb3c4201981e47536c14adce6eb50f579258a04bfa0dd8ae115a9f396"}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc87}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':$\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x9c!//)\xea-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\\,$|].&}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')^/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8d40}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\x1a\xe4:]!\x14}-.$[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x69c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "8425552fe2"}]}, @ETHTOOL_A_FEATURES_WANTED={0x2c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x20, 0x4, "27087e7ef6e6d87ceecc896820b97a1e2550b639feebdaf4620f17d9"}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']/@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8c, 0x5, "50b4ff5fcd1e7bbb4353a4a585aa6b08c8df6048039390d96fceb18016973066545c21f25d8e73807a0d9130bcef6746f0fe70eb925b74ecaa8b4657f686b2425d32305d89c340b162d5147e43c6c1ced32c852f984e06320da0e3b61e3fdebcb37f37f5428d86390919427c020b25d033789046e02a8ce814698a2b9086e7d678b6ea0343691c11"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x408}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) (async, rerun: 32) recvmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=""/192, 0xc0}, 0x7ff}, {{&(0x7f0000000540)=@qipcrtr, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000005c0)=""/240, 0xf0}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f0000000940)=""/136, 0x88}, {&(0x7f0000000a00)=""/158, 0x9e}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x7}, 0x4}, {{&(0x7f0000001b40)=@sco, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001bc0)=""/82, 0x52}, {&(0x7f0000001c40)=""/221, 0xdd}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/113, 0x71}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/57, 0x39}], 0x7, &(0x7f0000003f40)=""/142, 0x8e}, 0xfffffffb}, {{&(0x7f0000004000)=@nl=@proc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/203, 0xcb}], 0x1, &(0x7f00000041c0)=""/225, 0xe1}, 0x1f}], 0x4, 0x1, &(0x7f00000043c0)={0x0, 0x989680}) (rerun: 32) r11 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7da) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x300000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @empty, 0x5}, 0x1c) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000480), 0x2000) 10:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x700000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 498.258230] hfs: unable to parse mount options 10:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) write$cgroup_int(r4, &(0x7f0000000000)=0xfffffffffffffff9, 0x12) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d46736f383835392d39ff0f002d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x800000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 498.327521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) (async) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) shutdown(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @empty, 0x5}, 0x1c) (rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 498.371021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7da) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x3ad239ca417b4e8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='codepage=iso8859-9,i-ocharset=iso8859-15,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000048c0)=ANY=[@ANYBLOB="480000f50f0005ff010000000000000002000000a37989c3907ed53f2d70c255a0a31a31a477613fe13abb4f5d6c5af57ab14b51e3936de6381836ed9dd497b4a556711d402b44f8294e0e0a074fca1c60c75bf805178eb3c880001cff4100"/109, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="340000002c00a71da885924064a0000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r10, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="00000000000000000c00000009000100666c6f77"], 0x34}}, 0x0) (async) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000004880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004840)={&(0x7f0000004400)={0x408, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x248, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5d, 0x5, "b8359804370526df5f13de3a49d7a1f0db31b9c7623c31d6751f1f01634be8d38330dd61ecb690ad18df2391814939553806bf1d01aea255e9f188b3e0ef4f42a5875e38cdcee93e135426d5341628a3a2889ca25350b54955"}, @ETHTOOL_A_BITSET_MASK={0xaf, 0x5, "db132baa9773f9cdea4ef6ecd31e1ef9c0371624177a7096d10830ea7892fa5c2d91c66a6f3674a6cccd0f78f08f49ccbc70e9c1b5f3379d8c941aac3193024ed2fbf17856f602377644f20fd49aea2c9cf65cb7bb87433fef5fbdf9d64645483a1cf00be86fe6b040284464f216a8e820ee57fc330938421adff5814d397b3ba1023421b6978843e40b3a893c823eb3c4201981e47536c14adce6eb50f579258a04bfa0dd8ae115a9f396"}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc87}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':$\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\x9c!//)\xea-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\\,$|].&}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')^/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8d40}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'hfs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\x1a\xe4:]!\x14}-.$[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x69c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "8425552fe2"}]}, @ETHTOOL_A_FEATURES_WANTED={0x2c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x20, 0x4, "27087e7ef6e6d87ceecc896820b97a1e2550b639feebdaf4620f17d9"}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_FEATURES_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ']/@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x8c, 0x5, "50b4ff5fcd1e7bbb4353a4a585aa6b08c8df6048039390d96fceb18016973066545c21f25d8e73807a0d9130bcef6746f0fe70eb925b74ecaa8b4657f686b2425d32305d89c340b162d5147e43c6c1ced32c852f984e06320da0e3b61e3fdebcb37f37f5428d86390919427c020b25d033789046e02a8ce814698a2b9086e7d678b6ea0343691c11"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x408}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) recvmmsg(r0, &(0x7f00000042c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000480)=""/192, 0xc0}, 0x7ff}, {{&(0x7f0000000540)=@qipcrtr, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000005c0)=""/240, 0xf0}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f0000000740)=""/202, 0xca}, {&(0x7f0000000840)=""/232, 0xe8}, {&(0x7f0000000940)=""/136, 0x88}, {&(0x7f0000000a00)=""/158, 0x9e}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x7}, 0x4}, {{&(0x7f0000001b40)=@sco, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001bc0)=""/82, 0x52}, {&(0x7f0000001c40)=""/221, 0xdd}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/141, 0x8d}, {&(0x7f0000002e00)=""/113, 0x71}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/57, 0x39}], 0x7, &(0x7f0000003f40)=""/142, 0x8e}, 0xfffffffb}, {{&(0x7f0000004000)=@nl=@proc, 0x80, &(0x7f0000004180)=[{&(0x7f0000004080)=""/203, 0xcb}], 0x1, &(0x7f00000041c0)=""/225, 0xe1}, 0x1f}], 0x4, 0x1, &(0x7f00000043c0)={0x0, 0x989680}) (async) r11 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:56 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x900000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) (async) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) write$cgroup_int(r4, &(0x7f0000000000)=0xfffffffffffffff9, 0x12) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d46736f383835392d39ff0f002d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) (async) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @remote}, 0x1c) shutdown(r0, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 32) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @empty, 0x5}, 0x1c) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='memory.stat\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharset=iso8859-15,d'], 0x1, 0x27c, &(0x7f0000000180)="$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") syz_open_dev$vcsa(&(0x7f0000000000), 0x9, 0x200400) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x6}, 0x4) r1 = open(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480), 0x6000) 10:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7da) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x1000000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d2b352c00e87c260d0a9dfd6f441bc219c869d80f91356a38d38df9f2dbe1a27aec1c8c9b1a4353edb85437a6aa"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 498.802835] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 498.835250] hfs: unable to parse mount options 10:09:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x2000000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='cgdepage=iso8859-9,iocharset=iso8859-15,smackfsvloor=%#)!\x00,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) [ 498.870160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='cgdepage=iso8859-9,iocharset=iso8859-15,smackfsvloor=%#)!\x00,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='cgdepage=iso8859-9,iocharset=iso8859-15,smackfsvloor=%#)!\x00,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) 10:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x113) 10:09:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x3f00000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d2b352c00e87c260d0a9dfd6f441bc219c869d80f91356a38d38df9f2dbe1a27aec1c8c9b1a4353edb85437a6aa"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x8cffffff00000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 499.208647] hfs: unable to parse mount options 10:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d2b352c00e87c260d0a9dfd6f441bc219c869d80f91356a38d38df9f2dbe1a27aec1c8c9b1a4353edb85437a6aa"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861727365743d69736f383835392d2b352c00e87c260d0a9dfd6f441bc219c869d80f91356a38d38df9f2dbe1a27aec1c8c9b1a4353edb85437a6aa"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='memory.stat\x00', 0x0, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharset=iso8859-15,d'], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) syz_open_dev$vcsa(&(0x7f0000000000), 0x9, 0x200400) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x6}, 0x4) r1 = open(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480), 0x6000) 10:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='cgdepage=iso8859-9,iocharset=iso8859-15,smackfsvloor=%#)!\x00,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB='cgdepage=iso8859-9,iocharset=iso8859-15,smackfsvloor=%#)!\x00,\x00'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) 10:09:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xef03000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x113) 10:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xf6ffffff00000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 499.587242] hfs: unable to parse mount options 10:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='memory.stat\x00', 0x0, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB='codepage=iso8859-9,iocharset=iso8859-15,d'], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) syz_open_dev$vcsa(&(0x7f0000000000), 0x9, 0x200400) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) (async) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x6}, 0x4) r1 = open(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000480), 0x6000) 10:09:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xfeffffff00000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/saa7115', 0x10000, 0x100) r2 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xff, 0x2, 0x7, 0x81, 0x0, 0x2, 0x90002, 0x1f, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0xf1a5, 0x6af8, 0x983a, 0x3, 0xfff, 0x7fffffff, 0x3f, 0x0, 0x5, 0x0, 0x3f4}, 0x0, 0x10, r1, 0x8) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x8, 0x0, 0x80, 0x5, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x2000, 0x3, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffff3e59}, 0xffffffffffffffff, 0xd, r0, 0x2) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f646570616f5c3d69736f3800000000000000016368e269392d31312c00b4fe5120fcdc1f3a3b9e108b15f31650febb0b00000000000000000800"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0x6a, 0x0, 0x4, 0x0, 0x3, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b4, 0x2, @perf_config_ext={0x5, 0x80}, 0x842, 0xffffffffffffffff, 0x4, 0x5, 0xffffffffffffe41a, 0x7, 0x7161, 0x0, 0x2, 0x0, 0x4}, r3, 0x3, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x2, 0xc3, 0x4, 0x2, 0x0, 0x1ff, 0x120a0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd73, 0x2, @perf_bp={&(0x7f00000004c0), 0x3}, 0x4, 0x80000001, 0xfffffffa, 0x3, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2040000}, r3, 0x6, r2, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (rerun: 32) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.bfq.io_serviced\x00', 0x0, 0x0) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) (async, rerun: 32) mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x113) (rerun: 32) 10:09:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f62b209727365743d69736f373835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x80]}, 0x8, 0x80800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xec58}, &(0x7f0000000100)=0x8) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f0000000500)={0x400, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010100}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, @WGPEER_A_ALLOWEDIPS={0x2d4, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfc00}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "68611887eeb8e671893a9b92dbceaa8fed9fecc5ad094d7ec6088194a180c787"}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) 10:09:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7, 0x81, 0x1, 0x1f, 0x0, 0xb1b8, 0x80000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9e2, 0x1, @perf_config_ext={0x4, 0x9}, 0x4400, 0xf2, 0x55cc, 0x1, 0x4, 0x5e88fa1c, 0x3, 0x0, 0x2, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:09:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xff00000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/saa7115', 0x10000, 0x100) r2 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xff, 0x2, 0x7, 0x81, 0x0, 0x2, 0x90002, 0x1f, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0xf1a5, 0x6af8, 0x983a, 0x3, 0xfff, 0x7fffffff, 0x3f, 0x0, 0x5, 0x0, 0x3f4}, 0x0, 0x10, r1, 0x8) (async) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x8, 0x0, 0x80, 0x5, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x2000, 0x3, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffff3e59}, 0xffffffffffffffff, 0xd, r0, 0x2) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f646570616f5c3d69736f3800000000000000016368e269392d31312c00b4fe5120fcdc1f3a3b9e108b15f31650febb0b00000000000000000800"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0x6a, 0x0, 0x4, 0x0, 0x3, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b4, 0x2, @perf_config_ext={0x5, 0x80}, 0x842, 0xffffffffffffffff, 0x4, 0x5, 0xffffffffffffe41a, 0x7, 0x7161, 0x0, 0x2, 0x0, 0x4}, r3, 0x3, 0xffffffffffffffff, 0x4) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x2, 0xc3, 0x4, 0x2, 0x0, 0x1ff, 0x120a0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd73, 0x2, @perf_bp={&(0x7f00000004c0), 0x3}, 0x4, 0x80000001, 0xfffffffa, 0x3, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2040000}, r3, 0x6, r2, 0x8) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) (async) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffff000000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 500.044150] hfs: unable to parse mount options 10:09:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffff1f0000000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7, 0x81, 0x1, 0x1f, 0x0, 0xb1b8, 0x80000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9e2, 0x1, @perf_config_ext={0x4, 0x9}, 0x4400, 0xf2, 0x55cc, 0x1, 0x4, 0x5e88fa1c, 0x3, 0x0, 0x2, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) (async) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7, 0x81, 0x1, 0x1f, 0x0, 0xb1b8, 0x80000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9e2, 0x1, @perf_config_ext={0x4, 0x9}, 0x4400, 0xf2, 0x55cc, 0x1, 0x4, 0x5e88fa1c, 0x3, 0x0, 0x2, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, r0, 0x0) (async) [ 500.228138] hfs: unable to parse mount options 10:09:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/module/saa7115', 0x10000, 0x100) r2 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xff, 0x2, 0x7, 0x81, 0x0, 0x2, 0x90002, 0x1f, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0xf1a5, 0x6af8, 0x983a, 0x3, 0xfff, 0x7fffffff, 0x3f, 0x0, 0x5, 0x0, 0x3f4}, 0x0, 0x10, r1, 0x8) (async) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x8, 0x0, 0x80, 0x5, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x9}, 0x2000, 0x3, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffff3e59}, 0xffffffffffffffff, 0xd, r0, 0x2) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB="636f646570616f5c3d69736f3800000000000000016368e269392d31312c00b4fe5120fcdc1f3a3b9e108b15f31650febb0b00000000000000000800"], 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1f, 0x6a, 0x0, 0x4, 0x0, 0x3, 0x80000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b4, 0x2, @perf_config_ext={0x5, 0x80}, 0x842, 0xffffffffffffffff, 0x4, 0x5, 0xffffffffffffe41a, 0x7, 0x7161, 0x0, 0x2, 0x0, 0x4}, r3, 0x3, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x2, 0xc3, 0x4, 0x2, 0x0, 0x1ff, 0x120a0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xd73, 0x2, @perf_bp={&(0x7f00000004c0), 0x3}, 0x4, 0x80000001, 0xfffffffa, 0x3, 0x81, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2040000}, r3, 0x6, r2, 0x8) (async) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) (async) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f62b209727365743d69736f373835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x80]}, 0x8, 0x80800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xec58}, &(0x7f0000000100)=0x8) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f0000000500)={0x400, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010100}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, @WGPEER_A_ALLOWEDIPS={0x2d4, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfc00}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "68611887eeb8e671893a9b92dbceaa8fed9fecc5ad094d7ec6088194a180c787"}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f62b209727365743d69736f373835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) signalfd4(r0, &(0x7f0000000000)={[0x80]}, 0x8, 0x80800) (async) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xec58}, &(0x7f0000000100)=0x8) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), r1) (async) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f0000000500)={0x400, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010100}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, @WGPEER_A_ALLOWEDIPS={0x2d4, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfc00}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "68611887eeb8e671893a9b92dbceaa8fed9fecc5ad094d7ec6088194a180c787"}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) (async) 10:09:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffffff7f00000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) (async) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x7, 0x81, 0x1, 0x1f, 0x0, 0xb1b8, 0x80000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9e2, 0x1, @perf_config_ext={0x4, 0x9}, 0x4400, 0xf2, 0x55cc, 0x1, 0x4, 0x5e88fa1c, 0x3, 0x0, 0x2, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:09:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 32) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 500.495253] hfs: unable to parse mount options 10:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f62b209727365743d69736f373835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0x80]}, 0x8, 0x80800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xec58}, &(0x7f0000000100)=0x8) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0), r1) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000900)={&(0x7f0000000500)={0x400, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0x3ec, 0x8, 0x0, 0x1, [{0xb0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x3}}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @private=0xa010100}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}, @WGPEER_A_ALLOWEDIPS={0x2d4, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfc00}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "68611887eeb8e671893a9b92dbceaa8fed9fecc5ad094d7ec6088194a180c787"}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) [ 500.599308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:09:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffffffff00000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r3, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) mount(&(0x7f0000000540)=@sr0, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)='ufs\x00', 0x100000, &(0x7f0000000640)='\x00') sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:09:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f63686172ae08d899d690ff173835392d23352c00a824e4a872e3dbeab6a64fdd13642691e0f11e3fba7af72cb8c73cbf9fa58c80b2064efbf4f6ebf079a8326184ba8c0e4c131d195d7a51079490921def2fa65eb2589cd1c25b1b6f"], 0x1, 0x27c, &(0x7f0000000180)="$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") r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001900)=ANY=[@ANYBLOB="0100000001000000dd000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5060043be2206209ef02df9cbf2f6e880d3382f00d692100058abfba27c712655aafd38920902cc2eadadfc50ed22b660f067327b6dc7a0c6c9458af5ad35"]) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendfile(r5, r0, 0x0, 0x8d) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x25, 0x3, 0x0, {0x3, 0x4, 0x0, 'hfs\x00'}}, 0x25) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r8, 0xc400941d, &(0x7f0000001500)={0x0, 0xe1e, 0x5, 0x1}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = syz_open_dev$dmmidi(&(0x7f0000002d00), 0x7, 0x1) r14 = accept(r6, &(0x7f0000002d40)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000002dc0)=0x80) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$netlink(r5, &(0x7f0000002e80)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc, &(0x7f0000001480)=[{&(0x7f0000001ac0)={0x118c, 0x21, 0x801, 0x70bd27, 0x25dfdbfd, "", [@typed={0xa8, 0x4b, 0x0, 0x0, @binary="d4fdede319e685ca4ec0396256c1e919a5875c8ad0b7eaf738b84c05d75700a274aebe0b6f51a61b417e35f361c74c07fd46dc4e659c24781d75889b84ef0c292b142cefa30f625b1ad33063fc475b48008384937af0f0185a0c99fe8cc86f7ac3f16e2b7b18de1a7c21b6562db7a00e20f92c85a17586312280a9cfdc9bd05c2ce9d0d555d7fd2fdfa8c49a4188faaea03daa16ae42e46483854e7b5394eec78e864ba5"}, @nested={0x10c9, 0x2d, 0x0, 0x1, [@generic="bff7b1f6ec72a8a79600fb3489ed975d48864d1ab1068b622b097442fc5053e206391a1356527dfca3aec37de39b1daccf91a886b3363caa3feb2075ce2813e797fdfa2700eac3309e0142e03f1909d3b6d6f9b51c6ba92c9c86eba920c494b4c4b7f3b8ef829a2a960a7e044400bd744d7cd215ae0e2f46d74349a796f32e1530a668acfb82200b3edceb90697484fec40bc0bbde78748e1b8a25befe7f882cad4cb34304f8a43b8d01b3eed73a8883f020577c468c0873ab5ed00284df6ac5b4de8cf92ed0e9e5da4a765df518bfe2849eacce69f23acc7944007e8290a8e9066d4a8ee348bdc1f27b719dcd14af0cfd846ede5a63d33015efae901d6d0ab47bfb8645c744fd11953f74924152e5bd60921341b063c0709589b8f507bdf94630b25c8c76ac5551d5c79032600460e6f6171a3323c89577f4415253f8e2cdae9dc09da14ed5f22bd24454baef0aec43e6438745a6407045d3988b242adffb250f8cff673372e429b1cbce8e0c1781f9cb27680203cf7b332f7e8c2be046b7c1b37a649e3c15254e445ad77e168ceac7e6f30d0d2496c4d2b95f1ba9766d583cc7c355ee84e5ba3aa2a5773163d37c750fc632380e53b9dd9de4c29c087cc1e50ec0d741737e45557882b6d0a5f98d28d0242f3314704f1fd83b11c365f35e9c31ea3bd1478668c267fd340da8ada4d4d8aa7dade9fe1bee24efc3cde5ce9833a077755ff6b4706c2fa2b71e0be05e78dff61365604365b467c2f714a0614c124202079973d3e36a3f7225885234a6c91c868a59bc55541aeb17508ae101410afca559ff98a74ee3f247d6411b86681853c0b0c3d10c167cd467dd6634e53fab3a983974b84ee80745cfcc1411c13d43ac5da7b06dbed50f33260ecbde5ffa8733e53bbe5581cc1ee1f3fc6fc7fef286535b0017d579c0653965cfa6a72a7481c5e11a0ef8e8c663d4fb3f5ac37f400e13c17872592d1256c08e4e98f6f787412c027e21bba97d4fe71be8079dc5f00f61e1d6864fa3c41c98c12a4dc4d30fbece39d02bb5357c8dfcc4cc7a38eaf123a8f2a51a4abb15834d8dbc328c30da52208bee81a58d39a9f0d8de9a076d528854f8f3bbebff271bcb00a43cfe75a513576cef4235492940fede20ed2d6043d0b0efd0718cad9f5dae40f1a718fa1dad3667146da1791647955db41e9f900e3f8e6b83b3626bd863d3a1d7f3ae253be314d9067807cf1dacbc49f91eb819a2a03d4ed9ead779bf7e91fec5d4d10a086df608e91d5dc310aad7c4596ecf3e46f09e4d195e87eaf9c0603446f45194ac9047f1fd4fedc8a492a98d1fbfb0936d5bc54c26c04e692d9afc6020693abea5509b1228abe43d57c4228f1c5aaf78f15268950582f136ddadcd7447c94e5487a48ac580129b74f10976703f40daae9bf5b1dc46f4c17a0735ec176e42e79126b9e6fde029ff04f6b728c4bf200509a6e91953c3fdd55e6bd68db375e616c95361482c39673a30549f9e82d049368c9e763787a004b38469027b0fa286e08cfc74baebc117f7f46f075be34d9955bdcff558b314fe6bbd683b37582a99ec37c4aeb604ca7968d2d707058ac0e3d40d9e1bda273f67bc6d83856fb45d9a80042be5a245e74dbdbbe3fff0b787170978d425f38062a573b2ddfbc2284e3a6f11494396f84cb105d5ceec083675627bbaad0051f8b4ce5c044478f987f454a4f03fa8f3ffc1df0e3770736ac874312b770252ad42c3966aba4d8bea305bfbbaa9ff2538a4535a04bd54bfa0cae30ec740dbda008add558c5bda2b6e4616e76b4f3060d6cbea3edc88dddc312b7231c2289f397a5e703a57125bb746765db5188c4bd3ec98757fa652ae53f175ba12ac07d8b4421eb2890aff4ded61c8cf951d454a6daf07b355392f1265c64889da70d2afa4665f050bd30d77bc941715daca2f10ef814635ba8ca466581415f331073fc018a6aabfb67890eea207a9c6be587a20f688ca6a74b0e5ad826490a18bfac4d5dcd472b674fa5d18923fe15e9f1226250a8c08ed041f8af973597646eecb7d50d7ae19acaf1cdd38a18de02a2487b79ec1da5871bc9e7ab001c1f3a5ad6e47917cf6cde99858ceb50271309d463c34e5f85a966021597b65254f449e2b3a009a9e725102da45fd7db5f3e7be35a374d123ccfddaca1e30ee83b98e05c77bd9aaf5adfd8b39a70a23d93c5195acf068783b4ca30a5578afd67d4763d10c2d09dfb368f11b67b583007bc7383f096733ab627ac2314efefc09c35da009aa43b83bfb49f6fc74cf4164fe7c358a716c978c95a247890510c9c4a08153371ae47019294345430a19f77af40c89fb0afa5aa00845e012fae7cd2f8c24d8f3fc4af6f0577d28ce1df919e8299106178217f7388fc8968aae686a6573758d7bb45de11c7dbea10758c187c631cc831033258f2c07db79921482f4e53e2c4dc3fe3126d278e919bf2d2a22ff20b51f8d26b29a2c33c2de1aa7533ccda6b9f847a6be1059d978bd3cd4d33677274d9e7e0e3d83433096bf0308af14e986ec69493aef5074221c81cc36cf63a9e70aade3aab7ba819ef46edd9a71187d8da2b182c023f3ba267e1039750fc53ac1ada35e8bb62d2e1757bb4b1f240a43a045aa470649420eabed5818bdaad8287809738874f9731911c63334d9fdad1e952aee674d990bd107f41381e1176b810b16de094fa72f4305c2b9c4ea5dc74a6c6ac79ba811d30fe227f7691dfa34ba9155f46e10429463a05f317d084c0b7fae711ae18754c69c9fefcea25dbce027f98b8b6745e46dd19dc4f35c93fd28e0da47bfb51872e6a7d3b19b2f0ba47097ede7f30c1b78521c5a42538d7013d8a463b056ab87ea877700a5795214056bcf0c8818985acde41be6e166c15b5fcdaad09e948c498c8e5bf249426e20e6e8b57766168ed1f18e124f7a8d3e6ab07f646bdab05b51f14836786bde073568261aefbd40f7bff509eb15bcde3192f074eb89054cce998b50cba1695a96911da2bf368804e0ea7b1b66daa9c72337ee985be1070f3b034ea369c70f526ddce320875ae6c09b57b612471eaafe68f990eee9c96ee8eb365986e3abf7dd20796e5d4312a5a9d003dbbd3689a55946671903f718325e9fb1c87d90ac965ba54d4ab00afbe4fc8b4d1fe15c3fe779d3b2278081a84dc3a54bb5fd9714e307fe768b771dec6343c9b07213eeecb4c49616d8d4fcbcc6daf0561169aa9a8311718789fb02356ac7d9c27f23173f972f28bb7f6adf459903ccf63bea61da87e9bf82e325fe7653afc7b2d8b995376bdc57f014cc26e2c52915c0f8c406fc6839ba698db09f1a8b67d60dec1d7cf95786855b7236cdd4e805e7b6d04ee264d2f9b305c9679c3927845b0c1ccf8162606c6346a50728aba0d13fd03bef3d825b75fef29b9780668feab9f2bdcf425d36eceddef461ae290b6981bf4b7038c52ee47478bfcaaf976ccc73a164889d3b6743fd4484b1fe89bcecb01a45e96924e1be16f03f417b018bbad39825e28f56e0ca35a3fa684534ea4b4a2559f0e85052685aeb1ea88c978756134d7bf90259cda7f25b3ed6e487b3ffebdb8382f616e41de1904b936551b034eb32eb750909cb001abd9209aa74504b4f2e891bc2070d398de49ca6636bd00149b0630c8725cee47cbcabc4ff453508c73a98808d47d39be7fc60abb90ed5d1448e12151f494ff6a9cd413113507136efc095631e2272aa9a8ac6424355ec815fb49aec34c3ca935412d273383acdb4cee79a78c2cba5cf8d492f5b7f8fc22ea3315e4d3fb70f9adfaf71ff035a17ea3cab3bf448ad3c3d2255040f516c6a032876c83685f4a4607764edab54b4e33b65fff22f2a0795fed41ae743e7868e9dd72b35abc412ec04f505899b238210c7bd213c8faa9ea84da719c381c22cf485a30037a00e934fbb62ebd90772fa80728d6dd35ea4f936ed2160b981e889318402c699ba0b9b6f2a84fb9442ab97b04fe6b4af7b22a065714e646d9c058e71dc996f0fe55baa80e1ebb4651d4eb12e764dffadfb206b2dcc5a0834c8b16388ffb93a4d876d410b69b1c0d05d6780e9c52856f8bdafa25bc07d33c844677e174af96fe3ada2b5529b651af4a687dd59b9779b9efcc6bcad8a163837d0e98bea9566a7a130af2da7fcbfa116553d44b8d7ee9bf56549a7f1ca036d5f111a8ec2edf828c9b7eda033c198958cd2e33a7151b9f9c4aa9b57ed576540cc89e47c393e4782cf74928b73f944792210ee8858cd6d121b722e2088eaf6909d0901b26dcab97bf17eede08b962b9b7a71abce957544ee706f663d77c33421b5889edec7f314f1f571990c3c3332a511b70ba576e19e48b003deed5a861bc33d1044375284e80c963ed1026b9b1548ccb3d1efd9bb02f25ff835ad12dbcd095df1b5d60741c3c8f8b054ee12202898de1850656374da3cbc449d515eedfafd5336af18b5d4f713cc01c77ba3757e103c73b8b8c96778828ba6b4b0eedf7f01c0581158dea369dba7262294a02a46c1fc37161f94b1d0fe272e7882c88ff8204dd0641316fd6601b014ae999e9b97459e73618bc5b2ae8d8ce7d9604ace4c5fd7cf28d0bbd10653e5f96e66ea426937b404c4b2300726e2fa913f375a014373d4a19fb0b6fbfecb605a2a3dba68996890a064189ca976f56f3a2c291eaeec30aaccdd15d1beeb0c25f6640a9eee2721cc0a3d821a2df2062120782f0a104e19e9f93d99424d0cd3f47516caf24f8ca45e609255fe0fa6249b40dd7a5012b4d8ca8fe0c6757dbc39936e8b846975c6a711cfeb354995ae97269da98bdc3480e11ac6a281e9663a74f7c8df0d7ce3e88e40fece5f689c89a78feea22dedf1d9ecad42012a9563d68867e6503592da93e41e0f0940cf2ba217d6c8924f61fb327b8aad9b9f1e4dec1d85957084ec7a4fc97db5504ed83f545ebe60b70a5a1ccf608906f179d5be21913b2f9d2bfbb0e841065fac8189326ca550abb51bf0007aa1089e90ae4897aec813aabee7331aa259c912e65788a597f430a9021b07bdd5f87aaa2f260694d23fad5ddb60eab74378028e064f668bb7b0b6c04d5262032ff4abb18676c162afc27ab3abec284e8a7029d7819667af5f284522959eb5e9e029ae6012001fb88a98a2882168107bad2f4a755d753bba6b2ca9faac02489d967c30b0aeb3285d87a408c0a9e6bf0eda9299266c186287afeb77d6b53a9498a6259e843520e450a81fe660f00dc80239a5a07e31dbe5975536809d94631060e4f0d6d4e5118193f39ac72ab6a56f89941093da12ff13f98aa86223e6cf71e677a2002dcd0523d053206086dc5a7fd82d0cd342bebbe14e41ad38efe08b0b7bb2a99918b88a25f20d13cc7240564537c277d91fbd24601896d5f78b2d87762c3bf0292e25fd54eea64709df43a1b69f02736cdc35f5d9b4225e2787bd252e37171b472a5ec1216ddf9da925273795cc3be3f96f64b77ee845aa53baea06ed6bc25f12c8873891667bc0836f6050064f5271ca1279afa996adfad2cfb23f16fcab58fb288a2f3427c790220e044af16fbe63866d33c8e01b64a9c581efb3f70d28c38bd7c0ae656f5aa3618da0a88a203d058531d933308a754460c3db401f7ddb03348044a758a1d1e9a50c22fdd8d707f5c0c2092fa7302b1a3771b592d9f06baed7365cfb654e6d8170413063b25975b7a1cf8d36a1ac77e20e02b3ca4c58c5da4ed56c531eb7d7a993892572669e60d1b8a35888b6c70ae4dc5ec2a15277b24d2474bedc724c361b6b670f1a", @typed={0x9, 0x6b, 0x0, 0x0, @str='-*+^\x00'}, @generic="d617781d7af3ace7f48d122f495f401738106d4381891ead4f2cb0585511a11e2190c58b71f82010dd295aac69858b670edb48cc1bfa397f447cd55a57ad2f9df65a75aee70278f1baecd87e517060674d206469150de4f42b90dddf5d716d1802827e529a0d6d275ec5989fc6f72b56926a49eb669831f9ebbb2218cd812cecbccdac267992f68061c3ce7ae3510e6a9a6f5437a66e75328d2fd534dae15875a1b48205d5434ebf83143ae457267cc4fc597e143bd6ef7187"]}, @typed={0x8, 0x5f, 0x0, 0x0, @ipv4=@broadcast}]}, 0x118c}], 0x1, &(0x7f0000002e00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r10, r9, r11]}}, @rights={{0x20, 0x1, 0x1, [r12, r13, r14, r15]}}], 0x70}, 0x4010) open_by_handle_at(r2, &(0x7f0000002ec0)=ANY=[@ANYBLOB="ce000000f800000000000000fbcb071d070f442aea6c3483cb842618d045d938058e7c205a3a3db690a73698da0eb4ebb228cfe3b306ba5954e66b5e593f5177472035e55c14712016f87e4dd158b989f4c1ab307eb56cbc759f853fd1dbb6f45a20106bd2e507ea9cb8a0e14392463d874da3bb908f4278e80f7451b35a6617ff399103df554a9e6134907b96102958446ab63f43014deedc84478b357aba34aefaa7b9b4c509932f9225518f8fb99013f87d8656673304a423445a8b21584b52c5b0a5b9d5b764cdf60a94f540f42854d89999f3aaf597b6897c0d04"], 0x200400) [ 500.817443] hfs: unable to parse mount options 10:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="66d40500000000000000e89038eb2c01d20251b7656d496d32d7301051816240e51c6ee88184a05e0c8f81a41ce83ede43dccdaf3eddc7553c785e155947247045edd7fe31a50b11a3522aeb5066e109dbb8bd3843090043d1540b6195383ead2b53983e58a4216d81124ad8f3ba2c4096c96f1443f54e14857092e6477bd9e20eff819297e778680b43516f31ff1035323fa0472b330c3954bbf9373f76e4dadc56e9a4b4ca1f9f1a6477dfc915f075b67a67c4bad98eb9cc05fe86f6f6d5a285380015c9a1c39e901f7acf8048b8f2a0793c228963448d61e397a6fa15484474d185d3b1ada5e1e04819735b04f072bc5ad0e56d9cda54f87106009fcb409f") (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0xffffffff88600000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x2, 0x6, 0x1, 0x0, 0x0, 0x1200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x10000, 0xffff}, 0x6000, 0xffffffffffffffe0, 0x1, 0x2, 0xf06, 0x0, 0x4, 0x0, 0x10001, 0x0, 0x1}, 0x0, 0x4, r4, 0x10) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) [ 500.905090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:09:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f63686172ae08d899d690ff173835392d23352c00a824e4a872e3dbeab6a64fdd13642691e0f11e3fba7af72cb8c73cbf9fa58c80b2064efbf4f6ebf079a8326184ba8c0e4c131d195d7a51079490921def2fa65eb2589cd1c25b1b6f"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001900)=ANY=[@ANYBLOB="0100000001000000dd000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5060043be2206209ef02df9cbf2f6e880d3382f00d692100058abfba27c712655aafd38920902cc2eadadfc50ed22b660f067327b6dc7a0c6c9458af5ad35"]) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) sendfile(r5, r0, 0x0, 0x8d) (async, rerun: 32) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x25, 0x3, 0x0, {0x3, 0x4, 0x0, 'hfs\x00'}}, 0x25) (rerun: 32) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r8, 0xc400941d, &(0x7f0000001500)={0x0, 0xe1e, 0x5, 0x1}) (async) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = syz_open_dev$dmmidi(&(0x7f0000002d00), 0x7, 0x1) (async) r14 = accept(r6, &(0x7f0000002d40)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000002dc0)=0x80) (async) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$netlink(r5, &(0x7f0000002e80)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc, &(0x7f0000001480)=[{&(0x7f0000001ac0)={0x118c, 0x21, 0x801, 0x70bd27, 0x25dfdbfd, "", [@typed={0xa8, 0x4b, 0x0, 0x0, @binary="d4fdede319e685ca4ec0396256c1e919a5875c8ad0b7eaf738b84c05d75700a274aebe0b6f51a61b417e35f361c74c07fd46dc4e659c24781d75889b84ef0c292b142cefa30f625b1ad33063fc475b48008384937af0f0185a0c99fe8cc86f7ac3f16e2b7b18de1a7c21b6562db7a00e20f92c85a17586312280a9cfdc9bd05c2ce9d0d555d7fd2fdfa8c49a4188faaea03daa16ae42e46483854e7b5394eec78e864ba5"}, @nested={0x10c9, 0x2d, 0x0, 0x1, [@generic="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", @typed={0x9, 0x6b, 0x0, 0x0, @str='-*+^\x00'}, @generic="d617781d7af3ace7f48d122f495f401738106d4381891ead4f2cb0585511a11e2190c58b71f82010dd295aac69858b670edb48cc1bfa397f447cd55a57ad2f9df65a75aee70278f1baecd87e517060674d206469150de4f42b90dddf5d716d1802827e529a0d6d275ec5989fc6f72b56926a49eb669831f9ebbb2218cd812cecbccdac267992f68061c3ce7ae3510e6a9a6f5437a66e75328d2fd534dae15875a1b48205d5434ebf83143ae457267cc4fc597e143bd6ef7187"]}, @typed={0x8, 0x5f, 0x0, 0x0, @ipv4=@broadcast}]}, 0x118c}], 0x1, &(0x7f0000002e00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r10, r9, r11]}}, @rights={{0x20, 0x1, 0x1, [r12, r13, r14, r15]}}], 0x70}, 0x4010) (async) open_by_handle_at(r2, &(0x7f0000002ec0)=ANY=[@ANYBLOB="ce000000f800000000000000fbcb071d070f442aea6c3483cb842618d045d938058e7c205a3a3db690a73698da0eb4ebb228cfe3b306ba5954e66b5e593f5177472035e55c14712016f87e4dd158b989f4c1ab307eb56cbc759f853fd1dbb6f45a20106bd2e507ea9cb8a0e14392463d874da3bb908f4278e80f7451b35a6617ff399103df554a9e6134907b96102958446ab63f43014deedc84478b357aba34aefaa7b9b4c509932f9225518f8fb99013f87d8656673304a423445a8b21584b52c5b0a5b9d5b764cdf60a94f540f42854d89999f3aaf597b6897c0d04"], 0x200400) 10:09:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r3, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) (async) mount(&(0x7f0000000540)=@sr0, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)='ufs\x00', 0x100000, &(0x7f0000000640)='\x00') (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636821727365033d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 32) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 32) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = gettid() (async, rerun: 32) r3 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) (async) r4 = dup(r1) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) (async) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x2, 0x6, 0x1, 0x0, 0x0, 0x1200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x10000, 0xffff}, 0x6000, 0xffffffffffffffe0, 0x1, 0x2, 0xf06, 0x0, 0x4, 0x0, 0x10001, 0x0, 0x1}, 0x0, 0x4, r4, 0x10) (async, rerun: 32) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (rerun: 32) socket$inet6_sctp(0xa, 0x1, 0x84) 10:09:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r1, 0x8) (async) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f63686172ae08d899d690ff173835392d23352c00a824e4a872e3dbeab6a64fdd13642691e0f11e3fba7af72cb8c73cbf9fa58c80b2064efbf4f6ebf079a8326184ba8c0e4c131d195d7a51079490921def2fa65eb2589cd1c25b1b6f"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001900)=ANY=[@ANYBLOB="0100000001000000dd000000", @ANYRES32=r1, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5060043be2206209ef02df9cbf2f6e880d3382f00d692100058abfba27c712655aafd38920902cc2eadadfc50ed22b660f067327b6dc7a0c6c9458af5ad35"]) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 32) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (rerun: 32) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) sendfile(r5, r0, 0x0, 0x8d) (async, rerun: 32) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x25, 0x3, 0x0, {0x3, 0x4, 0x0, 'hfs\x00'}}, 0x25) (async, rerun: 32) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async, rerun: 64) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (rerun: 64) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r8, 0xc400941d, &(0x7f0000001500)={0x0, 0xe1e, 0x5, 0x1}) (async, rerun: 32) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 32) r10 = socket$inet6_udp(0xa, 0x2, 0x0) (async) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = syz_open_dev$dmmidi(&(0x7f0000002d00), 0x7, 0x1) (async) r14 = accept(r6, &(0x7f0000002d40)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000002dc0)=0x80) (async) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async, rerun: 32) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) sendmsg$netlink(r5, &(0x7f0000002e80)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x2}, 0xc, &(0x7f0000001480)=[{&(0x7f0000001ac0)={0x118c, 0x21, 0x801, 0x70bd27, 0x25dfdbfd, "", [@typed={0xa8, 0x4b, 0x0, 0x0, @binary="d4fdede319e685ca4ec0396256c1e919a5875c8ad0b7eaf738b84c05d75700a274aebe0b6f51a61b417e35f361c74c07fd46dc4e659c24781d75889b84ef0c292b142cefa30f625b1ad33063fc475b48008384937af0f0185a0c99fe8cc86f7ac3f16e2b7b18de1a7c21b6562db7a00e20f92c85a17586312280a9cfdc9bd05c2ce9d0d555d7fd2fdfa8c49a4188faaea03daa16ae42e46483854e7b5394eec78e864ba5"}, @nested={0x10c9, 0x2d, 0x0, 0x1, [@generic="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", @typed={0x9, 0x6b, 0x0, 0x0, @str='-*+^\x00'}, @generic="d617781d7af3ace7f48d122f495f401738106d4381891ead4f2cb0585511a11e2190c58b71f82010dd295aac69858b670edb48cc1bfa397f447cd55a57ad2f9df65a75aee70278f1baecd87e517060674d206469150de4f42b90dddf5d716d1802827e529a0d6d275ec5989fc6f72b56926a49eb669831f9ebbb2218cd812cecbccdac267992f68061c3ce7ae3510e6a9a6f5437a66e75328d2fd534dae15875a1b48205d5434ebf83143ae457267cc4fc597e143bd6ef7187"]}, @typed={0x8, 0x5f, 0x0, 0x0, @ipv4=@broadcast}]}, 0x118c}], 0x1, &(0x7f0000002e00)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r10, r9, r11]}}, @rights={{0x20, 0x1, 0x1, [r12, r13, r14, r15]}}], 0x70}, 0x4010) (async) open_by_handle_at(r2, &(0x7f0000002ec0)=ANY=[@ANYBLOB="ce000000f800000000000000fbcb071d070f442aea6c3483cb842618d045d938058e7c205a3a3db690a73698da0eb4ebb228cfe3b306ba5954e66b5e593f5177472035e55c14712016f87e4dd158b989f4c1ab307eb56cbc759f853fd1dbb6f45a20106bd2e507ea9cb8a0e14392463d874da3bb908f4278e80f7451b35a6617ff399103df554a9e6134907b96102958446ab63f43014deedc84478b357aba34aefaa7b9b4c509932f9225518f8fb99013f87d8656673304a423445a8b21584b52c5b0a5b9d5b764cdf60a94f540f42854d89999f3aaf597b6897c0d04"], 0x200400) 10:09:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x2}}) 10:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async, rerun: 64) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) (async, rerun: 64) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r2) (async) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r3, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) (async) mount(&(0x7f0000000540)=@sr0, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000600)='ufs\x00', 0x100000, &(0x7f0000000640)='\x00') (async) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x80}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 501.345382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 501.367506] hfs: unable to parse mount options [ 501.436289] hfs: unable to parse mount options 10:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x5}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="66d40500000000000000e89038eb2c01d20251b7656d496d32d7301051816240e51c6ee88184a05e0c8f81a41ce83ede43dccdaf3eddc7553c785e155947247045edd7fe31a50b11a3522aeb5066e109dbb8bd3843090043d1540b6195383ead2b53983e58a4216d81124ad8f3ba2c4096c96f1443f54e14857092e6477bd9e20eff819297e778680b43516f31ff1035323fa0472b330c3954bbf9373f76e4dadc56e9a4b4ca1f9f1a6477dfc915f075b67a67c4bad98eb9cc05fe86f6f6d5a285380015c9a1c39e901f7acf8048b8f2a0793c228963448d61e397a6fa15484474d185d3b1ada5e1e04819735b04f072bc5ad0e56d9cda54f87106009fcb409f") (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="48000000100005078000"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) (async) ioctl$AUTOFS_IOC_CATATONIC(r1, 0x9362, 0x0) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x3}}) 10:09:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="636f6445706167653dbfd64fb0c30d5fc2783372b6c669736f383835392d392c696f53844746f8cee7e77f7c8d6861727365743d6973"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001480)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x1, 0x2d, 0x0, 0xffffffff, 0x38006, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x31a, 0xfffffffffffffd50, 0x10001, 0xd34e63f4ebb93a9c, 0x1, 0xffff8001, 0x1f, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xc, r2, 0x8) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:09:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636821727365033d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636821727365033d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (rerun: 32) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 64) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r2 = gettid() (async, rerun: 32) r3 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x0, 0x0}, 0x30) (async, rerun: 32) r4 = dup(r1) (rerun: 32) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r2, 0x9, r4, 0x8) (async) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x2, 0x6, 0x1, 0x0, 0x0, 0x1200, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x10000, 0xffff}, 0x6000, 0xffffffffffffffe0, 0x1, 0x2, 0xf06, 0x0, 0x4, 0x0, 0x10001, 0x0, 0x1}, 0x0, 0x4, r4, 0x10) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 10:09:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000001c40)=ANY=[@ANYBLOB="636f6465706167653d69736f743d4f736f383835392d31352c00000000c0726c000000000000000000723c571440f7dfc40f2dc8dc42b29536ef697f806158f2731631af20b473b843bcec86bb4431aa2889906455886197b00645c331281d32e9c387"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x28001, 0x0) preadv2(r2, &(0x7f0000000a80)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000640)=""/198, 0xc6}, {&(0x7f0000000740)=""/196, 0xc4}, {&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/178, 0xb2}, {&(0x7f0000000980)=""/186, 0xba}, {&(0x7f0000000a40)=""/7, 0x7}], 0x7, 0x7, 0x3, 0x28) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={r4, r5, 0x0, 0x0, 0x0}, 0x30) r6 = dup(r3) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r4, 0x9, r6, 0x8) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000480)={0x80000000, &(0x7f0000000000)=[{0x80000000}], &(0x7f00000000c0)=[{{0x80000000}, {0x80000000, 0x0}}]}) r10 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) perf_event_open(&(0x7f0000000b00)={0x2, 0x80, 0x1, 0x7, 0x20, 0x7, 0x0, 0x79, 0x81022, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, @perf_config_ext={0xf29, 0x1}, 0x880, 0xd501, 0x7fffffff, 0x3, 0xffff, 0x7fe87b67, 0x81, 0x0, 0x32d1, 0x0, 0x4}, r4, 0xe, 0xffffffffffffffff, 0x8) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000001d40)={r8, &(0x7f0000000c00), &(0x7f0000001cc0)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r10, 0xc0347c03, &(0x7f0000000bc0)={{r12, 0x0, 0x0, [0xfffffffc]}, {0x80000000, r9}}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000580)={0x80000000, &(0x7f00000004c0), &(0x7f0000000500)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r6, 0xc0347c03, &(0x7f00000005c0)={{r7, 0x0, 0x5, [0x8001, 0x5]}, {r11, r13, 0x0, [0x2, 0x7]}, 0x0, [0x7fffffff, 0x20]}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) fallocate(r10, 0x13, 0x7fffffff, 0x3ff) [ 501.717516] hfs: unable to parse mount options 10:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="636f6445706167653dbfd64fb0c30d5fc2783372b6c669736f383835392d392c696f53844746f8cee7e77f7c8d6861727365743d6973"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001480)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x1, 0x2d, 0x0, 0xffffffff, 0x38006, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x31a, 0xfffffffffffffd50, 0x10001, 0xd34e63f4ebb93a9c, 0x1, 0xffff8001, 0x1f, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xc, r2, 0x8) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="636f6445706167653dbfd64fb0c30d5fc2783372b6c669736f383835392d392c696f53844746f8cee7e77f7c8d6861727365743d6973"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000001480)='memory.current\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x1, 0x2d, 0x0, 0xffffffff, 0x38006, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x31a, 0xfffffffffffffd50, 0x10001, 0xd34e63f4ebb93a9c, 0x1, 0xffff8001, 0x1f, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xc, r2, 0x8) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636821727365033d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x7}}) [ 501.878115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="636f6445706167653dbfd64fb0c30d5fc2783372b6c669736f383835392d392c696f53844746f8cee7e77f7c8d6861727365743d6973"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001480)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x1, 0x2d, 0x0, 0xffffffff, 0x38006, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x31a, 0xfffffffffffffd50, 0x10001, 0xd34e63f4ebb93a9c, 0x1, 0xffff8001, 0x1f, 0x0, 0x5, 0x0, 0x1}, 0xffffffffffffffff, 0xc, r2, 0x8) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x8}}) 10:10:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000001c40)=ANY=[@ANYBLOB="636f6465706167653d69736f743d4f736f383835392d31352c00000000c0726c000000000000000000723c571440f7dfc40f2dc8dc42b29536ef697f806158f2731631af20b473b843bcec86bb4431aa2889906455886197b00645c331281d32e9c387"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x28001, 0x0) preadv2(r2, &(0x7f0000000a80)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000640)=""/198, 0xc6}, {&(0x7f0000000740)=""/196, 0xc4}, {&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/178, 0xb2}, {&(0x7f0000000980)=""/186, 0xba}, {&(0x7f0000000a40)=""/7, 0x7}], 0x7, 0x7, 0x3, 0x28) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = gettid() r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={r4, r5, 0x0, 0x0, 0x0}, 0x30) (async) r6 = dup(r3) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r4, 0x9, r6, 0x8) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000480)={0x80000000, &(0x7f0000000000)=[{0x80000000}], &(0x7f00000000c0)=[{{0x80000000}, {0x80000000, 0x0}}]}) r10 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) (async) perf_event_open(&(0x7f0000000b00)={0x2, 0x80, 0x1, 0x7, 0x20, 0x7, 0x0, 0x79, 0x81022, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, @perf_config_ext={0xf29, 0x1}, 0x880, 0xd501, 0x7fffffff, 0x3, 0xffff, 0x7fe87b67, 0x81, 0x0, 0x32d1, 0x0, 0x4}, r4, 0xe, 0xffffffffffffffff, 0x8) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000001d40)={r8, &(0x7f0000000c00), &(0x7f0000001cc0)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r10, 0xc0347c03, &(0x7f0000000bc0)={{r12, 0x0, 0x0, [0xfffffffc]}, {0x80000000, r9}}) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000580)={0x80000000, &(0x7f00000004c0), &(0x7f0000000500)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r6, 0xc0347c03, &(0x7f00000005c0)={{r7, 0x0, 0x5, [0x8001, 0x5]}, {r11, r13, 0x0, [0x2, 0x7]}, 0x0, [0x7fffffff, 0x20]}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) fallocate(r10, 0x13, 0x7fffffff, 0x3ff) 10:10:00 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x157201, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x3aa}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="636f6401006167653d69696f636861727365743d69736f383835392d31352c00000000000000000000fd70176f01dad41ed89fa2401e9a1d2e5487f05b24150c8499ef68fba9f447859108c62dacfb03"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 502.215621] hfs: unable to parse mount options 10:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x5, 0x7}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001480)=0x4) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/slabinfo\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000001500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000001580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x7) 10:10:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x9}}) 10:10:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000001c40)=ANY=[@ANYBLOB="636f6465706167653d69736f743d4f736f383835392d31352c00000000c0726c000000000000000000723c571440f7dfc40f2dc8dc42b29536ef697f806158f2731631af20b473b843bcec86bb4431aa2889906455886197b00645c331281d32e9c387"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async, rerun: 32) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600), 0x28001, 0x0) preadv2(r2, &(0x7f0000000a80)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000640)=""/198, 0xc6}, {&(0x7f0000000740)=""/196, 0xc4}, {&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/178, 0xb2}, {&(0x7f0000000980)=""/186, 0xba}, {&(0x7f0000000a40)=""/7, 0x7}], 0x7, 0x7, 0x3, 0x28) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r4 = gettid() (async, rerun: 64) r5 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b80)={r4, r5, 0x0, 0x0, 0x0}, 0x30) (async) r6 = dup(r3) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r4, 0x9, r6, 0x8) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000480)={0x80000000, &(0x7f0000000000)=[{0x80000000}], &(0x7f00000000c0)=[{{0x80000000}, {0x80000000, 0x0}}]}) (async) r10 = syz_open_dev$media(&(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000040)=[{{}, {0x80000000}}]}) (async, rerun: 64) perf_event_open(&(0x7f0000000b00)={0x2, 0x80, 0x1, 0x7, 0x20, 0x7, 0x0, 0x79, 0x81022, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x3, @perf_config_ext={0xf29, 0x1}, 0x880, 0xd501, 0x7fffffff, 0x3, 0xffff, 0x7fe87b67, 0x81, 0x0, 0x32d1, 0x0, 0x4}, r4, 0xe, 0xffffffffffffffff, 0x8) (async, rerun: 64) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000001d40)={r8, &(0x7f0000000c00), &(0x7f0000001cc0)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r10, 0xc0347c03, &(0x7f0000000bc0)={{r12, 0x0, 0x0, [0xfffffffc]}, {0x80000000, r9}}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000580)={0x80000000, &(0x7f00000004c0), &(0x7f0000000500)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r6, 0xc0347c03, &(0x7f00000005c0)={{r7, 0x0, 0x5, [0x8001, 0x5]}, {r11, r13, 0x0, [0x2, 0x7]}, 0x0, [0x7fffffff, 0x20]}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) (async) fallocate(r10, 0x13, 0x7fffffff, 0x3ff) [ 502.389486] Unknown ioctl 1074292226 [ 502.491441] hfs: unable to parse mount options 10:10:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f64657061676707ce653d69736f383835392d392c392d31352c0000000000000000000002000000"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861617365743d69736f383835392d31352c00e19ed784ba1bd4da50d8cdb378bc95cc59fc0e4e16422dfcd0507b443aacee35260e425e44821563dad370"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@RTM_GETMDB={0x18, 0x56, 0x2, 0x70bd27, 0x25dfdbfb, {0x7, r2}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x10}}) 10:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x5, 0x7}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001480)=0x4) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/slabinfo\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000001500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000001580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) dup(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") (async) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x5, 0x7}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001480)=0x4) (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/slabinfo\x00', 0x0, 0x0) (async) renameat2(r3, &(0x7f0000001500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000001580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x7) (async) 10:10:01 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x157201, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x3aa}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="636f6401006167653d69696f636861727365743d69736f383835392d31352c00000000000000000000fd70176f01dad41ed89fa2401e9a1d2e5487f05b24150c8499ef68fba9f447859108c62dacfb03"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x157201, 0x0) (async) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x3aa}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="636f6401006167653d69696f636861727365743d69736f383835392d31352c00000000000000000000fd70176f01dad41ed89fa2401e9a1d2e5487f05b24150c8499ef68fba9f447859108c62dacfb03"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) [ 502.631156] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.636883] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.661541] Unknown ioctl 1074292226 10:10:01 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'rfdno'}, &(0x7f0000000040)=""/2, 0x2) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) [ 502.843304] hfs: unable to parse mount options 10:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x5, 0x7}}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001480)=0x4) (async) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/slabinfo\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000001500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000001580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x7) [ 502.929565] 9pnet: Insufficient options for proto=fd 10:10:01 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'rfdno'}, &(0x7f0000000040)=""/2, 0x2) (async) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) 10:10:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f64657061676707ce653d69736f383835392d392c392d31352c0000000000000000000002000000"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f64657061676707ce653d69736f383835392d392c392d31352c0000000000000000000002000000"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) [ 503.006583] hfs: unable to parse mount options [ 503.016193] hfs: unable to parse mount options 10:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861617365743d69736f383835392d31352c00e19ed784ba1bd4da50d8cdb378bc95cc59fc0e4e16422dfcd0507b443aacee35260e425e44821563dad370"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@RTM_GETMDB={0x18, 0x56, 0x2, 0x70bd27, 0x25dfdbfb, {0x7, r2}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 503.047660] Unknown ioctl 1074292226 [ 503.056302] 9pnet: Insufficient options for proto=fd 10:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) quotactl(0x3, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000000)) 10:10:01 executing program 0: close(0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'rfdno'}, &(0x7f0000000040)=""/2, 0x2) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) close(0xffffffffffffffff) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) socket(0x1e, 0x805, 0x0) (async) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'rfdno'}, &(0x7f0000000040)=""/2, 0x2) (async) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}}) (async) 10:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = dup(0xffffffffffffffff) (rerun: 32) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x157201, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x3aa}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="636f6401006167653d69696f636861727365743d69736f383835392d31352c00000000000000000000fd70176f01dad41ed89fa2401e9a1d2e5487f05b24150c8499ef68fba9f447859108c62dacfb03"], 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x157201, 0x0) (async) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x1, 0x3aa}) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="636f6401006167653d69696f636861727365743d69736f383835392d31352c00000000000000000000fd70176f01dad41ed89fa2401e9a1d2e5487f05b24150c8499ef68fba9f447859108c62dacfb03"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) [ 503.198938] 9pnet: Insufficient options for proto=fd 10:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) quotactl(0x3, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000000)) [ 503.219785] hfs: unable to parse mount options [ 503.235285] hfs: unable to parse mount options [ 503.239230] 9pnet: Insufficient options for proto=fd 10:10:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e100', 0x4000, 0x8) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x20020, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="234aabc4d556bc1a8b8185086f4e877163cafd0abaf4272148b62495cb3cd7a9a054d5b653b1067f6673991ae8b07f38ca8c57362498c5f0a44447547b870e16abf620745837dcade123db4dfa1f49aa4a95793a69b4505c96ccdd9635d048d23f05bc7dcd39cf89b199a49c3b8ea329d0c36e0e0f2bdf35340e5324f8584e2f92496a48a637f4c291e62e2cc4634b0d6afd73bff2cf1e431c5c5836c19f1610dfa84c30e1a666cd6b05a78dad9a706f05b7d214e5813ee848893e2a991588ee2d4227a22067c7d07e6fba72200769348c958ee4f7668fff", @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRESHEX=r1]) 10:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) quotactl(0x3, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000000)) 10:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, 0x0, 0x9, r0, 0x8) (async) read$usbfs(r0, &(0x7f0000000480)=""/4096, 0x1000) (async) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 503.331933] hfs: unable to parse mount options 10:10:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e100', 0x4000, 0x8) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x20020, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="234aabc4d556bc1a8b8185086f4e877163cafd0abaf4272148b62495cb3cd7a9a054d5b653b1067f6673991ae8b07f38ca8c57362498c5f0a44447547b870e16abf620745837dcade123db4dfa1f49aa4a95793a69b4505c96ccdd9635d048d23f05bc7dcd39cf89b199a49c3b8ea329d0c36e0e0f2bdf35340e5324f8584e2f92496a48a637f4c291e62e2cc4634b0d6afd73bff2cf1e431c5c5836c19f1610dfa84c30e1a666cd6b05a78dad9a706f05b7d214e5813ee848893e2a991588ee2d4227a22067c7d07e6fba72200769348c958ee4f7668fff", @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRESHEX=r1]) pipe(&(0x7f0000000040)) (async) close(r0) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) socket(0x1e, 0x805, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e100', 0x4000, 0x8) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) (async) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x20020, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="234aabc4d556bc1a8b8185086f4e877163cafd0abaf4272148b62495cb3cd7a9a054d5b653b1067f6673991ae8b07f38ca8c57362498c5f0a44447547b870e16abf620745837dcade123db4dfa1f49aa4a95793a69b4505c96ccdd9635d048d23f05bc7dcd39cf89b199a49c3b8ea329d0c36e0e0f2bdf35340e5324f8584e2f92496a48a637f4c291e62e2cc4634b0d6afd73bff2cf1e431c5c5836c19f1610dfa84c30e1a666cd6b05a78dad9a706f05b7d214e5813ee848893e2a991588ee2d4227a22067c7d07e6fba72200769348c958ee4f7668fff", @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRESHEX=r1]) (async) 10:10:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="636f64657061676707ce653d69736f383835392d392c392d31352c0000000000000000000002000000"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861617365743d69736f383835392d31352c00e19ed784ba1bd4da50d8cdb378bc95cc59fc0e4e16422dfcd0507b443aacee35260e425e44821563dad370"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@RTM_GETMDB={0x18, 0x56, 0x2, 0x70bd27, 0x25dfdbfb, {0x7, r2}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6465706167653d69736f383835392d392c696f636861617365743d69736f383835392d31352c00e19ed784ba1bd4da50d8cdb378bc95cc59fc0e4e16422dfcd0507b443aacee35260e425e44821563dad370"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000500)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) (async) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@RTM_GETMDB={0x18, 0x56, 0x2, 0x70bd27, 0x25dfdbfb, {0x7, r2}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40000) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x5, 0x80, 0x8, 0x0, 0xff, 0x8, 0x0, 0x5, 0x389, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x94e1, 0x4, @perf_config_ext={0xf6, 0x28bd}, 0x2, 0xfff, 0x80000001, 0x1, 0x401, 0x5, 0x6, 0x0, 0x6, 0x0, 0x101}, 0x0, 0xc, r0, 0x2) r1 = dup(0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) r5 = dup(r2) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r5, 0x8) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0x7f}, 0x9a00, 0x4, 0x3ff, 0x7, 0x8000000fffffffc, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="63030000000000000069736f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001640)=0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001680), 0x8c41, 0x0) perf_event_open(&(0x7f00000015c0)={0x5, 0x80, 0x1f, 0x1, 0x80, 0x1, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x1, 0x8}, 0x10, 0xfffffffffffffff9, 0xffffffe1, 0x5, 0xe40, 0x0, 0x6c36, 0x0, 0xf22, 0x0, 0x1}, r7, 0xb, r8, 0x1) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x408042, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f00000000c0)=0x0) write$FUSE_CREATE_OPEN(r9, &(0x7f0000001480)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0xffffffffffff9cc7, 0x1, 0xb035, 0x9, {0x5, 0x7, 0x8000, 0x3, 0x3ff, 0x29c, 0x3, 0x8, 0x7, 0x4000, 0x3ff, r10, 0xee00, 0x8000, 0x6}}, {0x0, 0x10}}}, 0xa0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x3800000000000000}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x80, 0xe3d}, 0xffff, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}) semget$private(0x0, 0x1, 0x602) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e100', 0x4000, 0x8) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x20020, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="234aabc4d556bc1a8b8185086f4e877163cafd0abaf4272148b62495cb3cd7a9a054d5b653b1067f6673991ae8b07f38ca8c57362498c5f0a44447547b870e16abf620745837dcade123db4dfa1f49aa4a95793a69b4505c96ccdd9635d048d23f05bc7dcd39cf89b199a49c3b8ea329d0c36e0e0f2bdf35340e5324f8584e2f92496a48a637f4c291e62e2cc4634b0d6afd73bff2cf1e431c5c5836c19f1610dfa84c30e1a666cd6b05a78dad9a706f05b7d214e5813ee848893e2a991588ee2d4227a22067c7d07e6fba72200769348c958ee4f7668fff", @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRESHEX=r1]) pipe(&(0x7f0000000040)) (async) close(r0) (async) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) socket(0x1e, 0x805, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/e100', 0x4000, 0x8) (async) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x1) (async) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x20020, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="234aabc4d556bc1a8b8185086f4e877163cafd0abaf4272148b62495cb3cd7a9a054d5b653b1067f6673991ae8b07f38ca8c57362498c5f0a44447547b870e16abf620745837dcade123db4dfa1f49aa4a95793a69b4505c96ccdd9635d048d23f05bc7dcd39cf89b199a49c3b8ea329d0c36e0e0f2bdf35340e5324f8584e2f92496a48a637f4c291e62e2cc4634b0d6afd73bff2cf1e431c5c5836c19f1610dfa84c30e1a666cd6b05a78dad9a706f05b7d214e5813ee848893e2a991588ee2d4227a22067c7d07e6fba72200769348c958ee4f7668fff", @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRESHEX=r1]) (async) 10:10:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x5, 0x80, 0x8, 0x0, 0xff, 0x8, 0x0, 0x5, 0x389, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x94e1, 0x4, @perf_config_ext={0xf6, 0x28bd}, 0x2, 0xfff, 0x80000001, 0x1, 0x401, 0x5, 0x6, 0x0, 0x6, 0x0, 0x101}, 0x0, 0xc, r0, 0x2) (async) r1 = dup(0xffffffffffffffff) (async) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r3 = gettid() (async, rerun: 64) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) (async) r5 = dup(r2) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r5, 0x8) (async) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0x7f}, 0x9a00, 0x4, 0x3ff, 0x7, 0x8000000fffffffc, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="63030000000000000069736f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") (async) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001640)=0x0) (async) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001680), 0x8c41, 0x0) perf_event_open(&(0x7f00000015c0)={0x5, 0x80, 0x1f, 0x1, 0x80, 0x1, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x1, 0x8}, 0x10, 0xfffffffffffffff9, 0xffffffe1, 0x5, 0xe40, 0x0, 0x6c36, 0x0, 0xf22, 0x0, 0x1}, r7, 0xb, r8, 0x1) (async) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x408042, 0x0) (async) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f00000000c0)=0x0) write$FUSE_CREATE_OPEN(r9, &(0x7f0000001480)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0xffffffffffff9cc7, 0x1, 0xb035, 0x9, {0x5, 0x7, 0x8000, 0x3, 0x3ff, 0x29c, 0x3, 0x8, 0x7, 0x4000, 0x3ff, r10, 0xee00, 0x8000, 0x6}}, {0x0, 0x10}}}, 0xa0) (async) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x3800000000000000}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (rerun: 32) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x80, 0xe3d}, 0xffff, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}) (async, rerun: 64) semget$private(0x0, 0x1, 0x602) (async, rerun: 64) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 503.512804] hfs: unable to parse mount options [ 503.530282] hfs: unable to parse mount options 10:10:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000000)={[{@dir_umask={'dir_umask', 0x3d, 0x4}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x2b, 0x805, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:10:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 503.691029] ================================================================== [ 503.698845] BUG: KASAN: slab-out-of-bounds in hfs_asc2mac+0x68f/0x710 [ 503.705437] Write of size 1 at addr ffff88809dcb524e by task syz-executor.1/27202 [ 503.713083] [ 503.714728] CPU: 1 PID: 27202 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 503.722612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 503.731970] Call Trace: [ 503.734567] dump_stack+0x1fc/0x2ef [ 503.738212] print_address_description.cold+0x54/0x219 [ 503.743504] kasan_report_error.cold+0x8a/0x1b9 [ 503.748183] ? hfs_asc2mac+0x68f/0x710 [ 503.752079] __asan_report_store1_noabort+0x88/0x90 [ 503.757688] ? hfs_asc2mac+0x68f/0x710 [ 503.757730] hfs_asc2mac+0x68f/0x710 [ 503.757749] ? hfs_mac2asc+0x530/0x530 [ 503.757764] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 503.757778] ? __kmalloc+0x38e/0x3c0 [ 503.757789] ? hfs_find_init+0x91/0x230 [ 503.757805] hfs_cat_build_key+0xbe/0x1a0 [ 503.757820] hfs_lookup+0x1c2/0x300 [ 503.757836] ? setup_fault_attr+0x200/0x200 [ 503.757850] ? lock_acquire+0x170/0x3c0 [ 503.757863] ? hfs_rename+0x200/0x200 [ 503.757882] ? d_alloc+0x1b7/0x230 [ 503.757899] ? lock_downgrade+0x720/0x720 [ 503.757912] ? lock_acquire+0x170/0x3c0 [ 503.757926] ? d_alloc+0x6a/0x230 [ 503.757943] ? do_raw_spin_unlock+0x171/0x230 [ 503.757960] ? _raw_spin_unlock+0x29/0x40 [ 503.757974] ? d_alloc+0x1bc/0x230 [ 503.757994] __lookup_hash+0x117/0x180 [ 503.758009] filename_create+0x186/0x490 [ 503.758020] ? kern_path_mountpoint+0x40/0x40 [ 503.758036] ? strncpy_from_user+0x2a2/0x350 [ 503.774441] 9pnet: Insufficient options for proto=fd [ 503.774637] ? getname_flags+0x25b/0x590 [ 503.855087] do_mkdirat+0xa0/0x2d0 [ 503.858622] ? __ia32_sys_mknod+0x120/0x120 [ 503.862935] ? trace_hardirqs_off_caller+0x6e/0x210 [ 503.867941] ? do_syscall_64+0x21/0x620 [ 503.871904] do_syscall_64+0xf9/0x620 [ 503.875704] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 503.880881] RIP: 0033:0x7f18dbc4e0c9 [ 503.884581] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 503.903471] RSP: 002b:00007f18da1c0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 503.911169] RAX: ffffffffffffffda RBX: 00007f18dbd6df80 RCX: 00007f18dbc4e0c9 [ 503.918432] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 503.925699] RBP: 00007f18dbca9ae9 R08: 0000000000000000 R09: 0000000000000000 [ 503.932972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 503.940229] R13: 00007ffd398c0e4f R14: 00007f18da1c0300 R15: 0000000000022000 [ 503.947496] [ 503.949108] Allocated by task 27202: [ 503.952815] __kmalloc+0x15a/0x3c0 [ 503.956345] hfs_find_init+0x91/0x230 [ 503.960131] hfs_lookup+0xfe/0x300 [ 503.963661] __lookup_hash+0x117/0x180 [ 503.967547] filename_create+0x186/0x490 [ 503.971595] do_mkdirat+0xa0/0x2d0 [ 503.975123] do_syscall_64+0xf9/0x620 [ 503.978916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 503.984105] [ 503.985717] Freed by task 18: [ 503.988816] kfree+0xcc/0x210 [ 503.991909] rcu_process_callbacks+0xa0d/0x18b0 [ 503.996580] __do_softirq+0x265/0x980 [ 504.000361] [ 504.001978] The buggy address belongs to the object at ffff88809dcb5200 [ 504.001978] which belongs to the cache kmalloc-96 of size 96 [ 504.014452] The buggy address is located 78 bytes inside of [ 504.014452] 96-byte region [ffff88809dcb5200, ffff88809dcb5260) [ 504.026141] The buggy address belongs to the page: [ 504.031059] page:ffffea0002772d40 count:1 mapcount:0 mapping:ffff88813bff04c0 index:0x0 [ 504.039191] flags: 0xfff00000000100(slab) [ 504.043330] raw: 00fff00000000100 ffffea00028fbd08 ffffea0002ac6648 ffff88813bff04c0 [ 504.051200] raw: 0000000000000000 ffff88809dcb5000 0000000100000020 0000000000000000 [ 504.059063] page dumped because: kasan: bad access detected [ 504.064757] [ 504.066371] Memory state around the buggy address: [ 504.071287] ffff88809dcb5100: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 504.078631] ffff88809dcb5180: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc 10:10:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x5, 0x80, 0x8, 0x0, 0xff, 0x8, 0x0, 0x5, 0x389, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x94e1, 0x4, @perf_config_ext={0xf6, 0x28bd}, 0x2, 0xfff, 0x80000001, 0x1, 0x401, 0x5, 0x6, 0x0, 0x6, 0x0, 0x101}, 0x0, 0xc, r0, 0x2) (async) r1 = dup(0xffffffffffffffff) (async, rerun: 64) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r3 = gettid() (async) r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x615, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x0, 0x0}, 0x30) (async) r5 = dup(r2) perf_event_open(&(0x7f0000000280)={0xf65fc5d218cdad2f, 0x80, 0x0, 0x3f, 0x5f, 0x81, 0x0, 0xfffffffffffffe00, 0x20, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x9a00, 0x0, 0x3ff, 0x7, 0x3, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r5, 0x8) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x3f, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0x7f}, 0x9a00, 0x4, 0x3ff, 0x7, 0x8000000fffffffc, 0x400, 0x7, 0x0, 0x1f, 0x0, 0x3ff}, r3, 0x9, r1, 0x8) read$usbfs(r1, &(0x7f0000000480)=""/4096, 0x1000) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB="63030000000000000069736f383835392d392c696f636861727365743d69736f383835392d31352c00"], 0x1, 0x27c, &(0x7f0000000180)="$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") r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001640)=0x0) (async) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001680), 0x8c41, 0x0) perf_event_open(&(0x7f00000015c0)={0x5, 0x80, 0x1f, 0x1, 0x80, 0x1, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x1, 0x8}, 0x10, 0xfffffffffffffff9, 0xffffffe1, 0x5, 0xe40, 0x0, 0x6c36, 0x0, 0xf22, 0x0, 0x1}, r7, 0xb, r8, 0x1) (async) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x408042, 0x0) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f00000000c0)=0x0) write$FUSE_CREATE_OPEN(r9, &(0x7f0000001480)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0xffffffffffff9cc7, 0x1, 0xb035, 0x9, {0x5, 0x7, 0x8000, 0x3, 0x3ff, 0x29c, 0x3, 0x8, 0x7, 0x4000, 0x3ff, r10, 0xee00, 0x8000, 0x6}}, {0x0, 0x10}}}, 0xa0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 10:10:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x3800000000000000}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x80, 0xe3d}, 0xffff, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}) semget$private(0x0, 0x1, 0x602) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x3800000000000000}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x80, 0xe3d}, 0xffff, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}) (async) semget$private(0x0, 0x1, 0x602) (async) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000140)={[{@codepage={'codepage', 0x3d, 'iso8859-9'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}, 0x1, 0x27c, &(0x7f0000000180)="$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") (async) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}) (async) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) 10:10:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_mount_image$hfs(&(0x7f0000000080), &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x27c, &(0x7f0000000180)="$eJzs3U9rE08cx/HPbNI2v19LXdtKwWO14EnaehEviuRBeBBRmwjFUKGtYD2pZxFvgndvnsXH4El8Anry5MlT8LIys5NkE3eTJjSZpn2/IMuuO3++X2f/zARKBODMul39/uHaT/sxUkklSTekSFJFKku6oNXK092DnYNGvdavoZKrYT9GaU3zT5nt3XpeVVvP1fBie1TWQvbfMB5JkiQ/Bpb6PZFYEI67+3NE0py/O935ysQjG48XoQMIITPCpqmmnmkxZDgAgPD8+z/yb4kFP3+PImndv/ZP1fu/GTqAwNrv/yg9Towd33PuVGe955Zwdu4XtVaJo/Q1q/TK6ppgmkGrShdL9N+jnUb96vaTRi3SK930MsVW3LamViLOgGjXctamfYye+7zLYcbmsFUQ//IoPb4bPpQ288V8NfdMrPeqted/5cTYYXIjFfeMVBr/RnGLLss4LVWQ5XnXyUXfgz5/PEKWFZVsLHlmfZtdXxDErTjfzvaptdRTK81uszg7V2s5t9ZW+/hPbq2V3lqdq7m4v3Ezb8wds6Zf+qRqZv4f2UFfV/Gd2fXkN66kvzL65lN2JQvGsUs0dCoY3Ws91HUt7h8+f/yg0ajvsXOCd8qaRF8z/tIInbKN4Zakk/A/v7d/qNxTrRlEqMBKmssP7Lh2wj2aMDmdQdfq3dDBIAQ77zLp+i+zXtlwDzi7ifvM05NBjWda3CxYGyy57f9DreDmi1dwR11zXboiXS7s8WVvs7GP85QwVX3Tfb7/BwAAAAAAAAAAAAAAAAAAmDaT+IuF0DkCAAAAAAAAAAAAAAAAAAAAADDtpvb3f82Z/AVP4Fj9DQAA//+L3Xr8") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 504.085980] >ffff88809dcb5200: 00 00 00 00 00 00 00 00 00 06 fc fc fc fc fc fc [ 504.093320] ^ [ 504.099017] ffff88809dcb5280: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 504.106366] ffff88809dcb5300: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 504.113710] ================================================================== [ 504.121050] Disabling lock debugging due to kernel taint [ 504.175603] Kernel panic - not syncing: panic_on_warn set ... [ 504.175603] [ 504.183009] CPU: 1 PID: 27202 Comm: syz-executor.1 Tainted: G B 4.19.211-syzkaller #0 [ 504.192281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 504.201635] Call Trace: [ 504.204235] dump_stack+0x1fc/0x2ef [ 504.207869] panic+0x26a/0x50e [ 504.211066] ? __warn_printk+0xf3/0xf3 [ 504.214956] ? preempt_schedule_common+0x45/0xc0 [ 504.219715] ? ___preempt_schedule+0x16/0x18 [ 504.224139] ? trace_hardirqs_on+0x55/0x210 [ 504.224159] kasan_end_report+0x43/0x49 [ 504.224175] kasan_report_error.cold+0xa7/0x1b9 [ 504.224191] ? hfs_asc2mac+0x68f/0x710 [ 504.224207] __asan_report_store1_noabort+0x88/0x90 [ 504.224222] ? hfs_asc2mac+0x68f/0x710 [ 504.224236] hfs_asc2mac+0x68f/0x710 [ 504.224253] ? hfs_mac2asc+0x530/0x530 [ 504.224268] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 504.224280] ? __kmalloc+0x38e/0x3c0 [ 504.224292] ? hfs_find_init+0x91/0x230 [ 504.224306] hfs_cat_build_key+0xbe/0x1a0 [ 504.224320] hfs_lookup+0x1c2/0x300 [ 504.224334] ? setup_fault_attr+0x200/0x200 [ 504.224349] ? lock_acquire+0x170/0x3c0 [ 504.224362] ? hfs_rename+0x200/0x200 [ 504.224378] ? d_alloc+0x1b7/0x230 [ 504.224394] ? lock_downgrade+0x720/0x720 [ 504.224407] ? lock_acquire+0x170/0x3c0 [ 504.224419] ? d_alloc+0x6a/0x230 [ 504.224433] ? do_raw_spin_unlock+0x171/0x230 [ 504.224448] ? _raw_spin_unlock+0x29/0x40 [ 504.224461] ? d_alloc+0x1bc/0x230 [ 504.224476] __lookup_hash+0x117/0x180 [ 504.224489] filename_create+0x186/0x490 [ 504.224501] ? kern_path_mountpoint+0x40/0x40 [ 504.224513] ? strncpy_from_user+0x2a2/0x350 [ 504.224529] ? getname_flags+0x25b/0x590 [ 504.224542] do_mkdirat+0xa0/0x2d0 [ 504.224556] ? __ia32_sys_mknod+0x120/0x120 [ 504.224571] ? trace_hardirqs_off_caller+0x6e/0x210 [ 504.224584] ? do_syscall_64+0x21/0x620 [ 504.224598] do_syscall_64+0xf9/0x620 [ 504.224614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 504.224625] RIP: 0033:0x7f18dbc4e0c9 [ 504.224639] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 504.224646] RSP: 002b:00007f18da1c0168 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 504.224658] RAX: ffffffffffffffda RBX: 00007f18dbd6df80 RCX: 00007f18dbc4e0c9 [ 504.224672] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000005 [ 504.224680] RBP: 00007f18dbca9ae9 R08: 0000000000000000 R09: 0000000000000000 [ 504.224687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 504.224695] R13: 00007ffd398c0e4f R14: 00007f18da1c0300 R15: 0000000000022000 [ 504.225012] Kernel Offset: disabled [ 504.434234] Rebooting in 86400 seconds..