Warning: Permanently added '[localhost]:43782' (ECDSA) to the list of known hosts. 2023/01/06 15:18:43 fuzzer started 2023/01/06 15:18:43 dialing manager at localhost:43543 syzkaller login: [ 42.775499] cgroup: Unknown subsys name 'net' [ 42.777168] cgroup: Unknown subsys name 'net_prio' [ 42.779720] cgroup: Unknown subsys name 'devices' [ 42.781366] cgroup: Unknown subsys name 'blkio' [ 42.843772] cgroup: Unknown subsys name 'hugetlb' [ 42.846662] cgroup: Unknown subsys name 'rlimit' 2023/01/06 15:18:56 syscalls: 2215 2023/01/06 15:18:56 code coverage: enabled 2023/01/06 15:18:56 comparison tracing: enabled 2023/01/06 15:18:56 extra coverage: enabled 2023/01/06 15:18:56 setuid sandbox: enabled 2023/01/06 15:18:56 namespace sandbox: enabled 2023/01/06 15:18:56 Android sandbox: enabled 2023/01/06 15:18:56 fault injection: enabled 2023/01/06 15:18:56 leak checking: enabled 2023/01/06 15:18:56 net packet injection: enabled 2023/01/06 15:18:56 net device setup: enabled 2023/01/06 15:18:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/06 15:18:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/06 15:18:56 USB emulation: enabled 2023/01/06 15:18:56 hci packet injection: enabled 2023/01/06 15:18:56 wifi device emulation: enabled 2023/01/06 15:18:56 802.15.4 emulation: enabled 2023/01/06 15:18:56 fetching corpus: 50, signal 31489/33350 (executing program) 2023/01/06 15:18:56 fetching corpus: 100, signal 46260/49844 (executing program) 2023/01/06 15:18:57 fetching corpus: 150, signal 52372/57669 (executing program) 2023/01/06 15:18:57 fetching corpus: 200, signal 60863/67725 (executing program) 2023/01/06 15:18:57 fetching corpus: 250, signal 66536/74996 (executing program) 2023/01/06 15:18:57 fetching corpus: 300, signal 72523/82520 (executing program) 2023/01/06 15:18:57 fetching corpus: 350, signal 77905/89383 (executing program) 2023/01/06 15:18:57 fetching corpus: 400, signal 83498/96399 (executing program) 2023/01/06 15:18:57 fetching corpus: 450, signal 87531/101859 (executing program) 2023/01/06 15:18:57 fetching corpus: 500, signal 92269/107959 (executing program) 2023/01/06 15:18:57 fetching corpus: 550, signal 95999/113083 (executing program) 2023/01/06 15:18:58 fetching corpus: 600, signal 99713/118136 (executing program) 2023/01/06 15:18:58 fetching corpus: 650, signal 103063/122835 (executing program) 2023/01/06 15:18:58 fetching corpus: 700, signal 106302/127380 (executing program) 2023/01/06 15:18:58 fetching corpus: 750, signal 110477/132851 (executing program) 2023/01/06 15:18:58 fetching corpus: 800, signal 113128/136801 (executing program) 2023/01/06 15:18:58 fetching corpus: 850, signal 117705/142533 (executing program) 2023/01/06 15:18:58 fetching corpus: 900, signal 120983/146999 (executing program) 2023/01/06 15:18:58 fetching corpus: 950, signal 124116/151335 (executing program) 2023/01/06 15:18:58 fetching corpus: 1000, signal 126140/154615 (executing program) 2023/01/06 15:18:59 fetching corpus: 1050, signal 128603/158235 (executing program) 2023/01/06 15:18:59 fetching corpus: 1100, signal 131492/162240 (executing program) 2023/01/06 15:18:59 fetching corpus: 1150, signal 134237/166059 (executing program) 2023/01/06 15:18:59 fetching corpus: 1200, signal 136382/169367 (executing program) 2023/01/06 15:18:59 fetching corpus: 1250, signal 138580/172670 (executing program) 2023/01/06 15:18:59 fetching corpus: 1300, signal 140329/175589 (executing program) 2023/01/06 15:18:59 fetching corpus: 1350, signal 142584/178940 (executing program) 2023/01/06 15:18:59 fetching corpus: 1400, signal 144346/181801 (executing program) 2023/01/06 15:18:59 fetching corpus: 1450, signal 145903/184443 (executing program) 2023/01/06 15:19:00 fetching corpus: 1500, signal 147140/186811 (executing program) 2023/01/06 15:19:00 fetching corpus: 1550, signal 148497/189263 (executing program) 2023/01/06 15:19:00 fetching corpus: 1600, signal 150016/191905 (executing program) 2023/01/06 15:19:00 fetching corpus: 1650, signal 151610/194531 (executing program) 2023/01/06 15:19:00 fetching corpus: 1700, signal 152651/196730 (executing program) 2023/01/06 15:19:00 fetching corpus: 1750, signal 154801/199804 (executing program) 2023/01/06 15:19:00 fetching corpus: 1800, signal 156381/202401 (executing program) 2023/01/06 15:19:00 fetching corpus: 1850, signal 157954/204928 (executing program) 2023/01/06 15:19:00 fetching corpus: 1900, signal 159490/207478 (executing program) 2023/01/06 15:19:01 fetching corpus: 1950, signal 160872/209878 (executing program) 2023/01/06 15:19:01 fetching corpus: 2000, signal 162405/212354 (executing program) 2023/01/06 15:19:01 fetching corpus: 2050, signal 163854/214787 (executing program) 2023/01/06 15:19:01 fetching corpus: 2100, signal 165661/217425 (executing program) 2023/01/06 15:19:01 fetching corpus: 2150, signal 167039/219738 (executing program) 2023/01/06 15:19:01 fetching corpus: 2200, signal 168633/222220 (executing program) 2023/01/06 15:19:01 fetching corpus: 2250, signal 169580/224161 (executing program) 2023/01/06 15:19:01 fetching corpus: 2300, signal 171132/226561 (executing program) 2023/01/06 15:19:01 fetching corpus: 2350, signal 172459/228787 (executing program) 2023/01/06 15:19:02 fetching corpus: 2400, signal 173541/230841 (executing program) 2023/01/06 15:19:02 fetching corpus: 2450, signal 174622/232820 (executing program) 2023/01/06 15:19:02 fetching corpus: 2500, signal 175833/234953 (executing program) 2023/01/06 15:19:02 fetching corpus: 2550, signal 176698/236778 (executing program) 2023/01/06 15:19:02 fetching corpus: 2600, signal 177919/238897 (executing program) 2023/01/06 15:19:02 fetching corpus: 2650, signal 179184/241050 (executing program) 2023/01/06 15:19:02 fetching corpus: 2700, signal 180529/243239 (executing program) 2023/01/06 15:19:02 fetching corpus: 2750, signal 181544/245151 (executing program) 2023/01/06 15:19:02 fetching corpus: 2800, signal 182564/247064 (executing program) 2023/01/06 15:19:02 fetching corpus: 2850, signal 183878/249216 (executing program) 2023/01/06 15:19:03 fetching corpus: 2900, signal 185129/251293 (executing program) 2023/01/06 15:19:03 fetching corpus: 2950, signal 186227/253276 (executing program) 2023/01/06 15:19:03 fetching corpus: 3000, signal 187188/255116 (executing program) 2023/01/06 15:19:03 fetching corpus: 3050, signal 188052/256921 (executing program) 2023/01/06 15:19:03 fetching corpus: 3100, signal 189128/258799 (executing program) 2023/01/06 15:19:03 fetching corpus: 3150, signal 190174/260657 (executing program) 2023/01/06 15:19:03 fetching corpus: 3200, signal 191112/262485 (executing program) 2023/01/06 15:19:03 fetching corpus: 3250, signal 192397/264483 (executing program) 2023/01/06 15:19:03 fetching corpus: 3300, signal 194002/266732 (executing program) 2023/01/06 15:19:04 fetching corpus: 3350, signal 194889/268425 (executing program) 2023/01/06 15:19:04 fetching corpus: 3400, signal 195597/269993 (executing program) 2023/01/06 15:19:04 fetching corpus: 3450, signal 196633/271793 (executing program) 2023/01/06 15:19:04 fetching corpus: 3500, signal 197859/273752 (executing program) 2023/01/06 15:19:04 fetching corpus: 3550, signal 198732/275404 (executing program) 2023/01/06 15:19:04 fetching corpus: 3600, signal 199601/277000 (executing program) 2023/01/06 15:19:04 fetching corpus: 3650, signal 200221/278472 (executing program) 2023/01/06 15:19:04 fetching corpus: 3700, signal 201069/280071 (executing program) 2023/01/06 15:19:04 fetching corpus: 3750, signal 201971/281724 (executing program) 2023/01/06 15:19:05 fetching corpus: 3800, signal 202834/283354 (executing program) 2023/01/06 15:19:05 fetching corpus: 3850, signal 203559/284892 (executing program) 2023/01/06 15:19:05 fetching corpus: 3900, signal 204369/286467 (executing program) 2023/01/06 15:19:05 fetching corpus: 3950, signal 205198/288022 (executing program) 2023/01/06 15:19:05 fetching corpus: 4000, signal 205972/289569 (executing program) 2023/01/06 15:19:05 fetching corpus: 4050, signal 206617/291011 (executing program) 2023/01/06 15:19:05 fetching corpus: 4100, signal 207187/292366 (executing program) 2023/01/06 15:19:05 fetching corpus: 4150, signal 208200/294024 (executing program) 2023/01/06 15:19:05 fetching corpus: 4200, signal 208824/295470 (executing program) 2023/01/06 15:19:06 fetching corpus: 4250, signal 209628/297006 (executing program) 2023/01/06 15:19:06 fetching corpus: 4300, signal 210532/298582 (executing program) 2023/01/06 15:19:06 fetching corpus: 4350, signal 211458/300170 (executing program) 2023/01/06 15:19:06 fetching corpus: 4400, signal 212025/301583 (executing program) 2023/01/06 15:19:06 fetching corpus: 4450, signal 212600/302956 (executing program) 2023/01/06 15:19:06 fetching corpus: 4500, signal 213242/304293 (executing program) 2023/01/06 15:19:06 fetching corpus: 4550, signal 213999/305755 (executing program) 2023/01/06 15:19:06 fetching corpus: 4600, signal 214636/307156 (executing program) 2023/01/06 15:19:07 fetching corpus: 4650, signal 215413/308633 (executing program) 2023/01/06 15:19:07 fetching corpus: 4700, signal 215994/309998 (executing program) 2023/01/06 15:19:07 fetching corpus: 4750, signal 216501/311314 (executing program) 2023/01/06 15:19:07 fetching corpus: 4800, signal 216980/312562 (executing program) 2023/01/06 15:19:07 fetching corpus: 4850, signal 217528/313857 (executing program) 2023/01/06 15:19:07 fetching corpus: 4900, signal 218255/315218 (executing program) 2023/01/06 15:19:07 fetching corpus: 4950, signal 218934/316599 (executing program) 2023/01/06 15:19:07 fetching corpus: 5000, signal 219739/318021 (executing program) 2023/01/06 15:19:08 fetching corpus: 5050, signal 220525/319450 (executing program) 2023/01/06 15:19:08 fetching corpus: 5100, signal 221039/320707 (executing program) 2023/01/06 15:19:08 fetching corpus: 5150, signal 221559/321978 (executing program) 2023/01/06 15:19:08 fetching corpus: 5200, signal 222261/323288 (executing program) 2023/01/06 15:19:08 fetching corpus: 5250, signal 222898/324581 (executing program) 2023/01/06 15:19:08 fetching corpus: 5300, signal 223454/325865 (executing program) 2023/01/06 15:19:08 fetching corpus: 5350, signal 223966/327046 (executing program) 2023/01/06 15:19:08 fetching corpus: 5400, signal 224833/328462 (executing program) 2023/01/06 15:19:08 fetching corpus: 5450, signal 225467/329720 (executing program) 2023/01/06 15:19:09 fetching corpus: 5500, signal 226058/330994 (executing program) 2023/01/06 15:19:09 fetching corpus: 5550, signal 226418/332110 (executing program) 2023/01/06 15:19:09 fetching corpus: 5600, signal 226904/333233 (executing program) 2023/01/06 15:19:09 fetching corpus: 5650, signal 227661/334565 (executing program) 2023/01/06 15:19:09 fetching corpus: 5700, signal 228036/335699 (executing program) 2023/01/06 15:19:09 fetching corpus: 5750, signal 228506/336881 (executing program) 2023/01/06 15:19:09 fetching corpus: 5800, signal 229154/338137 (executing program) 2023/01/06 15:19:09 fetching corpus: 5850, signal 229824/339393 (executing program) 2023/01/06 15:19:09 fetching corpus: 5900, signal 230377/340592 (executing program) 2023/01/06 15:19:10 fetching corpus: 5950, signal 231022/341790 (executing program) 2023/01/06 15:19:10 fetching corpus: 6000, signal 231444/342875 (executing program) 2023/01/06 15:19:10 fetching corpus: 6050, signal 232055/344073 (executing program) 2023/01/06 15:19:10 fetching corpus: 6100, signal 232966/345377 (executing program) 2023/01/06 15:19:10 fetching corpus: 6150, signal 233684/346650 (executing program) 2023/01/06 15:19:10 fetching corpus: 6200, signal 234235/347839 (executing program) 2023/01/06 15:19:10 fetching corpus: 6250, signal 235237/349181 (executing program) 2023/01/06 15:19:10 fetching corpus: 6300, signal 236028/350455 (executing program) 2023/01/06 15:19:10 fetching corpus: 6350, signal 236449/351492 (executing program) 2023/01/06 15:19:11 fetching corpus: 6400, signal 236884/352591 (executing program) 2023/01/06 15:19:11 fetching corpus: 6450, signal 237374/353652 (executing program) 2023/01/06 15:19:11 fetching corpus: 6500, signal 237747/354723 (executing program) 2023/01/06 15:19:11 fetching corpus: 6550, signal 238347/355907 (executing program) 2023/01/06 15:19:11 fetching corpus: 6600, signal 238937/357047 (executing program) 2023/01/06 15:19:11 fetching corpus: 6650, signal 239308/358117 (executing program) 2023/01/06 15:19:11 fetching corpus: 6700, signal 239806/359180 (executing program) 2023/01/06 15:19:11 fetching corpus: 6750, signal 240276/360241 (executing program) 2023/01/06 15:19:11 fetching corpus: 6800, signal 240879/361317 (executing program) 2023/01/06 15:19:12 fetching corpus: 6850, signal 241262/362351 (executing program) 2023/01/06 15:19:12 fetching corpus: 6900, signal 241644/363383 (executing program) 2023/01/06 15:19:12 fetching corpus: 6950, signal 242161/364438 (executing program) 2023/01/06 15:19:12 fetching corpus: 7000, signal 242652/365482 (executing program) 2023/01/06 15:19:12 fetching corpus: 7050, signal 243184/366497 (executing program) 2023/01/06 15:19:12 fetching corpus: 7100, signal 243576/367487 (executing program) 2023/01/06 15:19:12 fetching corpus: 7150, signal 244024/368507 (executing program) 2023/01/06 15:19:12 fetching corpus: 7200, signal 244499/369547 (executing program) 2023/01/06 15:19:12 fetching corpus: 7250, signal 244995/370566 (executing program) 2023/01/06 15:19:13 fetching corpus: 7300, signal 245638/371669 (executing program) 2023/01/06 15:19:13 fetching corpus: 7350, signal 246103/372677 (executing program) 2023/01/06 15:19:13 fetching corpus: 7400, signal 246446/373620 (executing program) 2023/01/06 15:19:13 fetching corpus: 7450, signal 246888/374633 (executing program) 2023/01/06 15:19:13 fetching corpus: 7500, signal 247528/375707 (executing program) 2023/01/06 15:19:13 fetching corpus: 7550, signal 247855/376709 (executing program) 2023/01/06 15:19:13 fetching corpus: 7600, signal 248485/377756 (executing program) 2023/01/06 15:19:13 fetching corpus: 7650, signal 248836/378699 (executing program) 2023/01/06 15:19:13 fetching corpus: 7700, signal 249265/379680 (executing program) 2023/01/06 15:19:13 fetching corpus: 7750, signal 249700/380673 (executing program) 2023/01/06 15:19:14 fetching corpus: 7800, signal 250232/381653 (executing program) 2023/01/06 15:19:14 fetching corpus: 7850, signal 250737/382627 (executing program) 2023/01/06 15:19:14 fetching corpus: 7900, signal 251097/383559 (executing program) 2023/01/06 15:19:14 fetching corpus: 7950, signal 251540/384494 (executing program) 2023/01/06 15:19:14 fetching corpus: 8000, signal 251905/385403 (executing program) 2023/01/06 15:19:14 fetching corpus: 8050, signal 252192/386292 (executing program) 2023/01/06 15:19:14 fetching corpus: 8100, signal 252585/387192 (executing program) 2023/01/06 15:19:14 fetching corpus: 8150, signal 252920/388109 (executing program) 2023/01/06 15:19:14 fetching corpus: 8200, signal 253610/389115 (executing program) 2023/01/06 15:19:14 fetching corpus: 8250, signal 253998/389993 (executing program) 2023/01/06 15:19:15 fetching corpus: 8300, signal 254395/390903 (executing program) 2023/01/06 15:19:15 fetching corpus: 8350, signal 254812/391871 (executing program) 2023/01/06 15:19:15 fetching corpus: 8400, signal 255216/392775 (executing program) 2023/01/06 15:19:15 fetching corpus: 8450, signal 255658/393701 (executing program) 2023/01/06 15:19:15 fetching corpus: 8500, signal 256202/394632 (executing program) 2023/01/06 15:19:15 fetching corpus: 8550, signal 256638/395531 (executing program) 2023/01/06 15:19:15 fetching corpus: 8600, signal 257012/396412 (executing program) 2023/01/06 15:19:15 fetching corpus: 8650, signal 257383/397288 (executing program) 2023/01/06 15:19:15 fetching corpus: 8700, signal 257701/398136 (executing program) 2023/01/06 15:19:15 fetching corpus: 8750, signal 258117/399003 (executing program) 2023/01/06 15:19:16 fetching corpus: 8800, signal 258645/399870 (executing program) 2023/01/06 15:19:16 fetching corpus: 8850, signal 258919/400714 (executing program) 2023/01/06 15:19:16 fetching corpus: 8900, signal 259334/401590 (executing program) 2023/01/06 15:19:16 fetching corpus: 8950, signal 259699/402453 (executing program) 2023/01/06 15:19:16 fetching corpus: 9000, signal 260098/403327 (executing program) 2023/01/06 15:19:16 fetching corpus: 9050, signal 260485/404178 (executing program) 2023/01/06 15:19:17 fetching corpus: 9100, signal 260885/405026 (executing program) 2023/01/06 15:19:17 fetching corpus: 9150, signal 261283/405847 (executing program) 2023/01/06 15:19:17 fetching corpus: 9200, signal 261645/406712 (executing program) 2023/01/06 15:19:17 fetching corpus: 9250, signal 262040/407573 (executing program) 2023/01/06 15:19:17 fetching corpus: 9300, signal 262308/408404 (executing program) 2023/01/06 15:19:17 fetching corpus: 9350, signal 262636/409241 (executing program) 2023/01/06 15:19:17 fetching corpus: 9400, signal 263053/410060 (executing program) 2023/01/06 15:19:18 fetching corpus: 9450, signal 263615/410929 (executing program) 2023/01/06 15:19:18 fetching corpus: 9500, signal 263988/411777 (executing program) 2023/01/06 15:19:18 fetching corpus: 9550, signal 264319/412586 (executing program) 2023/01/06 15:19:18 fetching corpus: 9600, signal 264645/413399 (executing program) 2023/01/06 15:19:18 fetching corpus: 9650, signal 264950/414224 (executing program) 2023/01/06 15:19:18 fetching corpus: 9700, signal 265319/415058 (executing program) 2023/01/06 15:19:18 fetching corpus: 9750, signal 265715/415847 (executing program) 2023/01/06 15:19:18 fetching corpus: 9800, signal 266255/416665 (executing program) 2023/01/06 15:19:18 fetching corpus: 9850, signal 266521/417477 (executing program) 2023/01/06 15:19:19 fetching corpus: 9900, signal 266741/418244 (executing program) 2023/01/06 15:19:19 fetching corpus: 9950, signal 267043/419061 (executing program) 2023/01/06 15:19:19 fetching corpus: 10000, signal 267433/419851 (executing program) 2023/01/06 15:19:19 fetching corpus: 10050, signal 267817/420625 (executing program) 2023/01/06 15:19:19 fetching corpus: 10100, signal 268182/421407 (executing program) 2023/01/06 15:19:19 fetching corpus: 10150, signal 268450/422159 (executing program) 2023/01/06 15:19:19 fetching corpus: 10200, signal 268891/422927 (executing program) 2023/01/06 15:19:20 fetching corpus: 10250, signal 269179/423685 (executing program) 2023/01/06 15:19:20 fetching corpus: 10300, signal 269462/424444 (executing program) 2023/01/06 15:19:20 fetching corpus: 10350, signal 269818/425208 (executing program) 2023/01/06 15:19:20 fetching corpus: 10400, signal 270101/425976 (executing program) 2023/01/06 15:19:20 fetching corpus: 10450, signal 270416/426722 (executing program) 2023/01/06 15:19:20 fetching corpus: 10500, signal 270799/427505 (executing program) 2023/01/06 15:19:20 fetching corpus: 10550, signal 271254/428232 (executing program) 2023/01/06 15:19:21 fetching corpus: 10600, signal 271639/428971 (executing program) 2023/01/06 15:19:21 fetching corpus: 10650, signal 271915/429733 (executing program) 2023/01/06 15:19:21 fetching corpus: 10700, signal 272153/430449 (executing program) 2023/01/06 15:19:21 fetching corpus: 10750, signal 272449/431156 (executing program) 2023/01/06 15:19:21 fetching corpus: 10800, signal 272750/431774 (executing program) 2023/01/06 15:19:21 fetching corpus: 10850, signal 273100/431774 (executing program) 2023/01/06 15:19:21 fetching corpus: 10900, signal 273309/431774 (executing program) 2023/01/06 15:19:21 fetching corpus: 10950, signal 273580/431774 (executing program) 2023/01/06 15:19:21 fetching corpus: 11000, signal 273853/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11050, signal 274198/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11100, signal 274454/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11150, signal 274799/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11200, signal 275239/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11250, signal 275502/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11300, signal 276113/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11350, signal 276441/431774 (executing program) 2023/01/06 15:19:22 fetching corpus: 11400, signal 276796/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11450, signal 277082/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11500, signal 277408/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11550, signal 277764/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11600, signal 278109/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11650, signal 278336/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11700, signal 278629/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11750, signal 278977/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11800, signal 279295/431774 (executing program) 2023/01/06 15:19:23 fetching corpus: 11850, signal 279579/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 11900, signal 279990/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 11950, signal 280275/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 12000, signal 280611/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 12050, signal 280895/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 12100, signal 281226/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 12150, signal 281547/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 12200, signal 281823/431774 (executing program) 2023/01/06 15:19:24 fetching corpus: 12250, signal 282080/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12300, signal 282299/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12350, signal 282668/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12400, signal 282872/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12450, signal 283207/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12500, signal 283387/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12550, signal 283609/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12600, signal 283893/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12650, signal 284109/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12700, signal 284372/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12750, signal 284643/431774 (executing program) 2023/01/06 15:19:25 fetching corpus: 12800, signal 284903/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 12850, signal 285193/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 12900, signal 285401/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 12950, signal 285679/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 13000, signal 285933/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 13050, signal 286252/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 13100, signal 286581/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 13150, signal 287067/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 13200, signal 287319/431774 (executing program) 2023/01/06 15:19:26 fetching corpus: 13250, signal 287720/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13300, signal 287964/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13350, signal 288280/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13400, signal 288624/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13450, signal 288913/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13500, signal 289079/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13550, signal 289303/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13600, signal 289572/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13650, signal 289827/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13700, signal 290226/431774 (executing program) 2023/01/06 15:19:27 fetching corpus: 13750, signal 290427/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 13800, signal 290667/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 13850, signal 290841/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 13900, signal 291118/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 13950, signal 291328/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14000, signal 291561/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14050, signal 291808/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14100, signal 292018/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14150, signal 292252/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14200, signal 292457/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14250, signal 292753/431774 (executing program) 2023/01/06 15:19:28 fetching corpus: 14300, signal 292919/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14350, signal 293140/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14400, signal 293442/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14450, signal 293645/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14500, signal 294059/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14550, signal 294335/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14600, signal 294613/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14650, signal 294878/431774 (executing program) 2023/01/06 15:19:29 fetching corpus: 14700, signal 295241/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 14750, signal 295491/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 14800, signal 295765/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 14850, signal 296020/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 14900, signal 296296/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 14950, signal 296537/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 15000, signal 296719/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 15050, signal 296925/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 15100, signal 297085/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 15150, signal 297324/431774 (executing program) 2023/01/06 15:19:30 fetching corpus: 15200, signal 297560/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15250, signal 297903/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15300, signal 298138/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15350, signal 298420/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15400, signal 298618/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15450, signal 298872/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15500, signal 299109/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15550, signal 299357/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15600, signal 299731/431774 (executing program) 2023/01/06 15:19:31 fetching corpus: 15650, signal 299920/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 15700, signal 300188/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 15750, signal 300373/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 15800, signal 300554/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 15850, signal 300718/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 15900, signal 300932/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 15950, signal 301207/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 16000, signal 301426/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 16050, signal 301589/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 16100, signal 301836/431774 (executing program) 2023/01/06 15:19:32 fetching corpus: 16150, signal 301995/431777 (executing program) 2023/01/06 15:19:32 fetching corpus: 16200, signal 302186/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16250, signal 302371/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16300, signal 302582/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16350, signal 303609/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16400, signal 303811/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16450, signal 303987/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16500, signal 304154/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16550, signal 304404/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16600, signal 304610/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16650, signal 304830/431777 (executing program) 2023/01/06 15:19:33 fetching corpus: 16700, signal 304957/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 16750, signal 305146/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 16800, signal 305330/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 16850, signal 305556/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 16900, signal 305783/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 16950, signal 305976/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 17000, signal 306236/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 17050, signal 306405/431777 (executing program) 2023/01/06 15:19:34 fetching corpus: 17100, signal 306601/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17150, signal 306790/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17200, signal 307024/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17250, signal 307198/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17300, signal 307371/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17350, signal 307544/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17400, signal 308334/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17450, signal 308512/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17500, signal 308660/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17550, signal 308846/431777 (executing program) 2023/01/06 15:19:35 fetching corpus: 17600, signal 309021/431777 (executing program) 2023/01/06 15:19:36 fetching corpus: 17650, signal 311735/431777 (executing program) 2023/01/06 15:19:36 fetching corpus: 17700, signal 311948/431778 (executing program) 2023/01/06 15:19:36 fetching corpus: 17750, signal 312111/431778 (executing program) 2023/01/06 15:19:36 fetching corpus: 17800, signal 312394/431778 (executing program) 2023/01/06 15:19:36 fetching corpus: 17850, signal 312568/431778 (executing program) 2023/01/06 15:19:36 fetching corpus: 17852, signal 312575/431778 (executing program) 2023/01/06 15:19:36 fetching corpus: 17852, signal 312575/431778 (executing program) 2023/01/06 15:19:39 starting 8 fuzzer processes 15:19:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x4180, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000b00)={0x4, 0x2, {0x81, @usage=0x3ff, 0x0, 0x3, 0xffffffff, 0x1f, 0x9, 0x1f, 0x400, @struct={0x100000, 0xa0}, 0x7, 0x4, [0x1ff, 0xfff, 0x3, 0x10001, 0xffffffff, 0x66]}, {0x82, @usage=0x6, 0x0, 0x1, 0x0, 0x40, 0x10001, 0xa31b, 0x8, @struct={0x7, 0xffff}, 0x80, 0x7fff, [0x6, 0x101, 0x7f, 0x8, 0x5, 0x3ff]}, {0x6, @struct={0xfffff1bc, 0x7}, 0x0, 0x1, 0x1f, 0xba, 0x7fffffff, 0x5, 0x10, @struct={0x9, 0x10000}, 0x0, 0x80000001, [0x7fffffff, 0x7, 0x5, 0xffffffffffffffe2, 0x100000000, 0x30000000000]}, {0x2, 0xfffffffffffff1e0, 0x2}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000f00)={r2, 0x200040000000, 0x0, [0x91, 0x5, 0x9, 0x7ff, 0xace3], [0x6, 0x8, 0xffffffff, 0x8, 0x8, 0x2, 0x9, 0x4, 0x4, 0x9370, 0x5, 0x100, 0x8001, 0x5, 0x1, 0x2, 0x7, 0x8, 0x3, 0x3f, 0x4c, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x7fffffff, 0x21b, 0x1, 0x5fbe, 0x0, 0x40f6, 0x4, 0xf6e, 0x0, 0x7, 0x1, 0x7, 0x0, 0x44, 0x0, 0x6, 0x7, 0x3f, 0x401, 0x4, 0x4af3, 0xfff, 0xc81, 0x8, 0x4, 0x10001, 0x1f, 0x8, 0x80000000, 0x8, 0x473, 0x5, 0xfffffffffffeffff, 0x9ac, 0x81, 0x4, 0x100000000, 0x2, 0xfffffffffffffff7, 0x40, 0x7ff, 0x2, 0x8, 0xb5ff, 0xaaf, 0x5, 0x6, 0x2, 0x8, 0x6, 0x1, 0x7fff, 0x3fc, 0x1f, 0x2, 0x4, 0x7831, 0x7, 0x3, 0xff, 0xffffffff, 0x6, 0x81, 0x1, 0xfffffffffffffff9, 0x3ff, 0x4, 0x7, 0x5, 0x7, 0xffffffff, 0x3, 0x6, 0x7ff, 0x3, 0x100000000, 0x100, 0x1, 0x6, 0x5, 0x8000, 0x8, 0xfffffffffffffffe, 0x10001, 0x800, 0x2c, 0x8cc9292, 0x1, 0xfd7, 0xb4, 0x1425, 0x100000000, 0x8, 0x8, 0x4]}) connect$inet(r0, &(0x7f0000001340)={0x2, 0x4e22, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000001380)=0xffffffffffffffff, 0x4) r3 = accept4$unix(r1, &(0x7f00000013c0)=@abs, &(0x7f0000001440)=0x6e, 0x0) sendmmsg(r3, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001480)="fa2398042d1fe956298cd5160efdad8c3b5c37a50c526d6feabe3ec37510f796930a105ce4b8df76866b99bf6d17bf8c01e10732a5f1ea40392f50594f6a9459c25a0731219350f8fe2844d5fbf866dd4d4bb85ed322fda71b8447de57eeac1ff905dc9c414952b49477c0e1198c064a0fffed04a5986fc0345608325d60543b4192b19baec91e99ded1137fe2e1617da96b620d22e2c26e78023f13ad043cb63bac12ac7411021745a0f7da35f16d04e26f86dbbe", 0xb5}, {&(0x7f0000001540)="0550f9f9d6d96eba9041bf32", 0xc}, {&(0x7f0000001580)="eb05b7906e93770ed87435398289558878c6b5ca73fae787de53b22b779f1d1a5c0b7d6e9b1cc2d7319559bac66c5dc01ae37a0828b8c560", 0x38}], 0x3, &(0x7f0000001600)=[{0xf8, 0x112, 0x3, "227eeb60fdd8f5300b3340214e82e9dcc0ebe1ccf83d4333fccff6c1fd421cba02eaefd425d7734f89c938dec0582a02940373af48f62025ef8764ad993749a7a52cf4158bab2d3472a3db0ca596dc879f83e04db9df17de062d2a4bcd78d0d47880668001f8e8281cb800e632a881f007cdf99603480fab5e76e2d3b3cccf127cbc6d8627c6b8ab902a18925bb0f0ddcc32ec6f9e37d5d0045cb41f25d93fdf13d6b7667f920c3f9a4bb8438b3c65e2c76eba72ad7ccd6c44108cec16078090d1de9f7bdd964a2882b97a33502ac4af5f607aa6e08935e8ee77989f04fc797212e0c33b7d37"}], 0xf8}}], 0x1, 0x400000c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', 0x4000000) connect$inet(r0, &(0x7f0000001780)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) r4 = dup(r0) connect$inet(r4, &(0x7f00000017c0)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001800)={'wlan1\x00', 0x1000}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000001840)) pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81800) syz_io_uring_setup(0x465b, &(0x7f00000018c0)={0x0, 0xebc6, 0x0, 0x1, 0x350, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001940), &(0x7f0000001980)) r7 = accept$packet(r5, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a00)=0x14) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000001a40)={0x20, 0x6, 0xf0b6, 0x200, 0x1}) 15:19:39 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x82b8) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xdb) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffffb) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffffffffd206) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x83) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x617) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfd) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1f) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffffec4e07a1) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x100000000) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xf56) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x89) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) 15:19:39 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x86000, 0x18, 0x3}, 0x18) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x1, 0x1b, 0x12, 0x65, &(0x7f0000000080)}) r1 = signalfd(r0, &(0x7f00000004c0)={[0x42e]}, 0x8) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{0x20, 0x88b6}, {0x3, 0x3}, {0x7, 0xfff8}, {0x83, 0x8}]}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000980)={0x1, 0x1, 0x9, 0x3, 0x1cc, &(0x7f0000000580)}) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000c00)={0xffffffffffffffff}) io_submit(0x0, 0x2, &(0x7f0000000c80)=[&(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x5, r0, &(0x7f00000009c0)="41e0ae906506e8b432ce8709c8ec37ef372cb16b177eb581f8dc5ba3ffab410d3fadb660556a059588eaca0ed6cd0b29d3774721f92b6700a539c5db924c93174588673c8caefcfeb027bdb97e33521c9c4e312d8311bc9282d205015c418a9ad71d62acecdb2f5e2e9b8f7a36e69a0bced2337d62eee94d85ed11872c353ff8a67ce2ef62b00146d49997e72449baf33c746a13bfb80d545749071dc2df83e91706005990f1ec33095dc6c5af6b3da6c3eb42096808703726b9e150b482d77be156291f967b4da055e5bb9fd1b5e80195245f2de8d1b8cbff7d420a5fb3ad7dcf1f410b0a9079aad06dfec2c20fb50cd2a6e8d269a4f82f", 0xf8, 0x5, 0x0, 0x0, r2}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000b00)="7d761606c08b2aed826b449c19a276fb796caa02470795f687188e75a2e434e77524729bf1d4c25fc697a599b8624ac8d57b590ebe8f127cdf81ef7735873a580b0b53217e9794fce4ad73d671bcf432d00741b6892687fc01eda390ddc1cca6d0d6f7c92792042fc3d02a4d6edb8bb0f607661e83af1e153fc648759bac0a8585f5a31e6cc1bd965c7b87a33e693b8567ad548311a372d91d2192c329ee91e1c7e612694efeb2afa7739cf230c22b3777c9dee2d61ff058b6026d54b07e8edb58c941f0", 0xc4, 0x4, 0x0, 0x1, r3}]) splice(r1, &(0x7f0000000cc0)=0x8be3, r0, &(0x7f0000000d00)=0x80000001, 0x7, 0xc) sendmsg$nl_generic(r2, &(0x7f00000010c0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001080)={&(0x7f0000000d80)={0x2fc, 0x31, 0x2, 0x70bd2a, 0x25dfdbfe, {0x19}, [@generic="01b40b335b8eb33cbc50e866f7202ad8a23c9164d32cdcc18abbbbd2508d5731b0d07934c4890928cc4c0a9cd25c73251b754c3767d91cd88a601ec41f9db7013ab28df775f9ad689c0757fba47aae4c576d79de348f1a9999b4023cceb9f73e7ea7f054102518d8de66b5f89a96843eaa5523568c54e1c4720c1161c50620d9e4942b6d8013688be333a1d05eb39a8e73a66dc460265079b1086564530184ab34652e1a9c04faffadc16773f3d9fd0188c6d84a24644d327483cb2ae3dfddb1dc396bafe5b7", @nested={0x12e, 0x53, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @u32=0x6}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0xffffffff}, @generic="6d910d283fec5db126160ddbb1e0bcb840d80d2b41c338cecad6ee95bf5b54608a78ba3366ee27824b175b0d812e7d76a3d73bf765bd1958234db9c95eefd7a8bdf09ef0bfa58ea61fd3", @generic="e5f0ca24e5ad05b92c83aeaf34e0bca1042dfd330574a85b7879", @generic="3005e05050f0844c6aa0f6b9c6f441f4406b4b8132d1f1bfa9b55d7e1f2c9ab4017b8070c467e091ba7a722fe474243519aadca0082d1dee10d8d7bf3d207130eaef2e1003ca61d6e05e5ce875f6745ec955f8f1448b95dbc794d4d1c2f18baca8fc62ca7be78f85aa3d62ad0103d03567dfa7c05f6346976261b8d01feb935746639500f3deab0d7c4729c65dea3227b625fdab7a6e56e84c9fe5f2614e2f2e1188cf73c0421d9c787c", @typed={0xc, 0x36, 0x0, 0x0, @u64=0x800}]}, @generic="e2d94f5f557effee4864e5c3e280fb1af8d722559c2ef05f497a88e5daf8c41d2a2e8b88e3a5f524b8d9f06dda7393f950e4af1524df50081c032e75b1e9ebf0fd93e139f0555c0f5299a315b1e7c269b47c2cb20e07257346471d26f1c5b9a0100b3bf9be0bb3512fdb9352b6294db2e84ae13f6bf2d93f91cd9c765fe7a7a2529ab696baf568d37c3aeb6cc99e63cd62a01e64fa8ae39b2ba26d35f306baaa08165c6373417c8d6e68472f3602cc52ee1f5cab0291bb9f27b421ddb4c9924c27d4c8ef29cb03321784b97a06feb328f62743585c15e2ac7dc8e2", @typed={0x14, 0x3c, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0xc}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x40c0}, 0x8008004) r4 = syz_open_pts(r2, 0x10000) read(r2, &(0x7f0000001100)=""/157, 0x9d) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000011c0), 0x40002, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000001200)=0x5) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) r7 = syz_io_uring_setup(0x6926, &(0x7f0000001240)={0x0, 0x43d1, 0x1, 0x3, 0x3a6}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) syz_io_uring_setup(0x43f5, &(0x7f0000001340)={0x0, 0xabdf, 0x20, 0x0, 0x1ef, 0x0, r7}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) r8 = dup3(r5, r4, 0x80000) ioctl$TIOCL_SCROLLCONSOLE(r8, 0x541c, &(0x7f0000001440)={0xd, 0x10000}) 15:19:39 executing program 6: prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 15:19:39 executing program 3: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0x0, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x101}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xb13}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1c00000}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}]}, 0x84}}, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1c800}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, 0x0, 0x8, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xd33}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x13}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x40811) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) mknod(&(0x7f0000000580)='./file0\x00', 0x100, 0x9b9d) recvmmsg$unix(r1, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/105, 0x69}, {&(0x7f0000000640)=""/180, 0xb4}, {&(0x7f0000000700)=""/132, 0x84}], 0x3, &(0x7f0000000800)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}}, {{&(0x7f0000000900), 0x6e, &(0x7f0000001b40)=[{&(0x7f0000000980)=""/129, 0x81}, {&(0x7f0000000a40)=""/229, 0xe5}, {&(0x7f0000000b40)=""/4096, 0x1000}], 0x3, &(0x7f0000001b80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000001bc0)=@abs, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000001c40)=""/87, 0x57}, {&(0x7f0000001cc0)=""/68, 0x44}, {&(0x7f0000001d40)=""/116, 0x74}, {&(0x7f0000001dc0)=""/119, 0x77}, {&(0x7f0000001e40)=""/118, 0x76}, {&(0x7f0000001ec0)=""/226, 0xe2}, {&(0x7f0000001fc0)=""/247, 0xf7}, {&(0x7f00000020c0)=""/7, 0x7}, {&(0x7f0000002100)=""/191, 0xbf}], 0x9, &(0x7f0000002280)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x90}}, {{&(0x7f0000002340)=@abs, 0x6e, &(0x7f0000002600)=[{&(0x7f00000023c0)=""/207, 0xcf}, {&(0x7f00000024c0)=""/254, 0xfe}, {&(0x7f00000025c0)=""/63, 0x3f}], 0x3}}, {{&(0x7f0000002640)=@abs, 0x6e, &(0x7f0000002ac0)=[{&(0x7f00000026c0)=""/103, 0x67}, {&(0x7f0000002740)=""/144, 0x90}, {&(0x7f0000002800)=""/226, 0xe2}, {&(0x7f0000002900)=""/134, 0x86}, {&(0x7f00000029c0)=""/247, 0xf7}], 0x5, &(0x7f0000002b40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f0000002c00), 0x6e, &(0x7f0000003280)=[{&(0x7f0000002c80)=""/98, 0x62}, {&(0x7f0000002d00)=""/1, 0x1}, {&(0x7f0000002d40)=""/186, 0xba}, {&(0x7f0000002e00)=""/211, 0xd3}, {&(0x7f0000002f00)=""/219, 0xdb}, {&(0x7f0000003000)=""/91, 0x5b}, {&(0x7f0000003080)=""/234, 0xea}, {&(0x7f0000003180)=""/241, 0xf1}], 0x8, &(0x7f0000003300)=[@rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x100}}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000003400)=""/224, 0xe0}, {&(0x7f0000003500)=""/206, 0xce}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/134, 0x86}, {&(0x7f00000046c0)=""/80, 0x50}, {&(0x7f0000004740)=""/10, 0xa}], 0x6, &(0x7f0000004800)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004840)=""/162, 0xa2}], 0x1}}, {{&(0x7f0000004940), 0x6e, &(0x7f0000004d40)=[{&(0x7f00000049c0)=""/204, 0xcc}, {&(0x7f0000004ac0)=""/222, 0xde}, {&(0x7f0000004bc0)=""/54, 0x36}, {&(0x7f0000004c00)=""/199, 0xc7}, {&(0x7f0000004d00)=""/57, 0x39}], 0x5, &(0x7f0000004dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000004e80)=@abs, 0x6e, &(0x7f0000006640)=[{&(0x7f0000004f00)=""/188, 0xbc}, {&(0x7f0000004fc0)=""/188, 0xbc}, {&(0x7f0000005080)=""/4096, 0x1000}, {&(0x7f0000006080)=""/147, 0x93}, {&(0x7f0000006140)=""/165, 0xa5}, {&(0x7f0000006200)}, {&(0x7f0000006240)=""/214, 0xd6}, {&(0x7f0000006340)=""/209, 0xd1}, {&(0x7f0000006440)=""/221, 0xdd}, {&(0x7f0000006540)=""/231, 0xe7}], 0xa}}], 0xa, 0x2, &(0x7f0000006980)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000069c0)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000006b00)={&(0x7f0000006a00)={0x10, 0x0, 0x0, 0x20220}, 0xc, &(0x7f0000006ac0)={&(0x7f0000006a40)={0x54, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x9000) ioctl$sock_proto_private(r5, 0x89e3, &(0x7f0000006b40)="0a15e0a10ed2304362dce88201b19d32066d51cc538ee7282ce047323c93f0de4e095fc167e1f348d5b0f1f9d3abb043311c0a1083abd6834763f3c62acecc9951c7eee0ce5d9b5e09b21dc3") ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000006bc0)={{0x2, 0x4e23, @rand_addr=0x64010102}, {0x6, @local}, 0x2, {0x2, 0x4e23, @local}, 'tunl0\x00'}) openat(r3, &(0x7f0000006c40)='./file1\x00', 0x400, 0x1) ioctl$FIOCLEX(r2, 0x5451) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000006c80), 0x12840, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r7, &(0x7f0000006d80)={&(0x7f0000006cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000006d40)={&(0x7f0000006d00)={0x34, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40000) fcntl$setstatus(r4, 0x4, 0x2000) unshare(0x6a000000) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000007100)={&(0x7f0000006dc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000070c0)={&(0x7f0000006e40)={0x244, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6f6}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffc, @remote, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x320b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe3e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x760}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7c77}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xadd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x28000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8b}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2d4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x244}}, 0x90) [ 97.991583] audit: type=1400 audit(1673018379.098:6): avc: denied { execmem } for pid=278 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 15:19:39 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x141400, 0x20) newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r1 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x100000001, 0x4, &(0x7f00000003c0)=[{&(0x7f00000000c0)="856b17861fe5fcf4fd16f68b72821445c765a1bc9326b7c767cb558c319428687b8812a3e8fc4bb8f28d59e31bd9296ab6a84935c861a147e8ede1a3fd8884395ce6e315d6ca83fa15fab38c5e07fd6a39e5cf210823d66862c627a3eea9756581dde1", 0x63, 0x8000}, {&(0x7f0000000140)="7468ea1620d10d5e1dbc441f4e6fcac5ba5cbe2e11e7d41b5dd5fe9f2ff275cafe74e1e13489397d870a37e5764bcac6670e86d5e7846afb6f63a173eaa75ae32e2cc90279ead353698cb94f20e82e60bbd0ea1d3894f84cf4ab86a50d0584e5c99a1b1f4cfc0b33c089da3e43f12463146b163f51647d6e668ea4720926c33a53569385bdb2b6c30c86aa00b4d6cbb4b4d749b39008bfff14911c5784a4ed74215c53ef3419ced1ccd0cdb161afc391fe86e903b9d722a613980757671b826e6ce414de559259de5303f986af77af97f139cc4e2ec30cad8009479c", 0xdc, 0x14}, {&(0x7f0000000240)="166209794fb88baa185c77268f70a78b1ed69a51303bcd346a859de643171daf15cd7d5f05fb73af2146d5a4251f5db530a0540bfb8bb0d663ba7326fb33d83c88ad7767973681ff898a3521de7ccb3e4f005ec17ae023bbfe615edd740a80289f4c39ed297a9f19945a80a4843b3853eee0f05ff0327e24535bc35883564ec004bdb322007828b5ee9982ab9904ba439d3d8a2a3acc43c8359466744b6ce6393872d35cd8fa259b39587c0e81aafbcc268dcf5f66a7ee8599608048399e5d13d7add38b107eb09f4293", 0xca, 0x7}, {&(0x7f0000000340)="a49592a4f8e7bb804f36680befb2d398ce45409bfdf5fa4921836b1dd447cbfcfea0d7f15f93ac2799ade470e52ed6428e5d8a90edad3598b9817711b9aa4ee19d81ee7644b6a2a0a3cefa3ad4380d2ddb6ac109f7a2998af7b7310eac92a5c2b9b579abbdee0108", 0x68, 0x10000}], 0x800000, &(0x7f0000000500)={[{@overriderock}, {@map_normal}], [{@fsmagic={'fsmagic', 0x3d, 0x60}}, {@obj_role}, {@fowner_gt={'fowner>', r0}}, {@fsmagic={'fsmagic', 0x3d, 0x1000}}, {@measure}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, '!+(++'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0), 0x80000, 0x0) name_to_handle_at(r2, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=@reiserfs_6={0x18, 0x6, {0x8000, 0x101, 0x800, 0x0, 0x7}}, &(0x7f0000000680), 0x400) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x1f, 0xe1, 0xff, 0x9}, {0x8000, 0x0, 0x40, 0x1}]}) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000740)={{0x1, 0x1, 0x18, r3, {0x800}}, './file0/file0\x00'}) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_script(r5, &(0x7f0000000780)={'#! ', './file0', [{0x20, 'fowner<'}, {0x20, 'fowner>'}], 0xa, "1bf8639b45ed0125fea00cb972326c65b0a0f69a7b1dbe9912ace771fd4973716e48cf0d208effa6212818d3fb763b63d82a3c78acc6d4d388a8c139bc6617ae6f7f88941e7089a12b878d53410d6506317c16f407ec508caab657f93853e5e3a762401153eeedf0e30c87b2bea39f31a660d9757359b98843dbdc3f7585db41f0f0d9707f7b48f4b7dc210bb09d65792776c10be410d811c590d8e78e97da1b327751a0a68017dbafbe45a2f73a6b794ea6d3f6cbc11a323dbac69fecb0"}, 0xd9) pidfd_getfd(r4, r3, 0x0) r6 = memfd_create(&(0x7f0000000880)='fowner>', 0x1dcf3acb17565c1) r7 = dup2(r2, r6) r8 = syz_open_dev$loop(&(0x7f00000008c0), 0x3, 0x20601) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r1) memfd_create(&(0x7f0000000900)=',.!\x00', 0x2) lsetxattr(&(0x7f0000000940)='./file0/file0\x00', &(0x7f0000000980)=@known='trusted.overlay.upper\x00', &(0x7f00000009c0)='\x00', 0x1, 0x1) dup2(r7, r8) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a00)='/sys/bus/snd_seq', 0x600000, 0x1a0) r10 = accept(r4, &(0x7f0000000a40)=@ax25={{}, [@bcast, @null, @null, @netrom, @remote, @bcast, @default, @null]}, &(0x7f0000000ac0)=0x80) dup3(r9, r10, 0x0) 15:19:39 executing program 5: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000)=""/177, &(0x7f00000000c0)=0xb1) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0xc0000a50) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x5, 0xff, 0x81, 0x0, 0x3ff, 0x4042, 0x12, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa5, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x4001, 0x5, 0xfffffffb, 0x9, 0x9, 0x0, 0x9, 0x0, 0x5, 0x0, 0x6}, 0x0, 0x6, r1, 0x9) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f00000002c0)=""/37, &(0x7f0000000300)=0x25) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000340)=0x6) fdatasync(r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=0xffffffffffffffff) r2 = openat(r1, &(0x7f00000003c0)='./file0\x00', 0x100, 0xb6) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000400)={0x0, 0x1, 0x7, 0xffffff7b, 0x8, 0x868}) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_dev$vcsu(&(0x7f00000004c0), 0x8b01, 0x1136c0) perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x70, 0x7f, 0x7, 0x1, 0x0, 0x5, 0x80000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0xe4d}, 0x5010, 0x1f8, 0x80000000, 0x2, 0x462, 0x3f, 0x7fff, 0x0, 0x1c9c, 0x0, 0x3f}, r3, 0xd, r4, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) openat(r5, &(0x7f0000000540)='./file0\x00', 0x800, 0x0) perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0xff, 0x40, 0x7, 0x87, 0x0, 0x0, 0x40, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000580)}, 0x804, 0x9, 0xbcf, 0x5, 0x3ff, 0xf1, 0x0, 0x0, 0x81, 0x0, 0x6}, r3, 0x6, 0xffffffffffffffff, 0x1) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000640)=""/16, &(0x7f0000000680)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 15:19:39 executing program 7: ptrace$cont(0x18, 0x0, 0x0, 0x857) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") r1 = perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x7, 0x4, 0x7, 0x0, 0x2, 0x80060, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x100, 0x1, 0x4, 0x2, 0x80000000, 0xff, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}, r0, 0x5, r0, 0x6) write$binfmt_misc(r1, &(0x7f0000000240)={'syz0', "5edf7d74040f63c347189fbdf9e1195eaf274dd75439582ffcb634632e876abfaf9dc73a881d7757caf22517bbd5250ae0ff08f0c5efc46cbf1017b976c6166b3559fad795bf6ed0e7547aa727a8"}, 0x52) r2 = openat$cgroup_devices(r0, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x0, 0x20, 0x3, 0x3, 0x3, 0xffffffe2, 0x34e, 0x38, 0x126, 0x3, 0x6712, 0x20, 0x1, 0x0, 0x3, 0x400}, [{0x6, 0xc0c8, 0x6, 0x7, 0x0, 0x0, 0x6}], "adb0a7d61e02981fce5558f5137cd25c14abbf748578f4", ['\x00', '\x00', '\x00', '\x00']}, 0x46f) r3 = syz_open_dev$mouse(&(0x7f0000000780), 0x84da, 0x80480) ftruncate(r3, 0x3) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x6a1cc2, 0x0) read$ptp(r4, &(0x7f0000000800)=""/64, 0x40) ioctl$BTRFS_IOC_INO_PATHS(r3, 0xc0389423, &(0x7f0000000880)={0x5, 0x10, [0x80000000, 0x7, 0x1000000000, 0x1], &(0x7f0000000840)=[0x0, 0x0]}) fsetxattr$security_ima(r0, &(0x7f00000008c0), &(0x7f0000000900)=@v2={0x5, 0x3, 0x1, 0x3, 0x63, "a16e570a8c1a012a7fd07c5a703135218c924370a2dd7bfa4c63d84dfec2c9f3800439faebc2bd9f72e9e00fbc50ec5d47c55572928ca3139fa45844bbe50712719f66527de07987e569b036dc501d0f83612ff7fea49281afd66112c3841ac827b2d7"}, 0x6c, 0x2) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000980)='./binderfs/custom1\x00', 0x802, 0x0) r6 = fspick(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', 0x1) dup2(r5, r6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001fc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000000a40)={0x1520, 0x10, 0x800, 0x70bd2a, 0x25dfdbfc, {0x12}, [@typed={0x8, 0x5b, 0x0, 0x0, @pid}, @nested={0x33f, 0x80, 0x0, 0x1, [@generic="963d7b689087a7c186b1010265f8908158e99d351441e847d109a8dd1f62f861dc27f1e195a95128f9453071292c931f12fe6da07d5eb3c7e2be47e5d5386016d280a880a88172c62c5470f3d4ccd967d707e4d196684952ae67b7b6aadd296fb0ab41bd86ef", @generic="f00380035c7c39263d15f179368680759e13686cb331fd84bb23e280c2cefe8f199c769a9783f2fa9669fcea6ef675c6928b0ffeaa79eecfd67922cd419ba3446b31fa8d4542b8715015fcf3e2371fc48c125acb371384f5f971cb54372064deb9e8f7a16cecc6057283f26ee6c0b794fa74612dd29fba3cc5292cbf6f1a9966709143b8eacc8853f00462336864d0abf323f641b79c24941214da195c8d615f142a31d1428ac26769674e9d20d909a0c5400994f93043656a6c2732c7200da3fd4ada104fc9a076ce79e4", @generic="cfcc0189", @generic="d3a446ea59d4949f811b2aadad99f91e5746c849ea176d93e21ae62e", @typed={0xc, 0x5f, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x6e, 0x0, 0x0, @ipv4=@remote}, @generic="39a18feec0aac91b91ecc5995ecd7360dd5cecb76af7707de181f2acae0d4c6a89", @typed={0x8, 0xf27, 0x0, 0x0, @pid}, @generic="4f0a10a671af6ff4a77ea3b8983188112c22f3e9eab2e936d5350e17d4880c469f1ea09b25e809a28690dc8def121c2ff6574ea20daba571f727baff586c3e022c2bca5529dd393636f17b0dee4ae6f005b2d0991ac20251a03b09b5ce55f95fed0f4f0ec342bf13a52ec3a0d5bcd46747bd7d8fc82078b56d5fc36076825d080982488f930bd4d96b94fddb79ab202f1a3f9049d2e46a79e9a0b64a10443c1564269584ee8443b27b9f145569cce73017714ee7b93fe43218ae2b", @generic="6c10aca411ad28a96b1e5bec392eb97298ae4b6535ae00be176998ef9f8d7c1d15593616bc038aeb9ff12662f4b8d8037e3f3f55ac4a34e0495eb87559dcc1b6713722704ce0fa8b820a3de25ac0773cdea1bfab864acdaec4616ede04232d3645f07ddf53f06da6d5cbb698030ca7ee2582e036a19395bb51068df4865153829d2c2ea0d03c72e325c83e39c25d43c49d3890726e82c779f2362a18289bd17b5c40bc3cc5548f1334cda6d85c6d94883df1005afc161336c6b2818cef7b35d0313594195c38cc8d49a474dc7a5cc7e713a0c1f34fd0e3840f360cd3f9ce876dcf1771d2dcb4dde4f84592452d17aa246e6e"]}, @nested={0x1128, 0x7, 0x0, 0x1, [@generic="0cf1c511a1924d24ab0b64dfcf3901f23c4721fc6db123f6224f1123f109fabbfc64856838d9f5ea18ecfe3871bb", @typed={0x8, 0x63, 0x0, 0x0, @u32=0x101}, @generic="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", @generic="e1b40fd72f5f2a114501dab9e40a2dc0ca815c7491e8f406237d863c89969418c5c14f0389c57a8ac41d9b890ea4baa8b219e65999dd8eb9a122bee6397b0cca9a3bca246a58497616068772a1ffe9e39d81182fe256449b7ca412f2862372e2cc46d0ed56d4e6b3bcf7ae0a3176fe00b8a01416377fcbdd5928810eb20a8d60dc3dcd8a3c25b152e43be8a5a8b66e35f89c355f8aaf84b588d9e37cb1175047101ea04b2ac01c32a8f6946e51f4b2684f38cc38406164bf43882f97e111876acd9d617147ceeee9b6d578e3f82cc705d7eb8ae167d56d178702e34341a1", @typed={0x8, 0x44, 0x0, 0x0, @uid}, @typed={0x8, 0x19, 0x0, 0x0, @pid}]}, @generic="1b3ee0ffadf69f6fc730aa4ce6d327789ddbb5fd77351dee821814c12d8ccb1b7f881403b6b53d4d1fcc7b951c22413337359ada72838fbd82b37c0c44c0a4828c656aedb31f4c61d379ce8a5f9375a5597dfb5a08ec8dc02ad3d3991a1845aa42e0660145419e04fe796543d4a2ea0292eddc473e4e2b7862", @nested={0x10, 0x59, 0x0, 0x1, [@generic, @typed={0x8, 0x33, 0x0, 0x0, @fd=r6}, @typed={0x4, 0x2d}]}, @typed={0x8, 0x3c, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x8, 0x3f, 0x0, 0x1, [@typed={0x4, 0x64}]}]}, 0x1520}}, 0x8010) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000), 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000002040)={{0x1, 0x1, 0x18, r7, {0x8}}, './file0\x00'}) [ 101.294385] Bluetooth: hci4: command 0x0409 tx timeout [ 101.295179] Bluetooth: hci3: command 0x0409 tx timeout [ 101.295879] Bluetooth: hci1: command 0x0409 tx timeout [ 101.296534] Bluetooth: hci2: command 0x0409 tx timeout [ 101.297713] Bluetooth: hci0: command 0x0409 tx timeout [ 101.357855] Bluetooth: hci6: command 0x0409 tx timeout [ 101.357881] Bluetooth: hci5: command 0x0409 tx timeout [ 101.549809] Bluetooth: hci7: command 0x0409 tx timeout [ 103.341835] Bluetooth: hci0: command 0x041b tx timeout [ 103.342519] Bluetooth: hci2: command 0x041b tx timeout [ 103.343246] Bluetooth: hci1: command 0x041b tx timeout [ 103.343893] Bluetooth: hci3: command 0x041b tx timeout [ 103.344513] Bluetooth: hci4: command 0x041b tx timeout [ 103.405807] Bluetooth: hci5: command 0x041b tx timeout [ 103.405834] Bluetooth: hci6: command 0x041b tx timeout [ 103.597857] Bluetooth: hci7: command 0x041b tx timeout [ 105.389833] Bluetooth: hci4: command 0x040f tx timeout [ 105.390560] Bluetooth: hci3: command 0x040f tx timeout [ 105.391228] Bluetooth: hci1: command 0x040f tx timeout [ 105.391880] Bluetooth: hci2: command 0x040f tx timeout [ 105.392537] Bluetooth: hci0: command 0x040f tx timeout [ 105.453821] Bluetooth: hci6: command 0x040f tx timeout [ 105.454524] Bluetooth: hci5: command 0x040f tx timeout [ 105.645814] Bluetooth: hci7: command 0x040f tx timeout [ 107.437817] Bluetooth: hci0: command 0x0419 tx timeout [ 107.438499] Bluetooth: hci2: command 0x0419 tx timeout [ 107.439581] Bluetooth: hci1: command 0x0419 tx timeout [ 107.440636] Bluetooth: hci3: command 0x0419 tx timeout [ 107.441339] Bluetooth: hci4: command 0x0419 tx timeout [ 107.501835] Bluetooth: hci5: command 0x0419 tx timeout [ 107.502521] Bluetooth: hci6: command 0x0419 tx timeout [ 107.693809] Bluetooth: hci7: command 0x0419 tx timeout [ 116.886772] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.888950] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.891464] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.119741] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.120566] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.122436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.122804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.123241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.126342] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.175388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.177186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.180966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.336069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.336997] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.338439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.401489] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.402393] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.404253] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.561613] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.562972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.564222] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:19:58 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000200)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000003c0)=""/189, 0xbd}, {&(0x7f0000000480)=""/243, 0xf3}, {&(0x7f0000000580)=""/175, 0xaf}, {&(0x7f0000000640)=""/198, 0xc6}], 0x7, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x0) ioctl$FITHAW(r6, 0xc0045878) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000080)={0x0, 0xffffffffffff056a}) fcntl$getownex(r5, 0x10, &(0x7f0000001940)={0x0, 0x0}) r8 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x9, 0x0, 0xff, 0x2000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10008, 0x8, 0x0, 0x7, 0xffffffff, 0x2, 0x803e, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x4, r8, 0x8) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) tee(r8, r9, 0x7fbc, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x1, 0x7, 0x5, 0x0, 0x0, 0x7fffffff, 0x4000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0xebc7, 0x1}, 0x1000, 0xffffffffffffff93, 0x1000, 0x2, 0x0, 0x57101ede, 0x7, 0x0, 0x5, 0x0, 0x9}, r7, 0xa, r8, 0x13) fsmount(r1, 0x1, 0xa) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [{@subj_user}]}}) [ 117.699471] audit: type=1400 audit(1673018398.806:7): avc: denied { open } for pid=3866 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.701897] audit: type=1400 audit(1673018398.806:8): avc: denied { kernel } for pid=3866 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.720049] audit: type=1400 audit(1673018398.826:9): avc: denied { write } for pid=3866 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.720797] hrtimer: interrupt took 34745 ns [ 117.732647] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.733528] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.735037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.768642] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.769568] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.771011] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:19:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = openat2(r0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)={0xc4202, 0x7, 0x11}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x100003, 0x0) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') pread64(r3, &(0x7f0000001100)=""/4095, 0xfff, 0x0) 15:19:58 executing program 2: r0 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000380)=@chain) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="bf3a1360ac8eaad836f803f998318b3a073a9bf7a65b8866f3e10a3e3c95ec2f9ae4fa5a6d14", 0x26, r2) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) 15:19:59 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40006, 0x8, &(0x7f0000000880)=[{&(0x7f0000000200)="becec61c093aed8e0d1506f4de41", 0xe, 0x8}, {&(0x7f0000000240)="a7121bb28076e06eac10a076fd3c91e4f0746d13ab8763af687a3c37a3a443393926b950af9d2e875d1f480988f190ff5c34e28c3d702a4a356c32195c66813cc9805ed97bc9b28efd542471a255f41747d9c3dbcfdba4599ea7d8f1a6cdb03968e0e72e24981fa0a58b473a843e0bf840a0b64cc0b798b9ac4d2f9b802322788a5d95050d50dbd0cca8960eb11857d4a9be10eae9725986e3aef253246cace1fffae73600d528476bb221a216bbdcc572a6ba81a5407f24d9fa1fd4f91595108143621d3c479e5b1386def07326f6147c3030ff6e776da6", 0xd8, 0x1}, {&(0x7f0000000500)="e6b36829584085897fc0992bffbfbf92d0f2f3469a868d470f48ee2c281e146273757183f32e4f5f57af4d03ee8589bd5b64bb3b9d2603e3c6f7090c545c470937291d81ed3f488ab5c2f7796af6f675ed7487e0c369baf5836383200fefebbee030e992c4a3fb87f7dfa01a04230af53e8b8644272f906eb5859b2d63043d0d3a3b2ec2a39eb03cdd54e6733f559a78735b7c247198794cf332683a308a29b44672b848bdf547916e30b10ad4aeae7a01ddced04147f48920737a2819170be177db", 0xc2, 0xffffffff}, {&(0x7f0000000680)="3fe1fde13d3543cf060181ceb0d141f92573653f30d01dcffc08a433457b8e69cabd00df8ce3a397d942b206b5e3eb78cd43e32d5cd022a00804374e10c9bfdaae0c56d965bce0ac3b6cf1d8455d400700ff9582b4e37e5a7edbeef7e38b8c55cdc01d038b02e7da94742f35cc9c872a7af4089a826eee0b490e558992f13453d8bb", 0x82, 0x4}, {&(0x7f0000000600)="e56f5a88dfa28c271dfaebac62ec6ca2b9fb0905ff27ea3b6c4e20bc2e56c70e2ea3676ebdb696540a648018d3c0c8df362fcbb50512be7820e80cb4b309d9471a157242efd60cf5f9cdbef7a7ca97d9c9c37d90ed249ee39c51a639c49e0ffe1ac526122aa09621fdaea9426d2b02", 0x6f, 0x7}, {&(0x7f0000000940)="98d3b19914ccd30ec700aa127a72c3221b29107a5444862d1f91c7db63ca673b30eb43813ca74b0bf983877498ebcb6f0b2328519f4cfb66d8708507ce46e5afae1aa5152afe2b9aa16e565c8934a9b171387071d31bbdc0cbfe27dc98663e2401046e012dde4f02e285af930edbf4fb843079e0b0f2eea9a897ad6dcc0231c38547bcdb94726dc6018dc8f2de7015515f4d8937b9d06879851649e08e2f81f4379da8615c08e8a98ac8b63fdafa79251dfeb79c7f1f2ba5c36e7edb5ff0106c787d07728dd9585849489fcf5acb75c4a58f6b142ea63b4051e89008429b6103387f6a", 0xe3}, {&(0x7f0000000780)="8916c76b1577e1f947578d445fc881d5f623d17a6f71a9ce4b1b309682b6b5b8229cd1fa130d5886473879d8368d034a642d338a62afe1fb5afa0c18e781b5177167f667ed72306f76cac663d7db7aaf0923a1fbf0097c455e571443ebaca3b6c46b7b0e9b7f272175223a9c97a4e694a0bf97babed366b7aa28ba911004513a2fd8e76d15ed9f02e13cd16f26448c02f929bc28f300ddfb0cea0c3c270690078d01adadff1200ba8a8be296f43b77d2cfc21852d65481306a5834c103adf41380149e8f0e0dd8db3482a40f0e9d8d75408383bd27d5f5409ec0a1b66d3c6e83482de8b6ca7529592943df7eb29db5", 0xef, 0x7fff}, {&(0x7f00000003c0)="8ebad767ac2db03757eb90223ded2b567a5616b39f9199e3ea931cc69200b34d486714bb9a27d7b0795d928f3105c5b432cb3303564b", 0x36, 0x1}], 0x2029000, &(0x7f0000000040)=ANY=[@ANYRES32=r0]) 15:19:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = openat2(r0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)={0xc4202, 0x7, 0x11}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x100003, 0x0) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') pread64(r3, &(0x7f0000001100)=""/4095, 0xfff, 0x0) [ 117.981682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.983136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.985974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.998760] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.999833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.001913] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:19:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = openat2(r0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)={0xc4202, 0x7, 0x11}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x100003, 0x0) dup2(r1, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') pread64(r3, &(0x7f0000001100)=""/4095, 0xfff, 0x0) 15:19:59 executing program 6: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x103800, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000001c0)=0x1) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x4, 0xa8, 0x7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(r2, &(0x7f0000000200), 0x40000000, &(0x7f0000000240)) r3 = dup2(r0, r1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000300)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x8) [ 118.147129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.148129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.150498] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.153588] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.154525] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.156322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.221369] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.222288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.223664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.502078] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.503144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.507145] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.518745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.519616] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.521093] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.006172] kmemleak: 50 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:20:17 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x8804}, 0x20000001) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f00000000c0)={0x0, 0xff, [0x5, 0x7, 0x6, 0x8, 0xfffffffffffffff8, 0xfffffffffffffb71]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x7c, 0x4, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}}, 0x7c}, 0x1, 0x0, 0x0, 0x804}, 0x4c094) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 15:20:17 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0/../file0\x00', 0x10001, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="b66f06cdd64bfef692117ff4c06f0e762060dec41361a7197314e59a95d9668561f74d4f9404285f336ea9a328e492f177e1debb4885d4796668dfc72d53bc8d947d488782586cd666190958ed2382f22735995727c53f30d4453bd1fe61df9619daefdf7dcefdf37b75a2f198316a3c01f650524cabcb4c7126a1db0e646a7d1aecc9ad96272670b681c919d2369cd51d4ed149744131173440f6a954854b068ad333f53c3c254b6764bc128146dfe9e787848c1230b69a5fac42a7c53bc1240a32ae09f54176d87d307c5be7149cb47fd1", 0xd2, 0x4}, {&(0x7f0000000340)="b51691f3cf7ec3e295cc49d0acacac03575a50d45d2d48831092b4ce8efaa79480d64b706bb0a4c12fc7ecc19d9182", 0x2f, 0x10000}], 0x40, &(0x7f0000000500)={[{@dots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@sys_immutable}], [{@fsname={'fsname', 0x3d, 'ext2\x00'}}, {@fsname={'fsname', 0x3d, 'ext2\x00'}}, {@uid_lt={'uid<', r0}}]}) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0/../file0\x00', 0x0) openat(r1, &(0x7f00000000c0)='./file0/../file0\x00', 0x300, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x9011, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x874c68, &(0x7f0000000180)={[{@stripe={'stripe', 0x3d, 0x377}}]}) 15:20:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6, 0x0, 0x0, 0x81}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) fallocate(r0, 0xcc, 0x8, 0x5bd) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000010701030000000000000000e4ff00030c00024000000000000000020c0003400000000000000009"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008001) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000500)=""/268, 0x10c}], 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000080)) 15:20:17 executing program 7: write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x20, 0x0, 0xfb, 0x4, @tick=0x7, {0xf9, 0x8}, {0x1, 0x1a}, @result={0x9, 0xdb}}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00), 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000000000000000000027aa887d00"/250]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)) open(&(0x7f00000001c0)='./file1\x00', 0x802, 0x2) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r0) r3 = dup(r2) open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x8000, 0x8000, 0x4, 0x6, {{0x6, 0x4, 0x3, 0x8, 0x18, 0x67, 0x0, 0x3, 0x4, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop]}}}}}) bind$packet(r1, &(0x7f0000000280)={0x11, 0x1, r4, 0x1, 0x9, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, @phonet={0x23, 0x1f, 0x9, 0x4}, @phonet={0x23, 0x3, 0xff, 0x1}, @ethernet={0x1, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0xcfd4, &(0x7f0000000200)='ipvlan0\x00', 0x180000000000, 0x4, 0x8}) 15:20:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200001, 0xb9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x6, 0x2e) ftruncate(r0, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010102}, 0x10) shutdown(r1, 0x1) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x2, 0xfffffffb}) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 15:20:17 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = signalfd4(r2, &(0x7f0000000140), 0x8, 0x180800) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000007b828f25ec5b0000"], 0x1c}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x8, 0x9, 0x4, 0x100, 0x1}) recvmmsg(r3, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/103, 0x67}, {&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/251, 0xfb}, {&(0x7f0000000180)=""/48, 0x30}], 0x4}}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0}, 0x20}], 0x2, 0x40000140, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000200)) recvmmsg(r5, &(0x7f0000000000), 0x5ac, 0x0, 0x0) 15:20:17 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x100000000}, 0x54152, 0xff, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0xfffffffc, 0x8, 0x9, 0x80000001, 0x807, 0x28c8fa30}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r1, 0x0, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x3, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f00000000c0)) syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x0) [ 136.347259] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 15:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="49840748b6a54b2df65c83764589bc9e", 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000140)=0x1c, 0x800) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000002c0)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x5}]}, 0x14, 0x0) chmod(0x0, 0xc) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x1b1}}, './file0\x00'}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000340)="9185bf50fa8217713dd62d813e18dd10", 0x10) recvfrom$inet6(r0, &(0x7f0000000200)=""/72, 0x48, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x1, @mcast2, 0x7}, 0x1c) [ 136.374737] ====================================================== [ 136.374737] WARNING: the mand mount option is being deprecated and [ 136.374737] will be removed in v5.15! [ 136.374737] ====================================================== [ 136.400194] FAT-fs (loop0): Unrecognized mount option "fsname=ext2" or missing value [ 136.402509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4009 comm=syz-executor.1 [ 136.499360] EXT4-fs (sda): re-mounted. Opts: stripe=0x0000000000000377,,errors=continue [ 136.529929] FAT-fs (loop0): Unrecognized mount option "fsname=ext2" or missing value [ 136.552922] EXT4-fs (sda): re-mounted. Opts: stripe=0x0000000000000377,,errors=continue [ 136.599518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4028 comm=syz-executor.1 [ 149.045703] kmemleak: 17 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:20:37 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0xf, 0x0, 0x0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0x0) setresuid(0xffffffffffffffff, r0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x5500) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x44, 0x1100) 15:20:37 executing program 7: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) fcntl$setlease(r1, 0x400, 0x2) copy_file_range(r0, 0x0, r1, 0x0, 0x8, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000000)=""/132) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_rm_watch(r1, 0x0) 15:20:37 executing program 1: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$chown(0x4, r1, r0, 0xee00) 15:20:37 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x9, 0x0, 0xff, 0x2000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10008, 0x8, 0x0, 0x7, 0xffffffff, 0x2, 0x803e, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x4, r0, 0x8) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) tee(r0, r1, 0x7fbc, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3a0, 0x0, 0x0, 0x0, 0xfffffffffffff84a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x9, 0x0, 0xff, 0x2000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10008, 0x8, 0x0, 0x7, 0xffffffff, 0x2, 0x803e, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x4, r2, 0x8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) tee(r2, r3, 0x7fbc, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xd6, 0x8, 0xd1, 0xfc, 0x0, 0x10000, 0x40, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7f, 0x3}, 0x0, 0x6, 0x3, 0x6, 0x9, 0x8, 0x2, 0x0, 0x70, 0x0, 0x10001}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x9, 0x0, 0xff, 0x2000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10008, 0x8, 0x0, 0x7, 0xffffffff, 0x2, 0x803e, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x4, r5, 0x8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) tee(r5, r6, 0x7fbc, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x10009ff}], 0x0, &(0x7f0000000500)=ANY=[@ANYRESHEX=r6, @ANYRESHEX, @ANYRES32, @ANYRESHEX=r1, @ANYRESDEC=r7, @ANYRESHEX, @ANYRES16=r7]) statfs(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/87) 15:20:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000140)="7109ca9cdcc50db83729bbd0fd1559d10106eea5d19d478d4d427c9b08003fe93e58de49c2ed3a519072fc026e72d315b4ebfef9eb6253d99461e064ad3db0d6affbf119fd90303bfe3a24be3646cd42445d868517baf7240122c1268ef305c1e0f65c6e993352405afa2935d885dd51ea5585a96517308700011badf64999a7ed9e6e37e29d295e74721d1c377deef30ce19ca222724e3d49fa561d0c29d8558394364e55e305ca6755872e0f97b3c514670630aef08659256b771d67b47fe392f74fbb034149", 0xc7, 0x3ff) sendfile(r0, r2, 0x0, 0x20d315) 15:20:37 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x8, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080), 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@private1, r4}, 0x14) r5 = socket$inet(0x2, 0x3, 0xff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r7, 0x0, r8, 0x0, 0x8, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f00000001c0)={@local, 0x2, r4}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000000)="b683ae40f3fdac402b01fa055e4299bd37dddcc878d124b8", 0x18}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @empty, @private}}}], 0x20}, 0x0) dup2(r0, r5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f0000000040)={'syz_tun\x00'}) 15:20:37 executing program 4: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xa57a, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000040)) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000080)={0x1f, 0x7ff, 0x595, 0x4, 0x81, "7fda66ca29e766256c0611198f0da4468e8842", 0x7fffffff, 0x4}) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000005c0)={{r0}, "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"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ftruncate(r1, 0x1000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0xb052) fcntl$dupfd(r2, 0x406, r0) io_setup(0x3e7, &(0x7f0000000580)) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ftruncate(0xffffffffffffffff, 0x1000004) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) lseek(0xffffffffffffffff, 0x0, 0x0) 15:20:37 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="667265657a65722c0016ea4655c25897649a53290200852e204f57284ac9723b19e4640c7c61121a0eaae06a126a2548767138f38191d8f85c92bdbefcf834f06acaa4b5b1289590b0c7e6283df403b0b1d20a94006b63beee9a46f0763e750ab393c719005d414f207cb6c9433b1a766186ae0b7389e651115ee351b021bc906d22858eb045df5316fcdcebf39255b9c2eff15ce9acb6d6ac5e66a29274795a7be280a58dcfe7c635b2dba398339d2c4f607e4b193a4ca548d02ebe0792fba40c61e1e7b7dbbd5ca7ebc8ebb1d63abd2687f29229e20bb5197b05a2d9631d58e569dbec13508f18ce02aa6d8659d6e15e0f0e05d9"]) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000003c0)={0x0, 0x10000, 0xfff}) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) r3 = timerfd_create(0x2, 0x80800) r4 = eventfd2(0x40, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000140)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000002080)={{r4}, r5, 0x2, @inherit={0x50, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x0, {0x22, 0xc66, 0x7fffffff, 0x7f, 0x6}, [0x9]}}, @devid=r6}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000007c0)={0x1c, 0x1, {0x8, @usage=0x3ff, 0x0, 0x2, 0xd0, 0x8, 0x3, 0x3, 0xd, @struct={0x3, 0x2f2bf80b}, 0x4, 0x400, [0x4, 0x995, 0x2, 0x699, 0x100, 0x378a]}, {0x2e68, @struct={0x401}, r1, 0xaa9, 0xccc9, 0xffff, 0x40, 0x5, 0x40, @usage=0x3, 0x4a94, 0x8001, [0x3, 0x1, 0x1, 0x2, 0x10000, 0x6]}, {0x8000, @usage=0x8, r6, 0x0, 0x3f, 0x9, 0x0, 0xfffffffffffffff9, 0x12, @struct={0x4, 0x4}, 0x5, 0x5, [0x4, 0x8, 0xb5a2, 0xa6f, 0x81, 0x413]}, {0x7fff, 0xfff, 0x80}}) 15:20:37 executing program 1: r0 = creat(&(0x7f0000001000)='./file0\x00', 0x20) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000003a80), 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) io_submit(0x0, 0x7, &(0x7f0000003d80)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x2, 0xe601, 0xffffffffffffffff, &(0x7f0000000000)="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", 0x1000, 0xffffffffffffff54, 0x0, 0x1, r0}, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000001080)="669d23a5071ec055ddb46286f23253531f9dfe30cefd0ad6058d20745976590d450f09ee9ef30839d4fd10ffb9aac1ac4a9b368d76e31c51f9b80d1e46a8310622962541b30c610c99c1e79361101c13e4fe095a8c6058e31fd5f2f236fd5836667460273f8bcac757c73505052d97da5dddd6648aaf7083d7361176", 0x7c, 0x7}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x6, 0x8001, 0xffffffffffffffff, &(0x7f0000001140)="8c7f69c68e4bebc1b2a5cefe48734ce682b205bf9ffb306d36db70fdc707813cc1183e57e242fa2b9bbd81293897398ec461bbb85bb3404afffa6a4911578d1f83b17f79fc636522512d0dd2584424fd2f368f0c5d12edb7f91b6d6aa99929622634174c4065ce6923a1cdd2b8e9b6b5a1db9ad0178b10d9120e74c95c5d894477b8048f217981ef7b", 0x89, 0xfffffffffffffff9, 0x0, 0x3}, &(0x7f0000003b00)={0x0, 0x0, 0x0, 0x5, 0x3, r1, &(0x7f0000003ac0)="f586c297a39b79a498643198", 0xc, 0x9, 0x0, 0x1}, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0xf, 0x6, 0xffffffffffffffff, &(0x7f0000003b40)="823c64d1bb1683e03c17c467cb508897aafe82f4acc1", 0x16, 0x2, 0x0, 0x3}, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x1, 0x8, 0xffffffffffffffff, &(0x7f0000003bc0)="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", 0xff, 0xe94d728}, &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x3, 0x200, r2, &(0x7f0000003d00)="facb561ff0b848b611038e2bcad3a1d04178fb5a7045785a1b0a1192bcbe06fc3906645eb3132aea8a41c15f9dddc3eb001b", 0x32, 0x8, 0x0, 0x3}]) 15:20:37 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='e', 0x1}], 0x1, 0x100009, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) copy_file_range(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 15:20:37 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x800020, &(0x7f0000000140)={[{@noload}]}) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) recvfrom$unix(r0, &(0x7f0000000180)=""/65, 0x41, 0x2020, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 15:20:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) chroot(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='logfs\x00', 0x800020, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000743d63703835309e0d000000000000652c00f5ca901ee419083b3f2aff18cf1ca63a2e2b42931ae2575f1bda6a6c8112982d95f0528e4274a6e8c05d2286225718404b5995e51734d609cdff9960c66d6304176b5f8352a6a3c975d67ba8c12d0889ddb1c68b7854d4a8177c6f469964f846033f6a7381f0ea5c95efa69d9cd51340b48bfa6ee555d8423c5582dd35ab6331be508206a12d4f68d7ff1d5f4a13d1db3257a473be1a1b797744d4a9a62901154122ca3b21e7a5e631c9aaf050eb8fef2ce1c79e7e734cbc7736b65b2cc18200e3e570867d0b079340191fc92d4ee76e4524060783ef4a825bbea3882bdfa028c615cd8c54248eff512519d9"]) syz_io_uring_setup(0x63b8, &(0x7f0000000180)={0x0, 0xe1cc, 0x2, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x64ef, &(0x7f0000000480)={0x0, 0xf87f, 0x1, 0x0, 0xde}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000500)=0x0) syz_io_uring_submit(r0, r5, &(0x7f0000000580)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x2007, @fd_index=0x2, 0x9, &(0x7f0000000540)=""/6, 0x6, 0x18, 0x1}, 0x9) lseek(0xffffffffffffffff, 0x4, 0x4) 15:20:38 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0xe11, 0x4000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x10010, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="dc000000", @ANYRES16=0x0, @ANYBLOB="000028bd7000fedbdf256700000008000300", @ANYRES32=r2, @ANYBLOB="0800c300010000000800c300fc00ffff0800c400010000009600c50083b54a8de939ad3d741fd1ede5eb9748944caaa7236e4dbf93bc6b6427d0873b2525d241b0d02e46b9fe1df7fd0737b902a39fdf57812987b9754eb82b841aa98abe23481ec80041eb508d3f9db401759706c69d0ec2b2b63df762b5351b0c50603febbb8bcc009a6a2bd2c69ccdebf35de41af7a4ded2eb6b0ad948be3fa147cae5c1818f99faf39daaf43bbd900119efb7010000000000000000000000000000e50000"], 0xdc}, 0x1, 0x0, 0x0, 0x40c4}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002100a74bffff00000000000004000200080000170d400000"], 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x68, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5a}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 15:20:38 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x20800, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x2, 0x2, 0x1, 0x6, 0x0, 0x2, 0x203a, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f00000000c0), 0x1c}, 0x200, 0x10001, 0x4, 0x7, 0x8, 0x40, 0x4, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x1, r1, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r3, 0x0, r4, 0x0, 0x8, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010102}, 0x10) dup3(r0, r2, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x100000000}, 0x54152, 0xff, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() capset(&(0x7f0000000000)={0x20071026, r6}, &(0x7f0000000040)={0xfffffffc, 0x8, 0x9, 0x80000001, 0x807, 0x28c8fa30}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r6, 0x0, r5, 0x0) syz_open_procfs(r6, &(0x7f0000000200)='net/kcm\x00') getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) [ 157.028305] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 15:20:38 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x14400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002b8f0caa2f083646ceffdf08e"]) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)=ANY=[@ANYBLOB="e7276af7d539", @ANYRES32=r0]) mkdirat(r3, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x100000001) close(r4) [ 157.092627] EXT4-fs (loop1): re-mounted. Opts: (null) 15:20:38 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000180)) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000109000004000480080001008dd09a911700000000040008800800020001000000"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5d, 0x2, @perf_config_ext={0xc8, 0x3}, 0x800, 0x9, 0xffff, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xe, r0, 0x8) [ 157.179909] EXT4-fs (loop1): re-mounted. Opts: (null) [ 157.238975] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 157.249138] EXT4-fs (loop1): re-mounted. Opts: (null) 15:20:38 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendfile(r1, r0, &(0x7f0000000000)=0x400, 0x3) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r2, 0x0, r3, 0x0, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x546}}, './file0/../file0\x00'}) mount$bind(0x0, &(0x7f0000001600)='./file0/../file0\x00', &(0x7f0000001640), 0x0, 0x0) 15:20:38 executing program 1: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x58) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fork() fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r3, 0x0, r4, 0x0, 0x8, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x100000000}, 0x54152, 0xff, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = gettid() capset(&(0x7f0000000000)={0x20071026, r7}, &(0x7f0000000040)={0xfffffffc, 0x8, 0x9, 0x80000001, 0x807, 0x28c8fa30}) r8 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x100, 0x0) fsetxattr$security_selinux(r8, &(0x7f00000003c0), &(0x7f0000000500)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r7, 0x0, r6, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)=0x0) clone3(&(0x7f0000000240)={0x802000, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000080), {0x1000005}, &(0x7f0000000400)=""/243, 0xf3, &(0x7f00000001c0)=""/13, &(0x7f0000000200)=[r1, r2, r5, r7, r9, r1], 0x6, {r3}}, 0x58) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="9858f48b0a049d793da5ab110612fff5", 0x10) [ 157.467537] attempt to access beyond end of device [ 157.467537] loop7: rw=2049, want=546, limit=324 [ 157.506183] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:38 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x103800) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0x52, 0x4, 0x1, {0x7ffe, 0x81}, {0x1d2}, @period={0x5a, 0x9, 0x2, 0xfffa, 0x0, {0x4, 0x7, 0x7fff, 0xc8}, 0x5, &(0x7f0000000040)=[0x3, 0x5, 0x7, 0x800, 0x9]}}) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) fdatasync(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x40200, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000180)=""/65) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000200)="e8"}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r3, 0x0, r4, 0x0, 0x8, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000000c0)={0x2, 0x3, 0xfffffff8, 0x4, 0x1000, 0xfffffffc}) [ 157.569637] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:20:38 executing program 2: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x101068100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) statfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=""/255) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_wakeup_irq', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x1, {{0x2, 0x4e23, @local}}}, 0x88) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}}) 15:20:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040)=0x1f, 0x4) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f0000005340)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000000c0)="863c", 0x2}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="4c00000000000000000000000700000094040100441c1621ac141428000000b7e000000200010000ffd600000070008912d492cdc9de7cea0e05035cc2239bbbd1000000000000"], 0x50}}], 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 15:20:38 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b62, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "f2ec000037159a8fdfb755e26a00078d615e43"}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c653000f7c7a8b930fc4d4c723d21411df6b318dd5c5979488fb674ce1e395374a75102ae59a33007990ae9a94a17877c82b80b1db971c1cd654be1d4eeaf933093838fabbfcb858165367b928c0126a9738675fd12d491b4df2a186be0a59f9f4b287eb1b056c25bf1f38769198a6f5d01329740772fd1c4d49fc87de68384c23c5c2b0fc11149ae96234eac57bf4a850a96e7e8edddb200000de5db81e66529a9487da5620a8b2a"]) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) ftruncate(r2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x7, 0x5, 0xfff, 0x6, 0x1, "2fd15a56ccc08d35ade6c8606c07f60f1e0963"}) 15:20:38 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000180)=""/4096, &(0x7f0000000040)=0x1000) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) [ 157.678625] 9pnet: Insufficient options for proto=fd 15:20:38 executing program 7: futex(&(0x7f0000000000), 0x100, 0x2, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)=0x1, 0x0) syz_io_uring_setup(0x6f67, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) open(&(0x7f0000001480)='./file0\x00', 0x101002, 0x92) mount$9p_unix(&(0x7f0000001640)='\x00', &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0), 0x0, &(0x7f00000002c0)={'trans=unix,', {[{@loose}, {@version_L}, {@uname={'uname', 0x3d, '\x00'}}, {@nodevmap}, {@posixacl}, {@cache_none}], [{@appraise}, {@fsmagic={'fsmagic', 0x3d, 0xc4}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@uid_gt={'uid>', 0xee00}}]}}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 15:20:38 executing program 2: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) clone3(&(0x7f00000002c0)={0x45240000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x3e}, &(0x7f00000000c0)=""/220, 0xdc, &(0x7f00000001c0)=""/50, &(0x7f0000000280)=[r0, 0xffffffffffffffff, 0x0, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff83d2f63a, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 157.826027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.640440] kmemleak: 75 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:20:59 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x190) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 15:20:59 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0xf0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') pread64(r1, &(0x7f0000001100)=""/4095, 0xfff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x40, 0x8, 0x20, 0x0, 0x0, 0x7, 0x40102, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x10482, 0x3c, 0x3f, 0x2, 0x4, 0x7, 0x4, 0x0, 0x7, 0x0, 0x1ff}, 0x0, 0xa, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x28300, 0x0) 15:20:59 executing program 4: syz_emit_ethernet(0xd2, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0000, 0x0) 15:20:59 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x8, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000400)=""/253, 0xfd}], 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000140)='.\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240), 0xef03, 0x40000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000001070000e9d35ab246c018000000", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="001900002e02bf988be174a2609d1d3e000000"]) fcntl$dupfd(r3, 0x0, r2) open(&(0x7f0000000040)='./file0\x00', 0x1a18c1, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000200)={&(0x7f00000001c0)=""/36, 0x24, 0x1a, 0x70f7}) fallocate(0xffffffffffffffff, 0x10, 0x2, 0x1000002) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r4, 0x0, 0x0) openat(r4, &(0x7f00000000c0)='\x00', 0x80000, 0x11b) 15:20:59 executing program 6: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) perf_event_open$cgroup(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:20:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r2, 0x0, r3, 0x0, 0x8, 0x0) r4 = syz_io_uring_setup(0x8, &(0x7f0000000080)={0x0, 0x653c, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x5}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r4, 0x0) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x30, r0, 0x10000000) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r9, 0x0, r10, 0x0, 0x8, 0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, r10, &(0x7f0000000100)={0x28000018}, r0, 0x1, 0x0, 0x1}, 0x0) syz_io_uring_complete(r5) creat(&(0x7f0000000200)='./file0\x00', 0x40) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0xca7d, 0x0, 0x0, 0x3, 0x1}, 0x7) 15:20:59 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x2, 0xc0, 0x3f, 0x0, 0x1000, 0x1441e, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf7, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x401, 0x1, 0x3, 0x9, 0x3, 0x1, 0x7ff, 0x0, 0xffffffff, 0x0, 0x9}, 0xffffffffffffffff, 0xf, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x89c7, 0x0, 0x0, 0x39f}, &(0x7f00000a0000)=nil, &(0x7f0000de8000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000140)) 15:20:59 executing program 3: getpgid(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x4, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x2342, 0x4) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/66, 0x42}], 0x1, &(0x7f0000000200)=""/173, 0xad}, 0x20}], 0x1, 0x40000000, &(0x7f0000000300)={0x0, 0x3938700}) prctl$PR_SCHED_CORE(0x3e, 0x2, 0x0, 0x2, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2c080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)={0x2b8, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffbffffffff9}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb28}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffcb7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NODE={0x170, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "478d09119afc570b83ee616fc4981933d4eb81000000000000003034b9c03e8341"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x3b, 0x3, "f88060e68b19c8ae6e7b395f3b5d11e0c94ddd6ebfb33bbd6b5c8775cc5289905ccced7aec5a5fb2f361f80aa40f42356b09462e64e6b0"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ID={0xd8, 0x3, "0c501f6ec0fa7e28cad9e12add1155431da5be8cbfd754e348dd6526016ca49d86b61862094ce8c99544effc7b4f97701e9c95607a28b49d278bef0d89b9d495a922623508a73b56b9a72dde759abf332c69f3d1f57cf4e093065882d077a9b78214e538a475759c4f2834d8c8ef127b0c6a0e4963dce61ac8d75b5c55c22278f0c0913fc25df9f689d80d0e9abe4e9edd1b2621c64a89c847d1a2b4a8723760698a9f9c1cb5a49ca79af1e26afff3314bab32a169bc132759539debdfdc05e57d83dbbea6b28fff75492f9bdf0e0790e907220a"}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 15:20:59 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000980)={[{@fat=@tz_utc}]}) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x244100, 0x10b) openat(r1, &(0x7f0000000040)='./file0\x00', 0x202502, 0x44) [ 178.532648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4192 comm=syz-executor.3 15:20:59 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x8, 0x2, 0xc0, 0x3f, 0x0, 0x1000, 0x1441e, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf7, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x401, 0x1, 0x3, 0x9, 0x3, 0x1, 0x7ff, 0x0, 0xffffffff, 0x0, 0x9}, 0xffffffffffffffff, 0xf, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x89c7, 0x0, 0x0, 0x39f}, &(0x7f00000a0000)=nil, &(0x7f0000de8000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000140)) 15:20:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x31b) close(0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x400, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@access_uid={'access', 0x3d, 0xee01}}], [{@pcr={'pcr', 0x3d, 0x1a}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '802.15.4 MAC\x00'}}]}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x301, 0x0, 0x25dfdbfd, {0x29}}, 0x14}}, 0x4000011) 15:20:59 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='85baa174f0cb1142', 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000280)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de023f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae64ef7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c", 0x23}, 0x48, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) keyctl$set_timeout(0xf, r1, 0x0) r2 = getegid() setgid(r2) keyctl$chown(0x4, r1, 0xee01, r2) pwrite64(r0, 0x0, 0x0, 0xd1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000010400)="020000000307000000", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f0000", 0x16, 0x2100}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="da"]) 15:20:59 executing program 2: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffff0ef, 0x11}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5", 0x53, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) mmap$IORING_OFF_SQES(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x2000002, 0xf154c79f1722d852, 0xffffffffffffffff, 0x10000000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x100000000}, 0x54152, 0xff, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x8, 0x9, 0x80000001, 0x807, 0x28c8fa30}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r3, 0x0, r2, 0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/vlan/config\x00') pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x8, 0xffffffffffffffff) open(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x76141, 0x0) io_setup(0x2, &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 15:20:59 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd66}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000180)={[{@journal_path={'journal_path', 0x3d, './file1'}}]}) [ 178.743635] EXT4-fs (loop4): error: could not find journal device path: error -2 [ 178.796493] EXT4-fs (loop4): error: could not find journal device path: error -2 15:20:59 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8274}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) copy_file_range(r0, &(0x7f00000000c0)=0x80000000, 0xffffffffffffffff, &(0x7f0000000140)=0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6b, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x8000, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x1, @perf_bp={0x0, 0x4}, 0x8920, 0x6, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0xad5f648, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) fork() ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "f31a0000434ef9bab774bdcab95c000d00"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000040)={0x14, 0x0, 0x10000000000000, 0xfffffffffffffff9, 0x24}) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000100)={0x2, 0x229, 0xfffffffe, 0x5a29, 0xeb}) dup3(r2, r1, 0x0) 15:21:00 executing program 7: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) shmat(r0, &(0x7f0000ff6000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) r2 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ff1000/0x2000)=nil) shmat(r2, &(0x7f0000ff1000/0x2000)=nil, 0x5000) shmat(r1, &(0x7f0000ff6000/0x1000)=nil, 0x5000) [ 179.099291] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 179.110416] EXT4-fs (loop6): VFS: Can't find ext4 filesystem [ 179.135310] syz-executor.0 (4166) used greatest stack depth: 23360 bytes left [ 179.252680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4230 comm=syz-executor.3 [ 180.133359] EXT4-fs error (device loop2): ext4_orphan_get:1413: comm syz-executor.2: bad orphan inode 301979167 [ 180.140854] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 192.689178] kmemleak: 93 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:21:22 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xd}, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x4, 0x1, 0x10, 0x9d, 0x0, 0x7fffffff, 0x400, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000080), 0xf}, 0xb018, 0x35c, 0x6, 0x7, 0x7f, 0x6, 0x5, 0x0, 0xfffff800, 0x0, 0xfffffffffffff79b}, r0, 0x5, r1, 0x1) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) r4 = fcntl$dupfd(r3, 0x0, r2) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r5, 0x0, r6, 0x0, 0x8, 0x0) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000200)=""/99) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x10b, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0xe402, 0x0) shmdt(0x0) 15:21:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="78010000170001000000000000000000fc0000000000000000000000000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="e0000002000000000000000000000000fe8000000000000000000000000000aa00000000000000000a000000000000008c68b8c6772085445981ac7380d22bba9ff5670f723259dd85bb26a12d2ecb08ff226647351125ff5e2c44eca562dcc78d36e3", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440005007f000001000000000000000000000000000000003300000000000000fc00000000000000000000000000000000000000000000000000000000000000000000000c0015000000000002000000"], 0x178}}, 0x0) 15:21:22 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="999e00009c"]}]}, 0x24}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) unshare(0x48020200) fsync(r0) 15:21:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r2, 0x0, r3, 0x0, 0x8, 0x0) r4 = syz_io_uring_setup(0x8, &(0x7f0000000080)={0x0, 0x653c, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}, 0x4000, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r6, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd_index=0x5}, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x12, r4, 0x0) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x30, r0, 0x10000000) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r9, 0x0, r10, 0x0, 0x8, 0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, r10, &(0x7f0000000100)={0x28000018}, r0, 0x1, 0x0, 0x1}, 0x0) syz_io_uring_complete(r5) creat(&(0x7f0000000200)='./file0\x00', 0x40) syz_io_uring_submit(0x0, r6, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0xca7d, 0x0, 0x0, 0x3, 0x1}, 0x7) 15:21:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000047878d126f6347e1b360d317cdb2f98e010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013b00)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 15:21:22 executing program 6: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/cpuidle_haltpoll', 0xd00, 0x3) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 15:21:22 executing program 3: perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x69, 0x67, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xff00000000000003, 0xffffffffffffffff, 0x7) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = dup3(r1, r1, 0x80000) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x98}}, './file1\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x190) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 15:21:22 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460701fe95090000000000000003000600090000003f0200003800000088030000ff00000006002000010081000600ff01000000000600000000020000ffff00000300000001000000de000000d300000000100000060000000000008003000000ff010000200000000000000505000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000003dd7567bced3adde57b2c29542ea4a3be3183dd418c3528d9eda9115d53833"], 0x178) [ 201.169543] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.209956] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 15:21:22 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x126) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x100000000}, 0x54152, 0xff, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x8, 0x9, 0x80000001, 0x807, 0x28c8fa30}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x20000000000081}, 0x0, 0x0, 0x0, 0x0, 0xab4}, r3, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x1, 0x6f, 0xc3, 0x40, 0x0, 0x3, 0x8000, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp, 0x11000, 0x6, 0x76b, 0x3, 0x20000000000000, 0x19, 0x0, 0x0, 0x3, 0x0, 0x7}, r3, 0x6, r1, 0x5) ftruncate(r1, 0x55) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = fork() ptrace(0x10, r4) waitid(0x1, r4, &(0x7f0000000280), 0x2, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42000, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 15:21:22 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x2, 0x1}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f0000000140)="067fa8b8f690c8354ce0ac5d7e4348f31e1cf75603119dd7d0a7a996670d2acd653919638148168031b6782b34077f22bbf256e689b99669b137699ae5e1b08b2b93a6d42760689772dbf046ec56c66a5a5cfc0f584788440bf1d888920f79d111d27cff8110c4716d13cc67923965c408627849cc85e79d7afb050c023e74a32e4083da6f045cf0", 0x88, 0x4, 0x0, 0x1}, &(0x7f0000000040)) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="74157f38744c3432804c2d"], &(0x7f0000000480)='./mnt/file1\x00', &(0x7f00000004c0)='logfs\x00', 0x0, &(0x7f0000000500)='obj_type') mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) r2 = getegid() mount(&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/12], &(0x7f00000005c0)='./mnt/file0\x00', &(0x7f0000000600)='nilfs2\x00', 0x8844, 0x0) setgroups(0x1, &(0x7f0000000000)=[r2]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./mnt\x00', 0x735, 0x2, &(0x7f0000000300)=[{&(0x7f0000000280)="beb880403c3b", 0x6}, {&(0x7f00000002c0)="1c1bc592685f9000ee79fc15d4a6264208", 0x11, 0x5}], 0x100082, &(0x7f0000000540)=ANY=[@ANYBLOB="65efbc027769620000006c0ffb1df7e27a7083b5f49ac32bd0275dd0bb1982bfa1ec", @ANYRESHEX=r2, @ANYBLOB=',obj_type=hugetlbfs\x00,uid=', @ANYRESDEC=r3, @ANYBLOB=',\x00']) mkdir(&(0x7f00000008c0)='./mnt/file0\x00', 0x0) [ 217.287828] kmemleak: 21 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 224.621835] Bluetooth: hci0: command 0x0406 tx timeout [ 224.622604] Bluetooth: hci3: command 0x0406 tx timeout [ 224.623358] Bluetooth: hci4: command 0x0406 tx timeout [ 224.624087] Bluetooth: hci6: command 0x0406 tx timeout [ 224.720981] Bluetooth: hci2: command 0x0406 tx timeout [ 224.721732] Bluetooth: hci1: command 0x0406 tx timeout [ 224.723817] Bluetooth: hci5: command 0x0406 tx timeout [ 224.724533] Bluetooth: hci7: command 0x0406 tx timeout 15:21:46 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x24812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000040)="ec034afc00000000001702080000000008047809060b39a55fce", 0x1a, 0xb800}, {0x0, 0x0, 0xfffffffffffbff50}, {&(0x7f0000000200)="1bd45a9dbac5d5169c7a73dfd2acae57b4a565db6046409225d1f1cbd3cb1419b4295c16c2036875625a6d1818ba9168e52ababdf80f70393c4c1982679e709b1e1d812ce41d2de36b1300457ed1b9f43fda6d21e7546921e086f464886665d4b20844169ba021e79c89d4c4c4d4afa98dc21362e5f17cdc58ac5f611b69b97758b3a5e4247f48c72e5317bb4e559cd38d8d280a7a4d76f6a907a6a1cd3fb778e1308719ed90107c8402e46b42c9137cbaf0c36f4d1ab5a8baed5d8ada675a62c7b176f667ea47798aae9ef07156aa0c66d31ee9d5fe7365d5aaa768822d045e9c84", 0xe2, 0x100008}, {&(0x7f0000000080)="1b8d69456b22aa6616f6118a8a333e26324c652dfdb0648c50f2f9", 0x1b, 0xffffffffffff36bf}], 0x100001, &(0x7f00000001c0)=ANY=[@ANYBLOB='utf8,ioc\a\x00mac_c,@ruft']) ftruncate(0xffffffffffffffff, 0x8) 15:21:46 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 15:21:46 executing program 6: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x40001, 0x0) readahead(r0, 0x7, 0x401) lseek(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/181, 0xb5}], 0x1, 0x1, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x5, 0x4, 0xfffffffffffff877, 0xe7f3, 0x9}) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/181, 0xb5}], 0x1, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="09000000000000002e2f66696c65312f66696c6530006282dd768f5ee3a6173b809eef7a8b82754be47a0000e3b92cfd8a4d825941aef8ae1a659749709a3c4d6d029ca5a3e9ebd53e406b053bf683e1c7"]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000004c0)) ioctl$FIONCLEX(r4, 0x5450) 15:21:46 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000016c0), 0x140000, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x260d01, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0x2}}, 0x14) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8a001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f00000000c0)=""/196, 0xffffff63) fsetxattr$security_ima(r2, &(0x7f0000000240), 0x0, 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0xfdef) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) fcntl$dupfd(r0, 0x0, r3) 15:21:46 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000010c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1080}, 0x1, 0x0, 0x0, 0x4044}, 0x24040040) sendmsg$nl_xfrm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002b00)=@getspdinfo={0x14, 0x15, 0x209}, 0x14}}, 0x0) 15:21:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB="f5ff000058aabb1d21291fbdd04b046d106966ddd13836a2b487a961", @ANYRES16=r1, @ANYBLOB="00042bbd7000fedbdf253e000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24000004) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x20000000}, 0x840) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) close_range(r7, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f0000000240)="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", 0x1000, 0x0) fallocate(r6, 0x0, 0x0, 0x8000) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) 15:21:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x7f) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = syz_io_uring_complete(r1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast1}}, &(0x7f00000000c0)=0x1c) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000100)) dup2(r3, r2) 15:21:46 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3dd9642951bf8d0e23f40243efaa9d74d65d3dfcaad238aa19dd95d2bf07c8756b1cb41bd7d4b6ea4888c355724b26daa7950e007b79306c", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 225.029024] audit: type=1400 audit(1673018506.135:10): avc: denied { read } for pid=4297 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 225.043432] 9pnet: Insufficient options for proto=fd 15:21:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x2, 0xff, 0x6, 0x2, 0x2, 0x3, 0x8, 0x1f3, 0x40, 0x325, 0x0, 0xfffd, 0x38, 0x1, 0x78a, 0x748, 0xfffc}, [{0x1, 0x13, 0x7e5, 0x1, 0x6, 0x7f, 0xe8ef, 0x8}, {0x60000000, 0x7fffffff, 0x2, 0x3, 0x3f, 0x401, 0x33641ab, 0xfffffffffffffcf3}], "", ['\x00', '\x00']}, 0x2b0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], 0x20}}, 0x0) [ 239.561568] kmemleak: 14 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 15:22:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB="f5ff000058aabb1d21291fbdd04b046d106966ddd13836a2b487a961", @ANYRES16=r1, @ANYBLOB="00042bbd7000fedbdf253e000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24000004) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x20000000}, 0x840) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) close_range(r7, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f0000000240)="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", 0x1000, 0x0) fallocate(r6, 0x0, 0x0, 0x8000) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) 15:22:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r1, 0x301, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB="f5ff000058aabb1d21291fbdd04b046d106966ddd13836a2b487a961", @ANYRES16=r1, @ANYBLOB="00042bbd7000fedbdf253e000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24000004) sendmsg$NL80211_CMD_PROBE_CLIENT(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x20000000}, 0x840) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) close_range(r7, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f0000000240)="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", 0x1000, 0x0) fallocate(r6, 0x0, 0x0, 0x8000) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x2}) 15:22:08 executing program 7: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x1000003) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000a00)={0x714, r2, 0x400, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x8006b}, @val={0x8}, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x6b8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x6ac, 0x4, 0x0, 0x1, [{0x248, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc7, 0x1, "8d8a7f78216d578f01816e4e9a02b86823dae09826dc5863917a7a83927b88dcc3ee0a990ca3f94861f3d84eec4bdb0acb448529c0b57965965574f5b098d4a192a4d284a1e05302c3744aff4a3acefe4bc7c8648f7b7f4654bca8b00c404cdd62cebf916833aa2493a909417e67f7d41f30b346de14e98bce87c1078c3af92fc82ea3d04dd717fd4931d4af3e628691a6721fd450575673e1ae00f177b2ac24a059b73b47027c98c3dc7c9caeccf3208e5eb5b5fa8efb08afdd27bf6dc3ac2d092aa8"}, @NL80211_PKTPAT_MASK={0xea, 0x1, "a9b1f451dc119533130db0e5a1753c64e75130854f776c1135e53f891f3020cf326a5ea2f02d32b021d4c4df1713428eaed0d1c994a41a1b5d1fc95dd630dc9b9e4a65f2b194706d943021456125cf703209873c2a1334ed26be4cdbf0f0d51e813dead0ad313196b04c957373fd5b101369cfb6d79254947ae3769a175f86cc6a735dcaaf0b3a763d4c3b06cfe4b19e48cea5c5fd362319665431aafa9d29ac6bb2b93a96738b04941b25bf65e40eb0e49b034aac0776471cd44c6b4992c9971cf343f3e5465b17013a3f2f3aa09a6bd2f864bfc5a48ffe57d1b354cae2f488058d7159cc97"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3ff}, @NL80211_PKTPAT_PATTERN={0x1e, 0x2, "9a8a7fe56679a341af7019b09ce487ef605dfaa4d37ce843a99e"}, @NL80211_PKTPAT_PATTERN={0x60, 0x2, "b2c33c9098f23fcefae03f9d0074338d76b534642c2ab8fee1e2aee827e08a423fcee2b4c44f4da8d4e8213676511232bbc2e921fd2d997dff1f6e08d10d67052288b9f16b31ad1304db8a1cb8ddc0a0bf4567ea09cc5231602b1a3e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x80000000}]}, {0xcc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xc8, 0x1, "9c5ca289640aa22571a828e2d77c447399c4f6b56ea95d5ee6320c9768a87d655afdfaff7b0e025e2ea327ee4434c373377a0f2e27c8b9ae46018932884e26b6d3bacd469401e4af291e0b11a3dbc886d900ea85dc20823c630eb6d2429f8dc3f056c7bc612ed31037b030b59ab1a5a9f9bf55e00c3d9760e5da1882491612863aca3dc5c47b632f0f3631213cd6deb7b78e01cbf2aa94e58cdb7369c62fc0e10325e211e1f048b3afa8e03114b321582dcf6c70ab2ea651c1bd5f4a96f4d3aad09e8398"}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x3e, 0x2, "fd403ce56bfc63ab4bc863a9d0635aad1ffd39369569d70da6ea78eb2dbaa107542cb2f42aa67329fc7201939578e12dc958b5c77abd54120382"}]}, {0x350, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}, @NL80211_PKTPAT_MASK={0x13, 0x1, "f38ed58911b5e02ef517fad0ce2dcf"}, @NL80211_PKTPAT_PATTERN={0xbf, 0x2, "b25381bc46db6bffd87cafe111bef166f40ae8c6a4a29bc614be596b59e860e17b4b4d9d44e0ac616b7c939269dc52e702fd164c258cab0534dbabdd5c973fd6b1dc56abf9665cccfdbda262e9f0312530ad8edb7ba07121a511c9761bcdf51d88cd579e8a300d0e2cc72c297514221d39ceb8c941fa2c4b2e515fd3d8288bd44fe05af79665abd23c3bb436528ae14a13ee7c73765ee780d75f02870e64480f6e355084ea115294fac67161abc62b295e9d378a3e784beff5671e"}, @NL80211_PKTPAT_PATTERN={0xd6, 0x2, "c076c62e5c16dba0cab7882d2fd595cae2e75957d12c27de55af7cbd596b6f0927987b3e0ca2bad76a58decf1f94458ce5c91b799a80b7399e3018c59c3d8f333e99206048a8e3d2085a35f47194347af8ba6bc6132e9d600397ee1eade5f60c9a035dc193e243bf9cbc12ea85f1247ed8edd7024e83d1d214a4756ae520c581c6f3cbbbceea0aeb67e843460415a531aed756260769bafaa1e590a71eb4a45dabbcbd0243592068a79bfcfe6af3acf1429a9d338c15bd374bd23dcd50dca9f639b93ea6617d69ae3d07311578b64ec4a6a7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}, @NL80211_PKTPAT_PATTERN={0xd2, 0x2, "d344c3aa2842e2face94cdf43ff4c3a1c3facdce888329143fcf1c546f6f7020343997eeaa0e3ac0b31e32315f2e6745ce99a0a434909043b1a233f441e1c90a9bd4fd7ad783ca46e615e22d01b1c095de4048213ae6b9a59ad942adb65c52182d9d6168dffb7f16037179a8e66f8bd75e3cf7730ea5860cf48fb10256113d44f62d26fd46733341363e0b8a5d13acee1b0e27be846b96176ad95c417911e3798a0db92b67d26654157e46fe260ffcce70a85001a3086f38609c8d78ac356c015571f5e7d52a0cd4bfa773fbb7ff"}, @NL80211_PKTPAT_MASK={0x96, 0x1, "57f81289793a82091dd4817150c67e24e5491be36f937273bb3ac869d303f76def925bbd3615d6fcc6c1e76f2361dff00fa09ef4990fd04b773eacd414c0b2d397647b66f48b93fd56140478545abf3c890292e207324bf3f6d6a6afbc0bc68b9d17da04a37d16dac0c8f8b26b1e3191074137aa82f64f9984a9ae4571605f9d096edec213f5e55f4b6ef83ee0de7ee0ee81"}, @NL80211_PKTPAT_PATTERN={0x24, 0x2, "38dea70d86decb5166b1445a1b63c9554e672b1b52a07cb4913679ac4f555a01"}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0xc6df}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}]}, 0x714}, 0x1, 0x0, 0x0, 0x50}, 0x8094) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f6600ac65300d"], 0xb) 15:22:08 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x179) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000500)={0x1f, 0x0, @fixed}, 0xe) r2 = inotify_init1(0x0) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0x12000440) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) openat(0xffffffffffffffff, 0x0, 0x40800, 0xa) dup3(r0, r1, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200402, 0xc1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) write$vga_arbiter(r6, &(0x7f0000000080), 0xf) r7 = syz_open_dev$vcsu(&(0x7f0000000280), 0x250, 0x101000) inotify_rm_watch(r7, r4) 15:22:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736642a3c400088001000440000004f801002000400003000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1800}, {&(0x7f0000010400)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x2000}, {&(0x7f0000010500)="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", 0x120, 0x2800}, {&(0x7f0000010700)="2e20202020202020202020100045ec70325132510000ec7032510300000000002e2e202020202020202020100045ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200046ec70325132510000ec70325104001a040000", 0x80, 0x43000}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x83000}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xc3000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x143000}], 0x0, &(0x7f0000010f00)=ANY=[@ANYBLOB="ff"]) 15:22:08 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x3f, 0x0, 0x4e, 0x2, 0x0, 0x7ff, 0x3034, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x53, 0x0, @perf_config_ext={0x7fffffff, 0xffffffffffffffe0}, 0x95, 0x8, 0x5631, 0x2, 0xa0f2, 0x6, 0x9, 0x0, 0x2, 0x0, 0x7fffffff}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101982, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000540), &(0x7f0000000580)='./file1\x00', 0x200, 0x6, &(0x7f0000000900)=[{&(0x7f00000005c0)="67de4aea59a5e5c7a4c436c98187df1676e608620e9b6866e66c7426e70d5b484455abc37b83625c300f827bfd9a22d6becd2cddbc9c326e68883fdcb584e9", 0x3f, 0x4}, {&(0x7f0000000600)="f768a5c4df2f0978ef6a9ff032ed65e4a8037fb20f5a5832c863e44f67a64226294b6d2692479e51a87ef503ef4507b146af7aa6b3c873fb6ef08abb9f9ba914253c728f337d17a949cf94b8e41a542eec222ce9100c189a7920ed739156bcbd86e87a961b7476dd959e77e0301be6b3a5ba4e5ef8044c", 0x77, 0x8}, {&(0x7f0000000680)="f5cb7d673cc2432bd51e410d2d91335bd0fa9afe725232407201a58394019d591cfa5842e8d0a5e1cfc42e49ed0eeb9f94ee7c630f9fd4a1741dc8eb99eeeb5fae757026ec61532359aacd3267c2c8f01b5e67e02aa649c99854da5b482b2a1d7072ec505d1287cce3ad1d0cf0b53e25c33f12278212414b45e4b8544017c013186e966d47fd8a44c88f7157599ba992e27225f7f383b3f6f321f9f6387c98414540fcf5abf9da7cdcf9eff18cb820a3cdbc49f2c0234b1eb3b64b0f964930e91da4d580a7add20ec1a69a2bed10644cc588cffccb91abb3038368ae3739ed8977ba8b41b1bf97372160785c", 0xec, 0x7ff}, {&(0x7f0000000780)="a2d90529fc19e58ba465eb5b13c3fef55f9f7d072dc4fc73b10f3c89ce15b2f721b6a0746828b4cc4d7dda0e889e75a9f4fbf427ba92757f3c5dc82ae5b079c4", 0x40, 0x8}, {&(0x7f00000007c0)="32da3d896802ffaaec7b955f337f1ca1cf544576aa2cbd022ff75640f191b38ffe8a80058799ed2b04219a449716f6a9aa4f88b9454afc61209e59e5bb8d97bdf152bc9116ff80daafd5241b608edb4fde7cf4a7b85724034422f38483306ebb41b2418f5986375bc1740a930c6a080258461800a82cac701b920635c4214f9ab4083c8300fecbcc6dbdbd6df4718477ec52e66358862c155d5c31bc3025bfff5855875cb46b4caf2cd5099a1da3749a9b9d1d958cf66d9b9c09f1609a05afe0021f7b7f01d845ff", 0xc8, 0x73}, {&(0x7f00000008c0)="9356ac9bd6b976c7695a0d6d91e964981dc63479fc5e48300fca006f09210ccf207b6afc3b72ae82c28f74", 0x2b, 0x3}], 0x80400, &(0x7f00000009c0)={[{@dots}, {@fat=@dmask={'dmask', 0x3d, 0x80000001}}, {@fat=@dmask={'dmask', 0x3d, 0x7fff}}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x7}}, {@dots}, {@nodots}, {@dots}, {@dots}, {@nodots}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfshat}, {@subj_role={'subj_role', 0x3d, '!]'}}]}) openat(r1, &(0x7f0000000a80)='./file0\x00', 0x800, 0x39) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) 15:22:08 executing program 3: mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@private}, {@in6=@private1, 0x0, 0x3c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}]}, 0x138}}, 0x0) [ 247.333231] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value [ 247.348285] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value 15:22:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_test', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_print_times', 0x22902, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x8, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x100000000}, 0x54152, 0xff, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000040)={0xfffffffc, 0x8, 0x9, 0x80000001, 0x807, 0x28c8fa30}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, @perf_config_ext={0x20000000000083}, 0x6002, 0x0, 0x0, 0x0, 0xab8}, r3, 0x0, r2, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0xfff8, 0x20, 0x80000001, 0x7fff, 0x3, r3}) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2c]}}}}]}) 15:22:08 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x8, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x6, 0x0, 0x5, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 247.442310] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 15:22:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xfffe, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x1, 0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x30, r0, 0x891af000) r2 = openat$cgroup_pressure(r1, &(0x7f0000000080)='memory.pressure\x00', 0x2, 0x0) close(r2) poll(&(0x7f0000001b40)=[{r0}], 0x1, 0x0) 15:22:08 executing program 1: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140), &(0x7f0000002580)) r1 = syz_io_uring_setup(0x2298, &(0x7f0000000200)={0x0, 0xfffffffe}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic="7b828f25ec5b"]}, 0x1c}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, r4, 0x0, 0x0, 0x0, 0x41, 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, r0], 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) 15:22:08 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101942, 0x100) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl}, {@posixacl}]}}) 15:22:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x6, 0x6, 0x2, 0x9960, 0x2, 0x3e, 0x400, 0x1bf, 0x40, 0x336, 0x7, 0x0, 0x38, 0x2, 0x3, 0xf261, 0xd7b6}, [{0x854f6f47855580a4, 0x3ff, 0x0, 0x8, 0xffffffffffffffc1, 0x5, 0x1, 0xa6e}], "b5395f46b06c3a466b145cadaab230f5fb5b94b0cf3adbdf855ed5840d24ba12a8c0fee2e6e94b4da49c01ed39772ae8067dc520264f00e75da290a9a80cb5790a79809eecba45ae0e7db9b0ab976e600249d337a035749ff948771ea5244086a0e1907a8cb7fd3ef65004e8d6e2d1bcb72cd0c4f08dfaf80c67f23e0b1d54df07ae219e3d256a0e26f9e2340e1e78c8cc11b062ea37304cbf7ed1d84e09a24c0f3a96b5b296d41da2bcd47a76222e66b501ec9cca881f5c18949f0b0032fa3c8a94ee454abe5bec330c24f7f6ded53277d97727d9925cd717b1", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb52) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)) r6 = dup2(r2, r4) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x24, 0xc, 0x17, 0xfff, 0x5, 0x1, 0x4, 0x140}}) ioctl$CDROMCLOSETRAY(r5, 0x5319) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) ioctl$CDROMRESET(0xffffffffffffffff, 0x5312) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x27) sendfile(r7, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 15:22:08 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') setns(r0, 0x20000000) clone3(&(0x7f00000011c0)={0x21808080, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), {0x25}, &(0x7f0000000100)=""/4096, 0x1000, &(0x7f0000001240)=""/95, &(0x7f0000001180)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) VM DIAGNOSIS: 15:27:13 Registers: info registers vcpu 0 RAX=ffffffff83e219f0 RBX=ffffffff84e322c0 RCX=ffffffff83e0973c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e21db3 RBP=fffffbfff09c6458 RSP=ffffffff84e07e40 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85670b08 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e219fe RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f92c561b000 CR3=0000000016e20000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=009c01fe016c6c6f502e726567616e61 XMM02=20726f747563657865110a0100010101 XMM03=67206365786508007374726174736572 XMM04=650e007a7a7566206365786509006e65 XMM05=650d006574616469646e616320636578 XMM06=78650a00657a696d696e696d20636578 XMM07=6820636578650a006873616d73206365 XMM08=650800737472617473657220726f7475 XMM09=7566206365786509006e656720636578 XMM10=616469646e616320636578650e007a7a XMM11=7a696d696e696d20636578650d006574 XMM12=650a006873616d7320636578650a0065 XMM13=20636578650a0073746e696820636578 XMM14=61746f7420636578650a007364656573 XMM15=000065676169727420636578650b006c info registers vcpu 1 RAX=ffffffff83e219f0 RBX=ffff88800852b300 RCX=ffffffff83e0973c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e21db3 RBP=ffffed10010a5660 RSP=ffff88800856fe78 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85670b08 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e219fe RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f92c563b000 CR3=0000000016e20000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004188396b40000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000