Warning: Permanently added '[localhost]:21017' (ECDSA) to the list of known hosts. 2022/10/22 23:02:12 fuzzer started 2022/10/22 23:02:12 dialing manager at localhost:35049 syzkaller login: [ 34.486330] cgroup: Unknown subsys name 'net' [ 34.488236] cgroup: Unknown subsys name 'net_prio' [ 34.489734] cgroup: Unknown subsys name 'devices' [ 34.491000] cgroup: Unknown subsys name 'blkio' [ 34.556064] cgroup: Unknown subsys name 'hugetlb' [ 34.558516] cgroup: Unknown subsys name 'rlimit' 2022/10/22 23:02:25 syscalls: 2215 2022/10/22 23:02:25 code coverage: enabled 2022/10/22 23:02:25 comparison tracing: enabled 2022/10/22 23:02:25 extra coverage: enabled 2022/10/22 23:02:25 setuid sandbox: enabled 2022/10/22 23:02:25 namespace sandbox: enabled 2022/10/22 23:02:25 Android sandbox: enabled 2022/10/22 23:02:25 fault injection: enabled 2022/10/22 23:02:25 leak checking: enabled 2022/10/22 23:02:25 net packet injection: enabled 2022/10/22 23:02:25 net device setup: enabled 2022/10/22 23:02:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/22 23:02:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/22 23:02:25 USB emulation: enabled 2022/10/22 23:02:25 hci packet injection: enabled 2022/10/22 23:02:25 wifi device emulation: enabled 2022/10/22 23:02:25 802.15.4 emulation: enabled 2022/10/22 23:02:26 fetching corpus: 50, signal 28604/30441 (executing program) 2022/10/22 23:02:26 fetching corpus: 100, signal 40693/44184 (executing program) 2022/10/22 23:02:26 fetching corpus: 150, signal 50692/55740 (executing program) 2022/10/22 23:02:26 fetching corpus: 200, signal 59083/65585 (executing program) 2022/10/22 23:02:26 fetching corpus: 250, signal 64966/72933 (executing program) 2022/10/22 23:02:26 fetching corpus: 300, signal 70531/79873 (executing program) 2022/10/22 23:02:26 fetching corpus: 350, signal 74613/85354 (executing program) 2022/10/22 23:02:26 fetching corpus: 400, signal 80341/92318 (executing program) 2022/10/22 23:02:27 fetching corpus: 450, signal 86215/99339 (executing program) 2022/10/22 23:02:27 fetching corpus: 500, signal 90153/104510 (executing program) 2022/10/22 23:02:27 fetching corpus: 550, signal 93971/109497 (executing program) 2022/10/22 23:02:27 fetching corpus: 600, signal 97706/114371 (executing program) 2022/10/22 23:02:27 fetching corpus: 650, signal 101645/119399 (executing program) 2022/10/22 23:02:27 fetching corpus: 700, signal 105220/123980 (executing program) 2022/10/22 23:02:27 fetching corpus: 750, signal 109891/129511 (executing program) 2022/10/22 23:02:27 fetching corpus: 800, signal 113768/134262 (executing program) 2022/10/22 23:02:27 fetching corpus: 850, signal 116286/137782 (executing program) 2022/10/22 23:02:28 fetching corpus: 900, signal 118853/141282 (executing program) 2022/10/22 23:02:28 fetching corpus: 950, signal 121414/144778 (executing program) 2022/10/22 23:02:28 fetching corpus: 1000, signal 123812/148155 (executing program) 2022/10/22 23:02:28 fetching corpus: 1050, signal 125568/150925 (executing program) 2022/10/22 23:02:28 fetching corpus: 1100, signal 127902/154161 (executing program) 2022/10/22 23:02:28 fetching corpus: 1150, signal 129783/156969 (executing program) 2022/10/22 23:02:28 fetching corpus: 1200, signal 131542/159681 (executing program) 2022/10/22 23:02:28 fetching corpus: 1250, signal 134738/163546 (executing program) 2022/10/22 23:02:28 fetching corpus: 1300, signal 136273/165986 (executing program) 2022/10/22 23:02:29 fetching corpus: 1350, signal 138700/169190 (executing program) 2022/10/22 23:02:29 fetching corpus: 1400, signal 140029/171403 (executing program) 2022/10/22 23:02:29 fetching corpus: 1450, signal 141683/173867 (executing program) 2022/10/22 23:02:29 fetching corpus: 1500, signal 143164/176134 (executing program) 2022/10/22 23:02:29 fetching corpus: 1550, signal 145551/179196 (executing program) 2022/10/22 23:02:29 fetching corpus: 1600, signal 146510/181061 (executing program) 2022/10/22 23:02:29 fetching corpus: 1650, signal 148339/183635 (executing program) 2022/10/22 23:02:29 fetching corpus: 1700, signal 149855/185864 (executing program) 2022/10/22 23:02:30 fetching corpus: 1750, signal 151780/188447 (executing program) 2022/10/22 23:02:30 fetching corpus: 1800, signal 153023/190487 (executing program) 2022/10/22 23:02:30 fetching corpus: 1850, signal 154249/192479 (executing program) 2022/10/22 23:02:30 fetching corpus: 1900, signal 155493/194439 (executing program) 2022/10/22 23:02:30 fetching corpus: 1950, signal 156922/196505 (executing program) 2022/10/22 23:02:30 fetching corpus: 2000, signal 158184/198474 (executing program) 2022/10/22 23:02:30 fetching corpus: 2050, signal 159878/200775 (executing program) 2022/10/22 23:02:30 fetching corpus: 2100, signal 160804/202448 (executing program) 2022/10/22 23:02:30 fetching corpus: 2150, signal 161885/204211 (executing program) 2022/10/22 23:02:31 fetching corpus: 2200, signal 163245/206232 (executing program) 2022/10/22 23:02:31 fetching corpus: 2250, signal 165071/208520 (executing program) 2022/10/22 23:02:31 fetching corpus: 2300, signal 166257/210365 (executing program) 2022/10/22 23:02:31 fetching corpus: 2350, signal 167106/211965 (executing program) 2022/10/22 23:02:31 fetching corpus: 2400, signal 168088/213599 (executing program) 2022/10/22 23:02:31 fetching corpus: 2450, signal 168927/215161 (executing program) 2022/10/22 23:02:31 fetching corpus: 2500, signal 169649/216620 (executing program) 2022/10/22 23:02:31 fetching corpus: 2550, signal 170761/218319 (executing program) 2022/10/22 23:02:31 fetching corpus: 2600, signal 172020/220063 (executing program) 2022/10/22 23:02:32 fetching corpus: 2650, signal 173097/221728 (executing program) 2022/10/22 23:02:32 fetching corpus: 2700, signal 174365/223467 (executing program) 2022/10/22 23:02:32 fetching corpus: 2750, signal 175612/225203 (executing program) 2022/10/22 23:02:32 fetching corpus: 2800, signal 176742/226833 (executing program) 2022/10/22 23:02:32 fetching corpus: 2850, signal 178265/228750 (executing program) 2022/10/22 23:02:32 fetching corpus: 2900, signal 179031/230147 (executing program) 2022/10/22 23:02:32 fetching corpus: 2950, signal 179881/231560 (executing program) 2022/10/22 23:02:32 fetching corpus: 3000, signal 181547/233512 (executing program) 2022/10/22 23:02:33 fetching corpus: 3050, signal 182404/234913 (executing program) 2022/10/22 23:02:33 fetching corpus: 3100, signal 183345/236401 (executing program) 2022/10/22 23:02:33 fetching corpus: 3150, signal 184342/237852 (executing program) 2022/10/22 23:02:33 fetching corpus: 3200, signal 185128/239177 (executing program) 2022/10/22 23:02:33 fetching corpus: 3250, signal 186633/240915 (executing program) 2022/10/22 23:02:33 fetching corpus: 3300, signal 187411/242192 (executing program) 2022/10/22 23:02:33 fetching corpus: 3350, signal 188230/243511 (executing program) 2022/10/22 23:02:33 fetching corpus: 3400, signal 189397/245002 (executing program) 2022/10/22 23:02:33 fetching corpus: 3450, signal 190596/246467 (executing program) 2022/10/22 23:02:34 fetching corpus: 3500, signal 191456/247794 (executing program) 2022/10/22 23:02:34 fetching corpus: 3550, signal 192289/249082 (executing program) 2022/10/22 23:02:34 fetching corpus: 3600, signal 193349/250471 (executing program) 2022/10/22 23:02:34 fetching corpus: 3650, signal 196136/252733 (executing program) 2022/10/22 23:02:34 fetching corpus: 3700, signal 197016/253953 (executing program) 2022/10/22 23:02:34 fetching corpus: 3750, signal 197757/255096 (executing program) 2022/10/22 23:02:34 fetching corpus: 3800, signal 198666/256322 (executing program) 2022/10/22 23:02:34 fetching corpus: 3850, signal 199437/257425 (executing program) 2022/10/22 23:02:34 fetching corpus: 3900, signal 200233/258556 (executing program) 2022/10/22 23:02:34 fetching corpus: 3950, signal 200937/259656 (executing program) 2022/10/22 23:02:35 fetching corpus: 4000, signal 201824/260814 (executing program) 2022/10/22 23:02:35 fetching corpus: 4050, signal 202535/261877 (executing program) 2022/10/22 23:02:35 fetching corpus: 4100, signal 203294/262977 (executing program) 2022/10/22 23:02:35 fetching corpus: 4150, signal 204044/264039 (executing program) 2022/10/22 23:02:35 fetching corpus: 4200, signal 204693/265063 (executing program) 2022/10/22 23:02:35 fetching corpus: 4250, signal 205276/266045 (executing program) 2022/10/22 23:02:35 fetching corpus: 4300, signal 206129/267124 (executing program) 2022/10/22 23:02:35 fetching corpus: 4350, signal 206983/268222 (executing program) 2022/10/22 23:02:35 fetching corpus: 4400, signal 207615/269251 (executing program) 2022/10/22 23:02:36 fetching corpus: 4450, signal 208609/270358 (executing program) 2022/10/22 23:02:36 fetching corpus: 4500, signal 209243/271328 (executing program) 2022/10/22 23:02:36 fetching corpus: 4550, signal 210039/272365 (executing program) 2022/10/22 23:02:36 fetching corpus: 4600, signal 210582/273294 (executing program) 2022/10/22 23:02:36 fetching corpus: 4650, signal 211266/274294 (executing program) 2022/10/22 23:02:36 fetching corpus: 4700, signal 212023/275298 (executing program) 2022/10/22 23:02:36 fetching corpus: 4750, signal 212499/276155 (executing program) 2022/10/22 23:02:36 fetching corpus: 4800, signal 213338/277111 (executing program) 2022/10/22 23:02:36 fetching corpus: 4850, signal 213902/278011 (executing program) 2022/10/22 23:02:37 fetching corpus: 4900, signal 214697/278971 (executing program) 2022/10/22 23:02:37 fetching corpus: 4950, signal 215294/279835 (executing program) 2022/10/22 23:02:37 fetching corpus: 5000, signal 216157/280788 (executing program) 2022/10/22 23:02:37 fetching corpus: 5050, signal 216851/281736 (executing program) 2022/10/22 23:02:37 fetching corpus: 5100, signal 217520/282597 (executing program) 2022/10/22 23:02:37 fetching corpus: 5150, signal 218226/283509 (executing program) 2022/10/22 23:02:37 fetching corpus: 5200, signal 218685/284334 (executing program) 2022/10/22 23:02:37 fetching corpus: 5250, signal 219225/285148 (executing program) 2022/10/22 23:02:38 fetching corpus: 5300, signal 219781/285955 (executing program) 2022/10/22 23:02:38 fetching corpus: 5350, signal 220253/286760 (executing program) 2022/10/22 23:02:38 fetching corpus: 5400, signal 220796/287567 (executing program) 2022/10/22 23:02:38 fetching corpus: 5450, signal 221388/288361 (executing program) 2022/10/22 23:02:38 fetching corpus: 5500, signal 221869/289138 (executing program) 2022/10/22 23:02:38 fetching corpus: 5550, signal 222520/289909 (executing program) 2022/10/22 23:02:38 fetching corpus: 5600, signal 222927/290605 (executing program) 2022/10/22 23:02:38 fetching corpus: 5650, signal 223621/291387 (executing program) 2022/10/22 23:02:39 fetching corpus: 5700, signal 224062/292106 (executing program) 2022/10/22 23:02:39 fetching corpus: 5750, signal 224666/292886 (executing program) 2022/10/22 23:02:39 fetching corpus: 5800, signal 225789/293773 (executing program) 2022/10/22 23:02:39 fetching corpus: 5850, signal 226152/294451 (executing program) 2022/10/22 23:02:39 fetching corpus: 5900, signal 226527/295112 (executing program) 2022/10/22 23:02:39 fetching corpus: 5950, signal 227310/295912 (executing program) 2022/10/22 23:02:39 fetching corpus: 6000, signal 227931/296618 (executing program) 2022/10/22 23:02:39 fetching corpus: 6050, signal 228431/297312 (executing program) 2022/10/22 23:02:39 fetching corpus: 6100, signal 229310/298062 (executing program) 2022/10/22 23:02:39 fetching corpus: 6150, signal 229824/298753 (executing program) 2022/10/22 23:02:40 fetching corpus: 6200, signal 230430/299447 (executing program) 2022/10/22 23:02:40 fetching corpus: 6250, signal 230989/300099 (executing program) 2022/10/22 23:02:40 fetching corpus: 6300, signal 231374/300757 (executing program) 2022/10/22 23:02:40 fetching corpus: 6350, signal 231848/301456 (executing program) 2022/10/22 23:02:40 fetching corpus: 6400, signal 232284/302070 (executing program) 2022/10/22 23:02:40 fetching corpus: 6450, signal 232861/302743 (executing program) 2022/10/22 23:02:40 fetching corpus: 6500, signal 233238/303409 (executing program) 2022/10/22 23:02:40 fetching corpus: 6550, signal 233949/304070 (executing program) 2022/10/22 23:02:40 fetching corpus: 6600, signal 234305/304633 (executing program) 2022/10/22 23:02:41 fetching corpus: 6650, signal 234628/305193 (executing program) 2022/10/22 23:02:41 fetching corpus: 6700, signal 235171/305811 (executing program) 2022/10/22 23:02:41 fetching corpus: 6750, signal 235489/306395 (executing program) 2022/10/22 23:02:41 fetching corpus: 6800, signal 235885/306960 (executing program) 2022/10/22 23:02:41 fetching corpus: 6850, signal 236314/307564 (executing program) 2022/10/22 23:02:41 fetching corpus: 6900, signal 237023/308149 (executing program) 2022/10/22 23:02:41 fetching corpus: 6950, signal 237605/308716 (executing program) 2022/10/22 23:02:41 fetching corpus: 7000, signal 238090/309279 (executing program) 2022/10/22 23:02:41 fetching corpus: 7050, signal 238510/309858 (executing program) 2022/10/22 23:02:42 fetching corpus: 7100, signal 238960/310447 (executing program) 2022/10/22 23:02:42 fetching corpus: 7150, signal 239367/310951 (executing program) 2022/10/22 23:02:42 fetching corpus: 7200, signal 239995/311535 (executing program) 2022/10/22 23:02:42 fetching corpus: 7250, signal 240531/312081 (executing program) 2022/10/22 23:02:42 fetching corpus: 7300, signal 241011/312613 (executing program) 2022/10/22 23:02:42 fetching corpus: 7350, signal 241488/313167 (executing program) 2022/10/22 23:02:42 fetching corpus: 7400, signal 241865/313681 (executing program) 2022/10/22 23:02:42 fetching corpus: 7450, signal 242220/314219 (executing program) 2022/10/22 23:02:43 fetching corpus: 7500, signal 242685/314717 (executing program) 2022/10/22 23:02:43 fetching corpus: 7550, signal 243113/315226 (executing program) 2022/10/22 23:02:43 fetching corpus: 7600, signal 243570/315742 (executing program) 2022/10/22 23:02:43 fetching corpus: 7650, signal 243931/316227 (executing program) 2022/10/22 23:02:43 fetching corpus: 7700, signal 244420/316729 (executing program) 2022/10/22 23:02:43 fetching corpus: 7750, signal 244912/317202 (executing program) 2022/10/22 23:02:43 fetching corpus: 7800, signal 245424/317707 (executing program) 2022/10/22 23:02:43 fetching corpus: 7850, signal 245810/318184 (executing program) 2022/10/22 23:02:43 fetching corpus: 7900, signal 246086/318667 (executing program) 2022/10/22 23:02:44 fetching corpus: 7950, signal 246503/319136 (executing program) 2022/10/22 23:02:44 fetching corpus: 8000, signal 246950/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8050, signal 247532/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8100, signal 247927/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8150, signal 248271/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8200, signal 248600/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8250, signal 249102/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8300, signal 249635/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8350, signal 249862/319472 (executing program) 2022/10/22 23:02:44 fetching corpus: 8400, signal 250249/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8450, signal 250683/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8500, signal 251000/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8550, signal 251316/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8600, signal 251695/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8650, signal 252076/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8700, signal 252577/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8750, signal 252955/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8800, signal 253279/319472 (executing program) 2022/10/22 23:02:45 fetching corpus: 8850, signal 253605/319472 (executing program) 2022/10/22 23:02:46 fetching corpus: 8900, signal 254069/319472 (executing program) 2022/10/22 23:02:46 fetching corpus: 8950, signal 254539/319472 (executing program) 2022/10/22 23:02:46 fetching corpus: 9000, signal 254853/319472 (executing program) 2022/10/22 23:02:46 fetching corpus: 9050, signal 255251/319472 (executing program) 2022/10/22 23:02:46 fetching corpus: 9100, signal 255650/319472 (executing program) 2022/10/22 23:02:46 fetching corpus: 9150, signal 255916/319473 (executing program) 2022/10/22 23:02:46 fetching corpus: 9200, signal 256294/319473 (executing program) 2022/10/22 23:02:46 fetching corpus: 9250, signal 256610/319473 (executing program) 2022/10/22 23:02:46 fetching corpus: 9300, signal 256882/319473 (executing program) 2022/10/22 23:02:46 fetching corpus: 9350, signal 257169/319473 (executing program) 2022/10/22 23:02:46 fetching corpus: 9400, signal 257449/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9450, signal 257944/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9500, signal 258224/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9550, signal 258559/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9600, signal 259108/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9650, signal 259432/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9700, signal 259767/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9750, signal 260265/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9800, signal 260471/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9850, signal 260813/319473 (executing program) 2022/10/22 23:02:47 fetching corpus: 9900, signal 261169/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 9950, signal 261402/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10000, signal 261793/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10050, signal 262070/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10100, signal 262483/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10150, signal 262788/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10200, signal 263140/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10250, signal 263464/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10300, signal 263735/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10350, signal 263997/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10400, signal 264353/319473 (executing program) 2022/10/22 23:02:48 fetching corpus: 10450, signal 264652/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10500, signal 264933/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10550, signal 265247/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10600, signal 265610/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10650, signal 266086/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10700, signal 266523/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10750, signal 266897/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10800, signal 267247/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10850, signal 267619/319473 (executing program) 2022/10/22 23:02:49 fetching corpus: 10900, signal 268060/319473 (executing program) 2022/10/22 23:02:50 fetching corpus: 10950, signal 268485/319473 (executing program) 2022/10/22 23:02:50 fetching corpus: 11000, signal 268802/319473 (executing program) 2022/10/22 23:02:50 fetching corpus: 11050, signal 269035/319482 (executing program) 2022/10/22 23:02:50 fetching corpus: 11100, signal 269270/319482 (executing program) 2022/10/22 23:02:50 fetching corpus: 11150, signal 269562/319482 (executing program) 2022/10/22 23:02:50 fetching corpus: 11200, signal 269884/319482 (executing program) 2022/10/22 23:02:50 fetching corpus: 11250, signal 270197/319482 (executing program) 2022/10/22 23:02:50 fetching corpus: 11300, signal 270560/319482 (executing program) 2022/10/22 23:02:50 fetching corpus: 11350, signal 270963/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11400, signal 271318/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11450, signal 271651/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11500, signal 271851/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11550, signal 272090/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11600, signal 272369/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11650, signal 272705/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11700, signal 273049/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11750, signal 273335/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11800, signal 273508/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11850, signal 273887/319482 (executing program) 2022/10/22 23:02:51 fetching corpus: 11900, signal 274226/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 11950, signal 274466/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12000, signal 274824/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12050, signal 275097/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12100, signal 275349/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12150, signal 276109/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12200, signal 276461/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12250, signal 276709/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12300, signal 276982/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12350, signal 277283/319482 (executing program) 2022/10/22 23:02:52 fetching corpus: 12400, signal 277612/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12450, signal 277858/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12500, signal 278190/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12550, signal 278480/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12600, signal 279169/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12650, signal 279418/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12700, signal 279735/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12750, signal 280103/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12800, signal 280430/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12850, signal 280668/319482 (executing program) 2022/10/22 23:02:53 fetching corpus: 12900, signal 280893/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 12950, signal 281126/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13000, signal 281354/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13050, signal 281659/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13100, signal 281906/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13150, signal 282197/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13200, signal 282537/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13250, signal 282869/319482 (executing program) 2022/10/22 23:02:54 fetching corpus: 13300, signal 283117/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13350, signal 283345/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13400, signal 283512/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13450, signal 283847/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13500, signal 284181/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13550, signal 284511/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13600, signal 284784/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13650, signal 285166/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13700, signal 285417/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13750, signal 285673/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13800, signal 285968/319482 (executing program) 2022/10/22 23:02:55 fetching corpus: 13850, signal 286201/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 13900, signal 286386/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 13950, signal 286607/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14000, signal 286821/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14050, signal 287138/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14100, signal 287379/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14150, signal 287595/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14200, signal 287859/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14250, signal 288107/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14300, signal 288332/319482 (executing program) 2022/10/22 23:02:56 fetching corpus: 14350, signal 288536/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14400, signal 288749/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14450, signal 288988/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14500, signal 289230/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14550, signal 289478/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14600, signal 289814/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14650, signal 290031/319482 (executing program) 2022/10/22 23:02:57 fetching corpus: 14700, signal 290288/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 14750, signal 290467/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 14800, signal 290698/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 14850, signal 290898/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 14900, signal 291130/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 14950, signal 291425/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 15000, signal 291693/319482 (executing program) 2022/10/22 23:02:58 fetching corpus: 15050, signal 291920/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15100, signal 292186/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15150, signal 292445/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15200, signal 292611/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15250, signal 292788/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15300, signal 293020/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15350, signal 293346/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15400, signal 293602/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15450, signal 293770/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15500, signal 293945/319482 (executing program) 2022/10/22 23:02:59 fetching corpus: 15550, signal 294272/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15600, signal 294465/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15650, signal 294663/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15700, signal 294873/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15750, signal 295058/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15800, signal 295245/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15850, signal 295470/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15900, signal 295746/319482 (executing program) 2022/10/22 23:03:00 fetching corpus: 15950, signal 295997/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16000, signal 296194/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16050, signal 296355/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16100, signal 296589/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16150, signal 296750/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16200, signal 296902/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16250, signal 297109/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16300, signal 297280/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16350, signal 297559/319482 (executing program) 2022/10/22 23:03:01 fetching corpus: 16400, signal 297779/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16450, signal 298015/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16500, signal 298265/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16550, signal 298497/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16600, signal 298811/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16650, signal 299033/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16700, signal 299316/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16750, signal 299508/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16800, signal 299692/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16850, signal 299961/319482 (executing program) 2022/10/22 23:03:02 fetching corpus: 16900, signal 300474/319482 (executing program) 2022/10/22 23:03:03 fetching corpus: 16950, signal 300712/319482 (executing program) 2022/10/22 23:03:03 fetching corpus: 17000, signal 300898/319482 (executing program) 2022/10/22 23:03:03 fetching corpus: 17050, signal 301144/319482 (executing program) 2022/10/22 23:03:03 fetching corpus: 17100, signal 301377/319482 (executing program) 2022/10/22 23:03:03 fetching corpus: 17108, signal 301416/319482 (executing program) 2022/10/22 23:03:03 fetching corpus: 17108, signal 301416/319482 (executing program) 2022/10/22 23:03:06 starting 8 fuzzer processes 23:03:06 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @empty}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x1, 'veth0_to_bond\x00', {}, 0x3}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='veth0_to_batadv\x00') ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x0, @none}, &(0x7f0000000200)=0xe, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000240)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x5}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4081}, 0x50) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000380)={0x0, 0x7ff, 0x101}) r2 = creat(&(0x7f0000000780)='./file0\x00', 0x104) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000840)={0x8, 0x9, 0x60, &(0x7f00000007c0)="5820291cc238c1f6d0abff616d7b0f0ea11d5dbd26e7dfffc3b9ed3b474898ff6d729ba147a6eace760e445e409756b641c916b7887e896061ba68116c0649c045293b334510cf42b43070e0000ceb4730c95e5822b88c4ff0336d3ef720172b"}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000880)) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000008c0)={r1, 0x9, 0xfce, 0x1}) close(r0) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000cc0)={0x1, 0x6e}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) ioctl$CDROMRESUME(r3, 0x5302) acct(&(0x7f0000000d40)='./file0\x00') ioctl$FIOCLEX(r3, 0x5451) openat2(0xffffffffffffffff, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x40000, 0x8, 0x2}, 0x18) 23:03:06 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "da635e16fd8f739de43c5d8b86ec954d1f5566a4fa5ede27e510b593bd0cd32638a77d315a586da99232ddf42aed8d2ff2128ca9f29ff994f0f6eeba9e72ee75", 0x3e}, 0x48, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r0, 0x81) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000100)=@secondary) r1 = request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)=',!\x00', r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)='logon\x00') r2 = add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="fc0cb09536fa41a88b9277fde4f7813e4b567c3d3d8c938544487a657564cb90e7a9f45f0fd2682168ce22f3ccd58309581101abc08b115ea033ce52566d0f5b5463bb271a58412c2ad1a5c38a137b4973b43e8444dc7f65007e9ec12d1b9fbfdb8e416a3534de4c89ff72dbfeb13179347c7db6aad519f047f2e030fdedcba3ef8355890449394506c485c0e91a4dac7bb3e6f11d4077615956b0ce7363079bc76417cfa28c611bf9751a5d9e1cece38d5b3b1987f62293e791535399d88da8dfbde4fcefa5408ecf1e75", 0xcb, r1) request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='c+/.\x00', r2) r3 = add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, r1) r4 = add_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="81256514b66938b56d6f37e4b269f784068b6e341aec076d300e4b2953d575672abf881e2e24066189326860a8fc6abc23809c85316cf2ccbce614f304624f07e80de8e6d856ef8e9536dde251dcc84e17c167b0f2bd15d7641d5866831747bb345efe8661cacbc5c41f3a7edbe807ec41e256abd7a19c16a455c0c31c9cbfa36e590b85473574907d940626ff26c111bbc506aeff823ba722a3e9569aa5e8c2c38a806297d1e67a6ddbca0cee5dd2c7c12bcf091f21ac669847df83171208def16f6f2cf5b10b91b07664bb24b3bfe5dd9d63c0835d026c5f76aeca7272d08c322630c5549460be", 0xe8, r3) r5 = add_key$keyring(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000740)='encrypted\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="e82401a290391d6e26dda6b9e2e53e040832b84a2fea6014727244a642491475b61700d69b9586d27e716447594aba4f0c54042efe4dc8489e74cd77e3aac929891ea675a404d8bb19cd0bbdfb9bd1d19c8b07b6e4d503e1abd6a792b339c6a2e916f2d7af7fe3e5b1f7bcf26477ce745fbf0a4f582aef5397a207508ffa1c6501019877d4ae4cabda4f026ba72f37a053508cc3938bf1cdbb209aac446f3b763029d23fe62b2f063176517803730bb69060046cf0e2e7252d67dc6b8e", 0xbd, r5) request_key(&(0x7f0000000900)='.dead\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)='keyring\x00', r0) r6 = add_key$fscrypt_v1(&(0x7f0000000ac0), &(0x7f0000000b00)={'fscrypt:', @auto=[0x32, 0x33, 0x38, 0x34, 0x30, 0x61, 0xe, 0x65, 0x31, 0x31, 0x65, 0x66, 0x32, 0x34, 0x64, 0x35]}, &(0x7f0000000b40)={0x0, "bfce5464bbaf1844893a29e2b2222127ab9d7277749386fcdee01b8f55be8f4c5f97f968c0bfa869b516c1cf38b6a7075fab42c5727bd38370c27080008929bc", 0x19}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f00000009c0)='id_resolver\x00', &(0x7f0000000a00)={'syz', 0x2}, &(0x7f0000000a40)="ec43d694aa8c16fb72436830d8623e8810de756169a020d047510db82dac6cba248a12b4ce2fc99cfb0249a70372ad1d431f0e8c6755081339950c776b3a5411940230b7ffd3609fb7637113d204e363f7d0a0597493f82feb9d0de8e4e2", 0x5e, r6) add_key(&(0x7f0000000bc0)='big_key\x00', &(0x7f0000000c00)={'syz', 0x3}, &(0x7f0000000c40)="36ed22acb9b785bb050ee6bfea4532ffbe35cee9936f3424027eb9406d58fef397087ddcc14dce1820bcd2f238e641d17aed72b9d3f923b8aef39573488b09c7f817327038ee98567df378de817146312cea8aa2d827984321ad652789fde8690ba6deefb1af82e2966cb7bbbad9ecd9cfbf0823b6345cbad9e271d8f522384913e82429effb715c4fafb5e45d36cb5b9eadf66911f4cc7365ef2e639522a4dc231bade302acec7c1e0252978a6e2fae8475a7bca8fcd609425c8401cb8b50ff8c80b4cf90f00db8b504cdfd532f26b03a367013d0b8cb0f38a341441b8a5de08f33", 0xe2, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000d40), &(0x7f0000000d80)={'syz', 0x2}, 0x0, 0x0, r4) r7 = add_key$fscrypt_v1(&(0x7f0000000e80), &(0x7f0000000ec0)={'fscrypt:', @desc1}, &(0x7f0000000f00)={0x0, "0b3f5c116348a50a74c52eedff5f160c28ac211cd9e78f95b21f16bb26c0537fae6f7213e82824801c69f5a44a628902c4e8e85769b03b249f21eb74b84c8599", 0x28}, 0x48, r3) request_key(&(0x7f0000000dc0)='asymmetric\x00', &(0x7f0000000e00)={'syz', 0x1}, &(0x7f0000000e40)=',*\x869\xac\x00', r7) 23:03:06 executing program 1: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)={0x1cc, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x4}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3ff}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2e8c}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x7ff}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xffff8000}, @ETHTOOL_A_LINKMODES_OURS={0x168, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')-\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '@}\xad[/@{Z\xdd\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}]}]}, @ETHTOOL_A_BITSET_BITS={0x30, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',%+{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "45f8b656a2072d4ad0b2dcf00652ea6e33607503daab791cbf036ee6317a04f3231b03fb660cff92417d92fc7fb831ddcbea96abcff8a6a7028d0dac5b019f50d33556dd4b88a9108299fa88ca272b6dccb3385f5d96a5338ddc9a2be6d036a7f8df775720f0383358dab46aef06b10daca883b0ff867ec80b"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x2004c880}, 0x80) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6f9}}, './file0\x00'}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x4054) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xf7, 0x1, 0x15, @ipv4={'\x00', '\xff\xff', @empty}, @remote, 0x8, 0x8000, 0xfffff000, 0x149}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xe4, r1, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x802f9b8c692d0c93}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) fcntl$getownex(r0, 0x10, &(0x7f0000001800)={0x0, 0x0}) r4 = clone3(&(0x7f0000001880)={0x8000, &(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740), {0x35}, &(0x7f0000000780)=""/4096, 0x1000, &(0x7f0000001780)=""/73, &(0x7f0000001840)=[r3, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4, {r0}}, 0x58) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x24, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r6 = socket(0x29, 0x801, 0x5) fsetxattr$security_ima(r6, &(0x7f0000001a00), &(0x7f0000001a40)=@sha1={0x1, "367ffe52bad57f2d3691c8e78dd70a931e2c287c"}, 0x15, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001c00)=0x0) r8 = gettid() clone3(&(0x7f0000001c80)={0x4000000, &(0x7f0000001a80)=0xffffffffffffffff, &(0x7f0000001ac0), &(0x7f0000001b00), {0x10}, &(0x7f0000001b40)=""/109, 0x6d, &(0x7f0000001bc0)=""/24, &(0x7f0000001c40)=[r7, r5, r8], 0x3, {r0}}, 0x58) r10 = accept$inet6(r0, &(0x7f0000001d00)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000001d40)=0x1c) r11 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000004340)='./binderfs2/binder0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000004380)={{0x1, 0x1, 0x18, r10, {r11}}, './file0\x00'}) readahead(r9, 0x4, 0xc8) wait4(r4, &(0x7f00000043c0), 0x40000000, &(0x7f0000004400)) sendmsg$ETHTOOL_MSG_RINGS_SET(r12, &(0x7f0000004780)={&(0x7f00000044c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004740)={&(0x7f0000004640)={0xf0, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x96}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x2}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x3f}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xc7c}, @ETHTOOL_A_RINGS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd032763f7859188d}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x50ffb94f}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4004844}, 0x4000005) 23:03:06 executing program 2: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r1 = dup3(0xffffffffffffffff, r0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x40) r2 = syz_open_dev$vcsu(&(0x7f0000000080), 0x3, 0xa4080) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl(r0, 0x6, &(0x7f0000000100)="3767390f6d9c80ecae2a2a22f1f6212cbcc9261bbc67cf304da3c92d5c3973b0cf1030e845f1160e95fa9aff20936f844428c65eb5357d6d398d1715092ff0618e559914600d87fd1cc3208d3d725a54391585c41eb4100c6070026b5751d5a84635a2ea128810077b9a339b4c73afab949fa5b7cb8d5cd3f8e0179b59b2ee148f81670ede7a9ee5be12e51ec16787497d883edac6842b551cd05e70631c6a1fff097191c803133bac6e2f8a3102faa252ef995560417f4c142e6a7bb93ad04c82b809b3e79961871d1901cda81011272b40b6228a912418c0f225c264ca5d12401887b540a45edf3603377088c317b83e6b") ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000200)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x1000, "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"}, &(0x7f0000001280)=0x1024) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000012c0)={r0, 0x0, 0x1, 0x80}) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000001300)) r5 = syz_open_procfs$namespace(r3, &(0x7f0000001340)='ns/uts\x00') preadv2(r5, &(0x7f0000001480)=[{&(0x7f0000001380)=""/207, 0xcf}], 0x1, 0x9, 0x80000001, 0xe) r6 = socket$inet6(0xa, 0x5, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000014c0)) r7 = openat$cgroup_pressure(r4, &(0x7f0000001500)='memory.pressure\x00', 0x2, 0x0) pread64(r7, &(0x7f0000001540)=""/140, 0x8c, 0x7ff) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001600)=@req={0x80000000, 0x52e, 0xffff8001, 0x8}, 0x10) accept4(0xffffffffffffffff, &(0x7f0000001640)=@nfc_llcp, &(0x7f00000016c0)=0x80, 0x9fa6f6a142cc72ff) 23:03:06 executing program 3: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x100, 0x104) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='$,!#\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x400c03, 0x0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x800) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f00000001c0)={r2, r3, 0xcc0}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200), 0x319441, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000240)={0x0, 0x3, 0x3, 0x7}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {0xfffffffb}}, './file0\x00'}) sendmsg$nl_generic(r5, &(0x7f0000002640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002600)={&(0x7f0000000300)={0x22c8, 0x2b, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@generic="7c056e97ca28836ed28cd68d54", @nested={0x11d7, 0x92, 0x0, 0x1, [@generic="a00604844a05644d0c00784e444f9418fdd2444a4754a1e18a1690c05ab05565cec6bdd0c85c8e238d1d6c734ca221a49a8f7190d8c97f8ddf5ebeff85afd2a9731fb12e67d5abd752ea3ed4e98b27dac7305372124c4f6a3e00b2380488b262ef10dbe0dce467a10f107144ce52569fddebe7c3e26540187a3377a9ae5e9504d64c39ea31b1496abd6e025ea920a7a22f1f44a620a4dd0e5c6cfe5bdccd24eac4fb5315c74b98c4c6a26b0dead97d6242ee45c4541c94cc3c6ae34beba3987cc840e391d32fe59b8d09fb782fe28d7b82579e38894c8faa6ddf3710915e305c31984c669ac5042f11af75420ff3de54ba5db3", @typed={0xc, 0x6f, 0x0, 0x0, @binary="6779db8e06a6f256"}, @typed={0xc, 0x49, 0x0, 0x0, @u64=0x1}, @generic="9b43be7ab2b02b10c243223220445cf5f25648c94f1c56d6655cbc51caf4983810a431737cc75c4ed6722714913984d64a31ad74786c30f95ebef39531f29dedfa5878eb0e28d883aad6d97f5872f451fba1e3e36b7dc5935309cfaaa474c23290f5850b6f397ddd80b498579e547c37136a9056344f0ce950c6209ed12d4220abd660c1cda14f8fe7330d8e131a76b63f40fb41fee9370ae9bce9d5d7fe917e95deddfef4aaf3aed291e894d861d3ae411a8367", @generic="a4e2bd805d11f64ac792cef7ac1ed4ea40ab44a7", @generic="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"]}, @nested={0x10c2, 0x2, 0x0, 0x1, [@typed={0x14, 0x1a, 0x0, 0x0, @ipv6=@remote}, @generic="9445845a9e98b8120c22ef63a0511d508c8e1830e55a155314f1760144c5fa74bfeeceec6e99376670094996e7a88037d3fab7ab68990110bef282320d69b9df11db9c710219769dc5344c777135133122af889604234b87e64e8f2b8c7f33fd3cce52031229d600f46e690e46ebe2e64305e4f09461f6fe998e43167a9a1e4d2d1b8781552df860c8fa200abb1897f48af0a9f21385f8d09f86", @generic="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", @typed={0x4, 0x13}, @typed={0xc, 0x1b, 0x0, 0x0, @u64=0x5}]}, @typed={0x8, 0x38, 0x0, 0x0, @u32=0x209e}]}, 0x22c8}, 0x1, 0x0, 0x0, 0x2df42873ad867199}, 0x20000800) execveat(0xffffffffffffff9c, &(0x7f0000002680)='./file0\x00', &(0x7f0000002780)=[&(0x7f00000026c0)='/dev/hpet\x00', &(0x7f0000002700)='.pending_reads\x00', &(0x7f0000002740)='\x00'], &(0x7f0000002880)=[&(0x7f00000027c0)='\x00', &(0x7f0000002800)='\x00', &(0x7f0000002840)='-\x00'], 0x400) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000002900), r0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000002ac0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002940)={0x118, r6, 0x400, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x80) dup(r4) fcntl$setflags(r0, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x20, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x40071) r8 = syz_mount_image$msdos(&(0x7f0000002c00), &(0x7f0000002c40)='./file0\x00', 0x30d, 0x2, &(0x7f0000002e00)=[{&(0x7f0000002c80)="f8489d037f18b57d8cbda79ed00c5695e992cf77ab17fd9c54fd7d3a2a2e67c172c7e7edc5358d0c51d42bb52f119c6eff7d1d19d968f6fbf5f2ddfb5ace579557dc0d4af9cc2933c1f81de7abbf00856ad28bb0b70b336e611d91a72bb974660eeed699be5dc7073bb37d514b7d647ac60ba007df47be301099acc1b79488ae6e1b23cb5fdebc5f3fc01a57791d8d1096a5bafab02a9e621cbe4c50b1674a15d256c9a49c5680f403020d6cda76bb1799946c3a5c70088a75715f211677f1f43284894042d0dd8b54926013fe0dd51a901d8f764102d4a3293af4b44fba4545c4bfc390805571c3b340a8874d9cd76d27", 0xf1, 0x8}, {&(0x7f0000002d80)="1911e788e932ff9ee2a4a0952932a4d004a452dc5234fe5e3c65bb7b635fa09d7b31f49dbe8ce6c6a38fe52df7bf65b967de60469b15756508ab3e3db14be420f08c303d37d6d2f13b7a712f75793d498788418aef434c43a5bb3ad8f26cb57bbbacf1bac0dc8956670437ed1f67bff847d24194fbf8708a", 0x78, 0xfff}], 0x8, &(0x7f0000002e40)={[{@dots}, {@fat=@dmask={'dmask', 0x3d, 0x4}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@audit}]}) execveat(r8, &(0x7f0000002ec0)='./file0\x00', &(0x7f0000003040)=[&(0x7f0000002f00)=':&:@\x00', &(0x7f0000002f40)='/dev/hpet\x00', &(0x7f0000002f80)='source_mac_is_multicast\x00', &(0x7f0000002fc0)='-%#\x00', &(0x7f0000003000)='0000:00:10.0\x00'], &(0x7f0000003080), 0x100) 23:03:06 executing program 4: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='syz', 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = request_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='rxrpc\x00', r0) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="faa7e2263f4e5cc5695ce4c8a24eac33753026042b782cd0e3c1b8d6595c3a35c246b1f3c1fe4efba006214b1e9c020d9c7cc864514a819f15286d4b1b5f13e0795cb774690f6a956a9455e068a16322e964c31dc47b9d84c56c01374b97eb50b146cb5103d50602bed0b6d8025a299d", 0x70, 0xfffffffffffffffd) r5 = add_key$fscrypt_v1(&(0x7f0000000540), &(0x7f0000000580)={'fscrypt:', @desc4}, &(0x7f00000005c0)={0x0, "5aeaa49348ffb848b70f30727005bf416819a2b3cdd32a6e0afa227be31708a9b6818eba33a21d31bed409e5db3c706600ed518ae56e6a264870587364569576", 0x3b}, 0x48, r1) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$read(0xb, r5, &(0x7f0000000640)=""/118, 0x76) keyctl$KEYCTL_MOVE(0x1e, r3, r1, 0x0, 0x0) r6 = add_key(&(0x7f0000000740)='.request_key_auth\x00', &(0x7f0000000780)={'syz', 0x1}, &(0x7f00000007c0)="8b04609dafe60ea7d4c7564615c0e4c822fb99789917b0b8562f21526377988156da72f5deaad7b7ce3425ca0828bfbfbd641124113d86750f6320d1035b476a1da6305e0db9c10a9f200ad8657b31708d864117cc7b332da448afff35a07e96207b5fcb72d8b146da3ecd81dfa406464549f55860a85fb561e54c6c2c3ef13cb6c8ee48269052f86168f8c80a9d709f49ffe985822e2aed8cdbbc59ccf198f1b2ee9ba3a06414cc2e8a42189b10e32a5e2ac5243dde583ee51a5333362aeb4c33fbf414068cc55b184e5463f094", 0xce, r4) add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, r6) add_key$keyring(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key(&(0x7f00000009c0)='logon\x00', &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)="813726248a3cdbd6ef3adbf26a02b2b621b067a025d012fbbe205853ca4df4d545370a7a256cb726b5d0f3d3f812f4de5dea192818249acdceeaba25b52d057e01d33c082fd284956706675c8139c44106654b1bbd390c3de25b85a3875eff8307d31f2179ae4f3f7ad20c5d57b0dbe206812860fbd0f3f4e27565c683c198a72faf3390889f367803432656f9084497f0f867c9abd3fee85a08a807568d014a8e5e4ffe9e14c17bd8416754e40958697ef016830b552d3fdf4230b4b6b62d8c1f680c664c18c57592c9e2dc352d3331c7e20d9531414044f0f400870690683fff402e44dec3c6348ead3ca18b00f860", 0xf0, 0xfffffffffffffffa) r8 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, r7) r9 = request_key(&(0x7f0000000bc0)='id_resolver\x00', &(0x7f0000000c00)={'syz', 0x0}, &(0x7f0000000c40)='+&}\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x2}, 0x0, 0x0, r9) keyctl$unlink(0x9, r8, 0x0) 23:03:06 executing program 5: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1656}]}]}, 0x20}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}, 0x1, 0x0, 0x0, 0x30}, 0x40) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, 0x0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x808) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r1, 0x8, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x0, 0xe18, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x57}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), r2) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xb4, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x94) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000a00), 0x4c181, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r1, 0x8, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2d}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x67}]}, 0x24}, 0x1, 0x0, 0x0, 0xc080}, 0x14) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000d00)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x2c, r0, 0x1, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048000}, 0x2000c041) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xfffe}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_REASON={0x5, 0x12, 0x7}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa2}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0xc0) r5 = accept4(r4, 0x0, &(0x7f0000000e40), 0x80000) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000001180)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001140)={&(0x7f0000000ec0)={0x244, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x90}, 0x4000880) 23:03:06 executing program 6: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0xff, 0x7fc}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0xc0000, 0x13) ioctl$KDSETLED(r1, 0x4b32, 0x420000000000) r2 = dup3(r1, r1, 0x80000) openat(r2, &(0x7f0000000180)='./file0\x00', 0x600, 0x81) umount2(&(0x7f00000001c0)='./file0\x00', 0xc) umount2(&(0x7f0000000200)='./file0\x00', 0x5) r3 = openat(r2, &(0x7f0000000240)='./file0\x00', 0x300, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x21) umount2(&(0x7f00000002c0)='./file0\x00', 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000300)={r1, 0x4, 0x5, 0x1}) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x44, 0x13, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) openat(r2, &(0x7f0000000480)='./file0\x00', 0xc0000, 0x11c) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000004c0)) umount2(&(0x7f0000000500)='./file0\x00', 0x8) mount$9p_unix(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x22000, &(0x7f0000000600)={'trans=unix,', {[{@uname={'uname', 0x3d, 'syz1\x00'}}, {@cache_none}, {@afid={'afid', 0x3d, 0x3}}], [{@subj_type}, {@context={'context', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'syz2\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'syz2\x00'}}, {@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}}) creat(&(0x7f00000006c0)='./file0\x00', 0x100) recvmmsg$unix(r3, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001cc0)=""/154, 0x9a}, {&(0x7f0000001d80)=""/120, 0x78}], 0x2, &(0x7f0000001e40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001e80)=""/193, 0xc1}, {&(0x7f0000001f80)=""/254, 0xfe}, {&(0x7f0000002080)=""/108, 0x6c}], 0x3}}, {{&(0x7f0000002140)=@abs, 0x6e, &(0x7f0000002300)=[{&(0x7f00000021c0)=""/92, 0x5c}, {&(0x7f0000002240)=""/180, 0xb4}], 0x2}}, {{&(0x7f0000002340), 0x6e, &(0x7f0000003400)=[{&(0x7f00000023c0)=""/1, 0x1}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x2, &(0x7f0000003440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}}], 0x4, 0x3, &(0x7f0000003600)={0x77359400}) syz_mount_image$tmpfs(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x401, 0x8, &(0x7f0000001c00)=[{&(0x7f0000000780)="33513e154e367969d8ad11901a486a001f00d778255e85ca04c030cedc60e83db42afd25aee8da2cbec4e0cd4ee99e231189bb26c08377f229ab6fa610ef95aec7283d306cc9a7a702e46d09a7ac2135dffea93d838466aa14cdd0ab783b9fd56fcaf1471f73f7a62a0e6487be58d1467f0f11c0e7d62b844bca3161be6c25370e2aa3537ee719b8af1feb8577707568306988c4bb7f77bbf6f7609c9119022828ac", 0xa2, 0x5}, {&(0x7f0000000840)="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", 0x1000, 0x5}, {&(0x7f0000001840)="6db07e913055ae6ec3237c84f45113da395936c2a753383be2230e87c08c88e45fe1a9e79a2d7ea104c962d2880ad8eafb50d0eeab4e398c17ce2eb3735a5f1d5830e039e58ce863559f4f7db3fdbabb63e0de5a6ba687510e98cee6d0927b041336d0c78bcfe4ea3a996b00ef1ebc95830acee352fc36fc87b7c16002a074ba534c1f3a9debdb96a85dd39a8a891b893281983f0a8ebe597685eb37d9098efac4314f048de166eda8f61cc4ac0a297cccf8c3324c10a99ad09098ee7364b662434c7fccd85ffa04f99cc418700448814911e7936b4d7b", 0xd7, 0x2}, {&(0x7f0000001940)="bc584ca32947ebf5a9697ab510f5b5f9dfc928e03d709d2a7a23d4d8f66ec2f5126b18dd741f99951f2f", 0x2a, 0x2}, {&(0x7f0000001980)="284512ac3bc83db516d5eaec1a05f3b3756b1ca6b872a96252edc360609a858fb9b8e0df9c6460b3d1c1ed3467a72fe69c323fe649af5667647cc1586d12c8ef2dea7208eb97315f08c85cf73b8a", 0x4e}, {&(0x7f0000001a00)="547ea9f4774ac27ed349a8d8b6a17da0a49ff40030320918fe61778b23c1fc48ed630a4954b478ad556191648ae39b1d9c8035d2c932ee2f754820a056837fd4a4db9bbe31e9ee4e8b06bd38af4e6779f778bd89a114cf5389e136db67c3a1aefc76c2cb1aad161789a03a5fbb096fc83db31f6e85d6cf3af7bf22d5e3", 0x7d, 0x3}, {&(0x7f0000001a80)="f3ad49fdcbabae403c0f1472114541af8a7792d330ee87e760310433780cf2afc68f55ebbce7f569152f749a4b53bc7357968d449a46294e2ba70ec41148933a1712d36688b66a6a41f2bf670259000289a3013a8a79bec48fb9645e2108a6e20fe0f4f38f9343b2ab399d1ae4e2bc5a8f67d936b6d49f5cde69043941459f232b44e1ec8c9d39b2e4a2bff4d08cb98b1785d1820a5c2e08ba608917cd2341f9c99304", 0xa3, 0x60c}, {&(0x7f0000001b40)="26ef21178268eb07b57fe9956a1c81aa85e48b7219afa12d3004838135deea7a2b2caa56ffd0bfe1060ad16f8016f249db62f7220d14be724677b9e535a6f3aa32724982db0e19b8fd5b8eabda440db3184ac8cc59705ac3134955577cef06fb7c28ad29dfe422065aa673728b13a2537732eaa5a63b3fdd596a54e02364504321a6c33f5f7ec950734a39b595fb4df94558b60f1bae", 0x96}], 0xc10, &(0x7f0000003640)={[{@size={'size', 0x3d, [0x34, 0x30, 0x70, 0x6d, 0x36, 0x35, 0x67, 0x30]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x25, 0x0, 0x32, 0x6b]}}], [{@smackfsdef={'smackfsdef', 0x3d, 'afid'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_lt={'uid<', r6}}, {@obj_role={'obj_role', 0x3d, 'afid'}}, {@dont_measure}, {@fsmagic={'fsmagic', 0x3d, 0x20}}, {@uid_lt={'uid<', 0xee00}}, {@fowner_lt}, {@obj_role={'obj_role', 0x3d, 'subj_user'}}]}) [ 88.132362] audit: type=1400 audit(1666479786.131:6): avc: denied { execmem } for pid=276 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 91.393059] Bluetooth: hci0: command 0x0409 tx timeout [ 91.520635] Bluetooth: hci2: command 0x0409 tx timeout [ 91.520652] Bluetooth: hci4: command 0x0409 tx timeout [ 91.521302] Bluetooth: hci7: command 0x0409 tx timeout [ 91.523206] Bluetooth: hci6: command 0x0409 tx timeout [ 91.525603] Bluetooth: hci5: command 0x0409 tx timeout [ 91.528593] Bluetooth: hci3: command 0x0409 tx timeout [ 91.530139] Bluetooth: hci1: command 0x0409 tx timeout [ 93.441573] Bluetooth: hci0: command 0x041b tx timeout [ 93.569603] Bluetooth: hci1: command 0x041b tx timeout [ 93.570266] Bluetooth: hci3: command 0x041b tx timeout [ 93.570901] Bluetooth: hci5: command 0x041b tx timeout [ 93.571483] Bluetooth: hci6: command 0x041b tx timeout [ 93.573563] Bluetooth: hci7: command 0x041b tx timeout [ 93.574170] Bluetooth: hci4: command 0x041b tx timeout [ 93.575525] Bluetooth: hci2: command 0x041b tx timeout [ 95.488706] Bluetooth: hci0: command 0x040f tx timeout [ 95.616864] Bluetooth: hci2: command 0x040f tx timeout [ 95.618344] Bluetooth: hci4: command 0x040f tx timeout [ 95.621663] Bluetooth: hci7: command 0x040f tx timeout [ 95.623091] Bluetooth: hci6: command 0x040f tx timeout [ 95.625753] Bluetooth: hci5: command 0x040f tx timeout [ 95.628498] Bluetooth: hci3: command 0x040f tx timeout [ 95.642578] Bluetooth: hci1: command 0x040f tx timeout [ 97.536624] Bluetooth: hci0: command 0x0419 tx timeout [ 97.665635] Bluetooth: hci1: command 0x0419 tx timeout [ 97.667458] Bluetooth: hci3: command 0x0419 tx timeout [ 97.668111] Bluetooth: hci5: command 0x0419 tx timeout [ 97.669335] Bluetooth: hci6: command 0x0419 tx timeout [ 97.670704] Bluetooth: hci7: command 0x0419 tx timeout [ 97.671289] Bluetooth: hci4: command 0x0419 tx timeout [ 97.672915] Bluetooth: hci2: command 0x0419 tx timeout [ 107.188797] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.189663] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.190859] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.195280] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.197594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.200810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.272216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.273497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.274952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.355899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.357727] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.360150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.444352] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.445990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.448650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.464475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.465463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.466827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.589330] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.591408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.593944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.677288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.679099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.681456] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.838494] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.840027] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.843402] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.917514] tmpfs: Bad value for 'size' [ 107.971612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.973052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.975351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:03:26 executing program 6: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x4000}], 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') lseek(r0, 0x101, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) [ 108.123970] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.124884] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.128501] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:03:26 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x2000000, &(0x7f0000000040)=ANY=[@ANYBLOB="677366690200"/19]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x8b) ioctl$FITHAW(r0, 0xc0045878) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fstatfs(r2, &(0x7f0000000180)=""/88) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 23:03:26 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="daac01aa58918ffd6e255a9f8bc33899be85155bc2a6c32bf8edf9d587a7b84b23631a0983aefb12c667dc4a5a4ff3e62513158d2e26d0811f0bdf79adb15e0d01a724166d86ef22594e31702f88ada7c549", @ANYRESHEX], 0xfdef) io_destroy(0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0x0, 0x8000) [ 108.177847] audit: type=1400 audit(1666479806.177:7): avc: denied { open } for pid=3918 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.180007] audit: type=1400 audit(1666479806.177:8): avc: denied { kernel } for pid=3918 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 108.187422] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.188884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:03:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) fsmount(r1, 0x1, 0x88) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) [ 108.207562] hrtimer: interrupt took 19647 ns [ 108.218305] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.219200] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.225628] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.227190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.300779] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.301683] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.302916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:03:26 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:03:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {0x0, 0x0, 0x100000000560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="696e69745f697461626c652c7374726970653d3078303030303030303030303030303333372c7573726a71756f74613d2e2f66866c65302c6572726f72733d72656d6f756e742d726f2c6e6f75696433322c6d696e5f62617463685f74696d653d3078303030303030303030303030303062312c6d61785f62617463685f74696d653d3078303030303030303030303030383030312c6e6f61636c2c6d61736b3d5e4d41595f57524954452c66736d616769633d3078303030303030303030303030303030382c646f6e745f686173682c0039b3c0596c165726527b3deb44f30d77204af25fd10a140e7d4be856a659d1e4b76a51ea3ea663"]) [ 108.483665] EXT4-fs (loop5): quotafile must be on filesystem root 23:03:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r5, 0x10, &(0x7f00000003c0)) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x9, 0x7, 0x3ff, 0x9, 0xfffffffb, 0x5}) [ 108.515213] EXT4-fs (loop5): quotafile must be on filesystem root 23:03:26 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x8a1) syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1}, 0x6ddb) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) tee(r7, r8, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) accept4$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRESOCT, @ANYBLOB="380001000f00004c000000040000"]) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r6, &(0x7f00000001c0)={0x4000, 0x2, 0x8}, &(0x7f0000000200)='./file0\x00', 0x18, 0x0, 0x23456}, 0xbd) io_uring_enter(r0, 0x48c2, 0x0, 0x0, 0x0, 0x0) [ 108.583472] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 108.664049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.665243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.671113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.683818] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.684784] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.685988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.715830] Process accounting resumed [ 108.726743] Process accounting resumed [ 108.829264] FAT-fs (loop3): Unrecognized mount option "uid>18446744073709551615" or missing value [ 108.875089] FAT-fs (loop3): Unrecognized mount option "uid>18446744073709551615" or missing value [ 119.163669] kmemleak: 76 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 125.410977] kmemleak: 5 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:03:44 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) r1 = dup3(0xffffffffffffffff, r0, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/34, 0x22, 0x40000022, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 23:03:44 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:03:44 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:03:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r5, 0x10, &(0x7f00000003c0)) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x9, 0x7, 0x3ff, 0x9, 0xfffffffb, 0x5}) 23:03:44 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x30) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="e59a81f5d261b49d1306eb0fe0811c7881ce02723c712c3b2a001a8aff680d4e5c41386ad7557a23074e742adcf0bc3716be14885863e14c62621823e2863c274a7d3cfbe52ed2570e7687c96bc0c5345b6ce0e0033a624be628474bdba3f9745193801472689c972bed437dafd2393cb227dcd77c26c69e653838f521586a368a623f9a5a6c2b55f1d44ed23a05b81c01936f5bb66336c42e881291987efd998af9d75de726feef016d4ab399f005397971a92dd2a0dff75d375820b54147915014669ff46f38c084f1d7a6e16ee5e4", 0xd0, 0x10001) pipe2(&(0x7f0000000080), 0x188800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) fallocate(r0, 0x3, 0x0, 0x8000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c463f000000000000000000000040000000000000000000000000000000000000000300380000000000000000000000000000000000000000000000000000000000006d000000000000000000000000000000000000000010000000"], 0x78) 23:03:44 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x8a1) syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1}, 0x6ddb) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) tee(r7, r8, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) accept4$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRESOCT, @ANYBLOB="380001000f00004c000000040000"]) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r6, &(0x7f00000001c0)={0x4000, 0x2, 0x8}, &(0x7f0000000200)='./file0\x00', 0x18, 0x0, 0x23456}, 0xbd) io_uring_enter(r0, 0x48c2, 0x0, 0x0, 0x0, 0x0) 23:03:44 executing program 3: r0 = epoll_create(0x1) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) tee(0xffffffffffffffff, r1, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r1, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000001c0)={0x1}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xd8, 0x0, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x19}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x6e7c02b4, 0x0, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x12, &(0x7f0000000100), &(0x7f0000000180)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000002c0)={0x60000008}) epoll_create(0x401) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x200400, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000080)={0x50000000}) 23:03:44 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x8a1) syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1}, 0x6ddb) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) tee(r7, r8, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) accept4$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRESOCT, @ANYBLOB="380001000f00004c000000040000"]) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r6, &(0x7f00000001c0)={0x4000, 0x2, 0x8}, &(0x7f0000000200)='./file0\x00', 0x18, 0x0, 0x23456}, 0xbd) io_uring_enter(r0, 0x48c2, 0x0, 0x0, 0x0, 0x0) 23:03:44 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x30) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="e59a81f5d261b49d1306eb0fe0811c7881ce02723c712c3b2a001a8aff680d4e5c41386ad7557a23074e742adcf0bc3716be14885863e14c62621823e2863c274a7d3cfbe52ed2570e7687c96bc0c5345b6ce0e0033a624be628474bdba3f9745193801472689c972bed437dafd2393cb227dcd77c26c69e653838f521586a368a623f9a5a6c2b55f1d44ed23a05b81c01936f5bb66336c42e881291987efd998af9d75de726feef016d4ab399f005397971a92dd2a0dff75d375820b54147915014669ff46f38c084f1d7a6e16ee5e4", 0xd0, 0x10001) pipe2(&(0x7f0000000080), 0x188800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) fallocate(r0, 0x3, 0x0, 0x8000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c463f000000000000000000000040000000000000000000000000000000000000000300380000000000000000000000000000000000000000000000000000000000006d000000000000000000000000000000000000000010000000"], 0x78) 23:03:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r5, 0x10, &(0x7f00000003c0)) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x9, 0x7, 0x3ff, 0x9, 0xfffffffb, 0x5}) [ 126.277669] audit: type=1400 audit(1666479824.272:9): avc: denied { block_suspend } for pid=4033 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 23:03:46 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x8a1) syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1}, 0x6ddb) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) tee(r7, r8, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) accept4$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRESOCT, @ANYBLOB="380001000f00004c000000040000"]) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r6, &(0x7f00000001c0)={0x4000, 0x2, 0x8}, &(0x7f0000000200)='./file0\x00', 0x18, 0x0, 0x23456}, 0xbd) io_uring_enter(r0, 0x48c2, 0x0, 0x0, 0x0, 0x0) 23:03:46 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:03:46 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "63abbc", 0x2, 0x3b, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], "ffe0"}}}}}, 0x0) syz_emit_ethernet(0x73, &(0x7f0000000040)={@local, @broadcast, @val={@void, {0x8100, 0x7, 0x1, 0x1}}, {@llc_tr={0x11, {@snap={0x0, 0x0, "0ac4", "8c3a12", 0x11, "c32c38bd6cb86d976b8e8eff4a4525b5194b99e375b1790cee1b47b321ef9ca4691a110520597bd8f54f9c6feb41475bbb8be681bb7a0e87b3fee23c50ccefedc88ea69c113fa071bd5368f234184ba4adf33cb0be2fb509"}}}}}, &(0x7f00000000c0)={0x1, 0x2, [0x845, 0x7bc, 0x6ea, 0xecd]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) write$tun(r0, &(0x7f0000001240)={@void, @void, @llc={@llc={0xe, 0x8e, "d7", "f2b08f2b00d07d2140087d782243bf2b13b4445ba6ae4db756cc49893ab0b28dba548feb026469fb95cdebcea4c1a4707510ec60deea58df15dd93974d63e4301dc0d771b8e3bcf15a2021690ba403b594905c3e09ed58353160f28df32a11a747cddba03f1210006e9001a3e5c98f13376b0bcb5518c89318829e2721b7ae0922e076a1d5eacf4e02ff65c0429f2a369b7598c21f0385f00c9fdce7a6ac512822a2e829873f1e9d6e3efe25fdaef78cb48195bad7825a95066c3acdecf5f854cf5a3727b5"}}}, 0xc8) syz_io_uring_setup(0x7102, &(0x7f0000001140)={0x0, 0x7497, 0x0, 0x1, 0x34e}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000011c0)=0x0, &(0x7f0000001200)) r2 = syz_io_uring_complete(r1) write$tun(r2, &(0x7f0000000100)={@val={0x0, 0x8cb5}, @void, @eth={@broadcast, @random="311a7ac412db", @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@mpls_uc={0x8847, {[{0x4ecb}, {0x9, 0x0, 0x1}, {0x5}, {0x20}, {0x1000}], @generic="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"}}}}}, 0x102a) 23:03:46 executing program 1: r0 = socket(0x2, 0x80003, 0x401) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'macvlan0\x00'}) sendto(r0, &(0x7f0000000040)="fac61ceb5ef8886c4b7ff09996b2bcdcb3d74f9c41a0f27f2612643caf3c229791cb525107274c82d74657e12f25c3501fe3ad0338ea511e7881a1d6d8684af70b1efecbb430042160c23f926bba4a283a", 0x51, 0xc004, &(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/block', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0xfff, 0x204001) copy_file_range(r2, &(0x7f0000000200)=0x8, r1, &(0x7f0000000240), 0xe9e, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x24bd, 0xff, 0x400, 0xd5, 0x10010}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000400)={{0x0, 0x3, 0x6, 0x4, 0xbd96, 0x7ff, 0x3358, 0x9b7, 0x10000, 0x8001, 0x3, 0x7, 0x27, 0x4, 0x6f}}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 141.833229] kmemleak: 150 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:04:07 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:04:07 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, {0xffff}}, 0x8a1) syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1}, 0x6ddb) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, 0x0}, 0x0) r6 = creat(0x0, 0x0) fallocate(r6, 0x0, 0x0, 0x8800000) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) tee(r7, r8, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) accept4$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r6, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r6, 0xc0189376, &(0x7f0000000680)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRESOCT, @ANYBLOB="380001000f00004c000000040000"]) syz_io_uring_submit(r1, 0x0, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r6, &(0x7f00000001c0)={0x4000, 0x2, 0x8}, &(0x7f0000000200)='./file0\x00', 0x18, 0x0, 0x23456}, 0xbd) io_uring_enter(r0, 0x48c2, 0x0, 0x0, 0x0, 0x0) 23:04:07 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:04:07 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) dup2(r0, r0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)=ANY=[], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r5 = dup2(r4, r1) ioctl$HIDIOCINITREPORT(r5, 0xc0085504, 0x20000000) 23:04:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000100)="09209e9e41c712a5a649908863076d6bc429fe197cb6513c9c1acba562e30d6bd3497aa03a7d374c512cc8d945e4f468d7a4866012db584986969b5c6ba57e07e244c08bd22e244f6e4a94894c6c2c428f4e96ea7168e48f1960fef483e77ad3017396be1838a486895561155e4205dfac00ce260e0ec9c321bbab5f44b18c9f92f417a1649d4b452e4d27c71bcc4d1ef9c0bff3cea76eb3b0c02c5e9e12690ed56c0fd9bb9f940c041dbc91bfc780843f4c73a6eb0e4802674781a7737457622044056fc880ee1d082c5ab4a883c2cbafc76675963c2fa83b766872c3179abf98f381912c5cfd9cbf5864edd8aa2f77", 0xf0, 0x7f}, {&(0x7f0000000200)="300b39593ed2d6ee0ed45db0ed64ee5f9c65401947158d9919ccb7017b446952219cf0024e8d3704dc4aad5962bde22ca591f20d159c20c5c0dbb6", 0x3b, 0xfffffffffffffd5f}], 0x100000, &(0x7f00000002c0)={[{@dots}, {@fat=@quiet}, {@nodots}, {@dots}], [{@appraise_type}]}) fsetxattr$security_capability(r3, &(0x7f0000000300), &(0x7f0000000340)=@v3={0x3000000, [{0x100, 0x5}, {0xfffffffb}], 0xee00}, 0x18, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, 0x95, 0x831, 0x0, 0x0, {0x2}, [@typed={0x4, 0x200}, @typed={0xfffffffffffffd36, 0x3, 0x0, 0x0, @ipv6=@remote}]}, 0x2c}}, 0x0) 23:04:07 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='/.\x00', &(0x7f0000000140)='#/\x00', &(0x7f0000000180)='{]#:\x00', &(0x7f00000001c0)='}\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='&@$\x00', &(0x7f0000000280)='rpc_pipefs\x00', &(0x7f00000002c0)='\x00'], 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0xee00}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 23:04:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r5, 0x10, &(0x7f00000003c0)) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x9, 0x7, 0x3ff, 0x9, 0xfffffffb, 0x5}) 23:04:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)=0x6) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r2, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRESOCT], 0xfdef) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x3, 0xe3ff, 0x8000) [ 149.555454] udc-core: couldn't find an available UDC or it's busy [ 149.556924] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 149.589336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=149 sclass=netlink_route_socket pid=4122 comm=syz-executor.3 23:04:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$getownex(r5, 0x10, &(0x7f00000003c0)) 23:04:07 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), 0x0, 0x81, 0x1, &(0x7f00000012c0)=[{&(0x7f00000001c0)="89dc41deec8f961bb93ac0b665ec5a333605d6dd03b5fd9d13a0cda74b7f0cc1f6ef5355a186e0b471d23565522746341d2f54ca101935d95fb6a46bd66566552a20f1cd178edf2cdb9605005c27007eff34f2c55811a3060244ff070000000000001c429823bb9550a5ad4af3c9790c3803b58c388dea32bb1679dfa323eb2688ac4a24b51f914481567d1004ff7fb13c5bd27a9f7b40f5e9999528cd248f4d17e3af3309245790fa120dfe045621bee255bdf37fda116badde7b9d832cdac414c49904d219207f90f44742a20b28e293af467a450a8812581c3c3eca", 0xdd, 0xeb}], 0x1880024, &(0x7f00000003c0)=ANY=[@ANYRESDEC]) fspick(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x6, 0x2e) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x5, 0x0, 0x6, 0x0, 0x0, 0x46, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x400000000000b6b, 0x7}, 0x15894, 0x9, 0x8000, 0x2, 0x41, 0x0, 0x7, 0x0, 0x8000, 0x0, 0xff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x800005}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) r2 = socket(0x22, 0x4, 0x7) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000001480), &(0x7f00000014c0)=0x4) acct(&(0x7f0000000040)='./file0\x00') ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 23:04:07 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000008d60ccddc073134ba9a1b4791e987cbec17aefa550ab219351b25a49d9ebfc63c59a09b8b812ff30ebd3ed5d89122b1a4c4a6fa88c8584c7e8bc8569d5a9e40200000000000000f6f95138c527fc0dfa6d8005f39145c7ecbb9f31073e3d95bc3cc05ff8f33d47f6f77a8c065b5f6c3c299a355a0c2299dd50f62c86441e804dac2725816390cdd694669c3ebf8d7cbfd73ffbf3d8f36a200d87f9a57178699eee95837463b696572ba7699dcb", @ANYRES16=r1], 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$SG_SET_TIMEOUT(r2, 0x31e, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) fallocate(r3, 0x8, 0x0, 0x8000) write$9p(r3, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x2b4, 0x19, 0x400, 0x70bd2b, 0x25dfdbff, {0x20}, [@generic="588695bd", @typed={0x8, 0x4c, 0x0, 0x0, @ipv4=@broadcast}, @generic="5e438bb8d0fc3b799e516b5357ef398063005b5290c30547059bd9443cbed6384dea8fa52a550713d3d1d9be366eb055c166cf20c1e8ae026109611a1cc708c5500ec06ab2db5d9783edca588f3939ff21821c60d341c89e761ed6b3b277b4965cb126cc030d506339c6333286fc4be4d15f51793a6dceba5f88cf6b26dc909d937d5e512fe28a5ed8c5c23de90e6782988fa1d072c7ebb8f20d992f27632892f69c0e06a59ccb2fa061dc0e9e0bd5c726e2357c95681f517fb90b40293f593c851b246fb3d88375088d97b49d9fdab795da56d77411a5c1afd2d64aa25b71d2a62697051e672d039c", @generic="37b3a0d3173e186ac64fba5c12e5727b4ea4dda15201c125e7d56200ad6ed7ac549bf534394184bcae4bc0af8fdc6536f8aeb18aecd7d88b7f7c587237899648798abc1dee9ec5e1700fb966eeb3272db183742f3665127d5d9d14b4ad", @typed={0x14, 0x33, 0x0, 0x0, @ipv6=@empty}, @generic="196b5bd7538d2340e4df6a7afe3aba8b1a", @generic="c0cdfb960ea8860dac56280b74f2d55fa68ebcb31f4dd01010b428585eefc3ce4907b5b9a13fc0d4a3cac8c79e913b37d0e81122f87dec3880954b79080a", @generic="3831b48b97c5958fb44771b3d30f04c5999810fdbf3c18c876ca3c2318f8fccb6b411ec828c31cad45a5f0224dc427c1a9d892629a219b691cbab075940b7cd67744477c59a64212e863c02f4c55d0d07f7ae7204b558a2f355bdedddf57b90a8c0d61d0e726fcfe5a15a8e5f71273dcbc3b073d205cb5f3d08cbbf124c50af5e54044c53ee2084bb84fb2fdf0bd7af6c7074df407cb1593e7bebf7548e4088a3c18cf84a167a175c92c35610f1c17429e8fbc435e03b7e6d8480e7d6dc34b10d4f0249b36702d7f463f55655f703314f81be625b4d2db15c029fae432294410fc4f22833f0fb9bf13"]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40400c5}, 0x24000000) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) [ 150.040724] audit: type=1400 audit(1666479848.008:10): avc: denied { write } for pid=4145 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 23:04:08 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0xf, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2218, 0x0, 0x0, 0x0, 0x9, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xff, 0x3, 0x40, 0x6, 0x0, 0x800, 0x100, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x3ff}, 0x10000, 0x9, 0x8, 0x2, 0xbe46, 0x6, 0x40, 0x0, 0x8, 0x0, 0xfffffffffffffc00}, r1, 0x3, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1e, 0xc21, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@private2}]}, 0x30}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@ibss={0x6, 0x2, 0x8}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) setsockopt$WPAN_WANTACK(r3, 0x0, 0x0, &(0x7f0000000340), 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x2, 0x9, 0x4, 0x0, 0x3, 0x42, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x7, @perf_bp, 0xa870, 0x9, 0x0, 0x9, 0x6, 0x20000000, 0x0, 0x0, 0x401}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x3f, 0x3, &(0x7f0000001500)=[{&(0x7f0000000080)="3333b72c4aa2d8473e300cd36ea807db5e106b013c45df5cb2f9e5e06b588e97b094c511f4f409af59b16d088b2d9c653f2b949941fe0359f527cea4d7b427903280cc0197af0731f35cf0fc15cf7ec913bfc565fea2bfc28e96f6463f0e9d62a74bc4b166c13a5df7e5bbcb95dfeb3813f876f8605e5f53a09594358558841e45fb9353c4c87de2a9ce99863bf663e39ee421d11b613f9e56d13519f310ca538607c1b37d9e85d5bc315b3838f809e4ba4dd428439617262953b5e8af10ee3a31c40e6123116e229a502b48db24ad010280194cabd1ff1de7d4cd9ffd1012fe53490485", 0xe4, 0x6}, {&(0x7f0000000180)}, {0x0}]) 23:04:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) [ 150.252749] netlink: 'syz-executor.7': attribute type 9 has an invalid length. [ 150.312112] netlink: 'syz-executor.7': attribute type 9 has an invalid length. 23:04:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000240)=0x6) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES32=r2, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYRESOCT], 0xfdef) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x3, 0xe3ff, 0x8000) 23:04:08 executing program 7: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xd22) 23:04:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 162.366580] kmemleak: 21 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:04:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:04:27 executing program 7: openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20}, 0x18) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x10, 0x0, 0x0, 0x6, 0x0, 0x20, 0x5, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x10800, 0x0) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54088}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) ftruncate(0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001640)=ANY=[@ANYBLOB="00000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000864e0000200000000200000000000000790b00000000000005000000000000002d000000000000000000000000000000000000000000000000000000000000000300000002000000800000000000000001800000000000000200000000000000ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/828]) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) 23:04:27 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:04:27 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='/.\x00', &(0x7f0000000140)='#/\x00', &(0x7f0000000180)='{]#:\x00', &(0x7f00000001c0)='}\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='&@$\x00', &(0x7f0000000280)='rpc_pipefs\x00', &(0x7f00000002c0)='\x00'], 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0xee00}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 23:04:27 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:04:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000005240)=[{{&(0x7f0000000180)=@file={0x5ceeced99af3ffcc, './file0\x00'}, 0xfffffffffffffd15, 0x0}}, {{&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}}], 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7]}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) dup2(r2, 0xffffffffffffffff) 23:04:27 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000008d60ccddc073134ba9a1b4791e987cbec17aefa550ab219351b25a49d9ebfc63c59a09b8b812ff30ebd3ed5d89122b1a4c4a6fa88c8584c7e8bc8569d5a9e40200000000000000f6f95138c527fc0dfa6d8005f39145c7ecbb9f31073e3d95bc3cc05ff8f33d47f6f77a8c065b5f6c3c299a355a0c2299dd50f62c86441e804dac2725816390cdd694669c3ebf8d7cbfd73ffbf3d8f36a200d87f9a57178699eee95837463b696572ba7699dcb", @ANYRES16=r1], 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$SG_SET_TIMEOUT(r2, 0x31e, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) fallocate(r3, 0x8, 0x0, 0x8000) write$9p(r3, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x2b4, 0x19, 0x400, 0x70bd2b, 0x25dfdbff, {0x20}, [@generic="588695bd", @typed={0x8, 0x4c, 0x0, 0x0, @ipv4=@broadcast}, @generic="5e438bb8d0fc3b799e516b5357ef398063005b5290c30547059bd9443cbed6384dea8fa52a550713d3d1d9be366eb055c166cf20c1e8ae026109611a1cc708c5500ec06ab2db5d9783edca588f3939ff21821c60d341c89e761ed6b3b277b4965cb126cc030d506339c6333286fc4be4d15f51793a6dceba5f88cf6b26dc909d937d5e512fe28a5ed8c5c23de90e6782988fa1d072c7ebb8f20d992f27632892f69c0e06a59ccb2fa061dc0e9e0bd5c726e2357c95681f517fb90b40293f593c851b246fb3d88375088d97b49d9fdab795da56d77411a5c1afd2d64aa25b71d2a62697051e672d039c", @generic="37b3a0d3173e186ac64fba5c12e5727b4ea4dda15201c125e7d56200ad6ed7ac549bf534394184bcae4bc0af8fdc6536f8aeb18aecd7d88b7f7c587237899648798abc1dee9ec5e1700fb966eeb3272db183742f3665127d5d9d14b4ad", @typed={0x14, 0x33, 0x0, 0x0, @ipv6=@empty}, @generic="196b5bd7538d2340e4df6a7afe3aba8b1a", @generic="c0cdfb960ea8860dac56280b74f2d55fa68ebcb31f4dd01010b428585eefc3ce4907b5b9a13fc0d4a3cac8c79e913b37d0e81122f87dec3880954b79080a", @generic="3831b48b97c5958fb44771b3d30f04c5999810fdbf3c18c876ca3c2318f8fccb6b411ec828c31cad45a5f0224dc427c1a9d892629a219b691cbab075940b7cd67744477c59a64212e863c02f4c55d0d07f7ae7204b558a2f355bdedddf57b90a8c0d61d0e726fcfe5a15a8e5f71273dcbc3b073d205cb5f3d08cbbf124c50af5e54044c53ee2084bb84fb2fdf0bd7af6c7074df407cb1593e7bebf7548e4088a3c18cf84a167a175c92c35610f1c17429e8fbc435e03b7e6d8480e7d6dc34b10d4f0249b36702d7f463f55655f703314f81be625b4d2db15c029fae432294410fc4f22833f0fb9bf13"]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40400c5}, 0x24000000) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) 23:04:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(r0, &(0x7f00000001c0)='./file1\x00', 0x200000, 0x10) r1 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) epoll_create(0x9b) syz_open_procfs(0xffffffffffffffff, &(0x7f00000030c0)='mountinfo\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000004c0), 0x1000, &(0x7f0000000540)) 23:04:28 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed41000000080000dff4655fe0f4655fe0f4655f0000000000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(r0, &(0x7f00000001c0)='./file0\x00', 0x80001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000740)='./file0\x00', 0x8040, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r1, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 170.334421] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 181.557297] kmemleak: 31 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:04:47 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000005240)=[{{&(0x7f0000000180)=@file={0x5ceeced99af3ffcc, './file0\x00'}, 0xfffffffffffffd15, 0x0}}, {{&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}}], 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7]}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) dup2(r2, 0xffffffffffffffff) 23:04:47 executing program 7: openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20}, 0x18) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x10, 0x0, 0x0, 0x6, 0x0, 0x20, 0x5, 0x0, 0xffffffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x10800, 0x0) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54088}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) ftruncate(0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001640)=ANY=[@ANYBLOB="00000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000864e0000200000000200000000000000790b00000000000005000000000000002d000000000000000000000000000000000000000000000000000000000000000300000002000000800000000000000001800000000000000200000000000000ab000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/828]) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) 23:04:47 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0x1, 0xea, 0x119, 0x3db, 0x80, 0x261, 0x7fff}, "dbcc397a2964a00c42b4305ab1803281bf38f1ea53c5be8321702b792c1ea1d75f1fd180c6543330e56d839d4dbbc46d380e0575c711cf94275d6bb53d971f01b176a5a2e89fb99d991c9cb2b4b95414f0c6fd8b0d6b913b8304987772a0537e1b29c7aded4e58e9936d93", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x88b) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) stat(&(0x7f0000000340)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) chmod(&(0x7f0000000000)='./file0\x00', 0x54) setresuid(0xffffffffffffffff, r2, 0x0) r3 = dup(r1) r4 = dup2(r1, r3) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) tee(r5, r6, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r6, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000c80)='/proc/self\x00', &(0x7f00000000c0)='/proc/self\x00', &(0x7f0000000100)='/proc/self\x00'], &(0x7f0000000c40)=[&(0x7f0000000180)='!:\x00', &(0x7f0000000080)='\x01\x1a\x86j\x91\x836\x13L\xfb\\<\x8f\xd7\xa5B6\xbd\x1c\xf0#\x03\xc6\x8a\x8e\xb9\xce\x8e\xf8V\xe9\x94\x10\x19 3\xf2.`\x1e\xdb\xed\xde\x99', &(0x7f0000000200)='\x82#\x00', &(0x7f0000000240)='/proc/self\x00', &(0x7f0000000280)='\x00'], 0x100) getdents64(r4, &(0x7f0000001d00)=""/4085, 0xff5) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) 23:04:47 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:04:47 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000005240)=[{{&(0x7f0000000180)=@file={0x5ceeced99af3ffcc, './file0\x00'}, 0xfffffffffffffd15, 0x0}}, {{&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}}], 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x7]}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) dup2(r2, 0xffffffffffffffff) 23:04:47 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='/.\x00', &(0x7f0000000140)='#/\x00', &(0x7f0000000180)='{]#:\x00', &(0x7f00000001c0)='}\x00'], &(0x7f0000000300)=[&(0x7f0000000240)='&@$\x00', &(0x7f0000000280)='rpc_pipefs\x00', &(0x7f00000002c0)='\x00'], 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0xee00}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 23:04:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:04:47 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000008d60ccddc073134ba9a1b4791e987cbec17aefa550ab219351b25a49d9ebfc63c59a09b8b812ff30ebd3ed5d89122b1a4c4a6fa88c8584c7e8bc8569d5a9e40200000000000000f6f95138c527fc0dfa6d8005f39145c7ecbb9f31073e3d95bc3cc05ff8f33d47f6f77a8c065b5f6c3c299a355a0c2299dd50f62c86441e804dac2725816390cdd694669c3ebf8d7cbfd73ffbf3d8f36a200d87f9a57178699eee95837463b696572ba7699dcb", @ANYRES16=r1], 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$SG_SET_TIMEOUT(r2, 0x31e, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) fallocate(r3, 0x8, 0x0, 0x8000) write$9p(r3, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x2b4, 0x19, 0x400, 0x70bd2b, 0x25dfdbff, {0x20}, [@generic="588695bd", @typed={0x8, 0x4c, 0x0, 0x0, @ipv4=@broadcast}, @generic="5e438bb8d0fc3b799e516b5357ef398063005b5290c30547059bd9443cbed6384dea8fa52a550713d3d1d9be366eb055c166cf20c1e8ae026109611a1cc708c5500ec06ab2db5d9783edca588f3939ff21821c60d341c89e761ed6b3b277b4965cb126cc030d506339c6333286fc4be4d15f51793a6dceba5f88cf6b26dc909d937d5e512fe28a5ed8c5c23de90e6782988fa1d072c7ebb8f20d992f27632892f69c0e06a59ccb2fa061dc0e9e0bd5c726e2357c95681f517fb90b40293f593c851b246fb3d88375088d97b49d9fdab795da56d77411a5c1afd2d64aa25b71d2a62697051e672d039c", @generic="37b3a0d3173e186ac64fba5c12e5727b4ea4dda15201c125e7d56200ad6ed7ac549bf534394184bcae4bc0af8fdc6536f8aeb18aecd7d88b7f7c587237899648798abc1dee9ec5e1700fb966eeb3272db183742f3665127d5d9d14b4ad", @typed={0x14, 0x33, 0x0, 0x0, @ipv6=@empty}, @generic="196b5bd7538d2340e4df6a7afe3aba8b1a", @generic="c0cdfb960ea8860dac56280b74f2d55fa68ebcb31f4dd01010b428585eefc3ce4907b5b9a13fc0d4a3cac8c79e913b37d0e81122f87dec3880954b79080a", @generic="3831b48b97c5958fb44771b3d30f04c5999810fdbf3c18c876ca3c2318f8fccb6b411ec828c31cad45a5f0224dc427c1a9d892629a219b691cbab075940b7cd67744477c59a64212e863c02f4c55d0d07f7ae7204b558a2f355bdedddf57b90a8c0d61d0e726fcfe5a15a8e5f71273dcbc3b073d205cb5f3d08cbbf124c50af5e54044c53ee2084bb84fb2fdf0bd7af6c7074df407cb1593e7bebf7548e4088a3c18cf84a167a175c92c35610f1c17429e8fbc435e03b7e6d8480e7d6dc34b10d4f0249b36702d7f463f55655f703314f81be625b4d2db15c029fae432294410fc4f22833f0fb9bf13"]}, 0x2b4}, 0x1, 0x0, 0x0, 0x40400c5}, 0x24000000) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) 23:04:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) r1 = clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r2, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) kcmp(r1, r0, 0x6, r3, r4) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:04:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = open(&(0x7f0000000080)='\x00', 0x200001, 0x52) openat(r1, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f0000000440)=""/173, 0xad}], 0x5, 0x1, 0x9) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 23:04:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x1830c1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x240, 0x220) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x169b03, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r5) ftruncate(r0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x81ea0a4a0df7531c, 0x100) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x2d}}, './file1\x00'}) ioctl$FIOCLEX(r7, 0x5451) 23:04:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r2) r4 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82801) writev(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)="0042abe024000800000000da005e5672b89aeddb2a535fbd07ba986d167143a9d7cceb2355b81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000000)="a1", 0x1}], 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653000"]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(r5, 0x540d) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 190.012682] debugfs: Directory 'loop0' with parent 'block' already present! 23:04:48 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x224, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0xc5d, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) r2 = fork() ptrace$setopts(0x4206, 0x0, 0x2, 0x100020) ptrace(0x4207, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0xfe, 0x9, 0x4, 0x9, 0x0, 0x4bc, 0x82000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x120, 0x2, 0x0, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x7f, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0x0, 0x0, &(0x7f00000009c0)) preadv(r4, &(0x7f0000000440)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x48, 0x0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp(r5, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r6 = getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffed1, 0x0, 0x0, &(0x7f0000000480)}, 0x40018d5) clone3(&(0x7f0000001700)={0x220050000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200), {0x27}, &(0x7f0000000240)=""/252, 0xfc, &(0x7f0000000340)=""/170, &(0x7f00000016c0)=[0x0, r6], 0x2, {r3}}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000180)={0x1f, @fixed}, 0x8) 23:04:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r1, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x80) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:04:48 executing program 5: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendto(r3, &(0x7f0000000140)="3ceb226d", 0x4, 0x0, &(0x7f00000000c0)=@nl=@unspec, 0x80) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x8}, r7, 0x3, 0x0, 0x1}, 0x7) 23:04:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x507, 0x6, 0x6, 0x7}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0xff, 0x1f, 0x2f, 0x0, 0x2, 0x20091, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xd4aa, 0x7fffffff}, 0x400, 0x611a, 0x0, 0x6, 0xfffffffffffffffd, 0x4, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r3, 0xb) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x108002, 0x106) 23:04:48 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000500100000e000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="70736a71066f74612c00"]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x88000, 0xe1) 23:04:48 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:04:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r1, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:04:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r3, r2) r4 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82801) writev(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)="0042abe024000800000000da005e5672b89aeddb2a535fbd07ba986d167143a9d7cceb2355b81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000000)="a1", 0x1}], 0x2) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653000"]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(r5, 0x540d) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 190.360190] EXT4-fs (loop6): Unrecognized mount option "psjqota" or missing value 23:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000009c0)) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x80082) r2 = dup2(r0, r1) r3 = syz_io_uring_setup(0x1432, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000140)) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000040)=0x0) socket$netlink(0x10, 0x3, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0x110, r4, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = syz_open_dev$vcsn(&(0x7f00000003c0), 0x523d, 0x428140) dup3(r2, r8, 0x80000) getsockopt$inet_udp_int(r7, 0x11, 0x0, 0x0, &(0x7f00000009c0)) syz_io_uring_submit(r6, r5, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r7, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000340)=""/120, 0x78}, {&(0x7f0000000180)}], 0x4, &(0x7f0000000400)=""/53, 0x35}, 0x0, 0x60, 0x1, {0x2}}, 0xffffffff) io_uring_enter(r4, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 190.411754] EXT4-fs (loop6): Unrecognized mount option "psjqota" or missing value 23:04:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) openat(r1, &(0x7f0000000440)='./file0\x00', 0x400040, 0x0) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:04:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0x507, 0x6, 0x6, 0x7}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0xff, 0x1f, 0x2f, 0x0, 0x2, 0x20091, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xd4aa, 0x7fffffff}, 0x400, 0x611a, 0x0, 0x6, 0xfffffffffffffffd, 0x4, 0x200, 0x0, 0x3}, 0xffffffffffffffff, 0x5, r3, 0xb) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x108002, 0x106) 23:04:48 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x224, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0xc5d, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) r2 = fork() ptrace$setopts(0x4206, 0x0, 0x2, 0x100020) ptrace(0x4207, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0xfe, 0x9, 0x4, 0x9, 0x0, 0x4bc, 0x82000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x120, 0x2, 0x0, 0x0, 0x4, 0xfff, 0x5, 0x0, 0x7f, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0x0, 0x0, &(0x7f00000009c0)) preadv(r4, &(0x7f0000000440)=[{&(0x7f0000000040)=""/57, 0x39}], 0x1, 0x48, 0x0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp(r5, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r6 = getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffed1, 0x0, 0x0, &(0x7f0000000480)}, 0x40018d5) clone3(&(0x7f0000001700)={0x220050000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200), {0x27}, &(0x7f0000000240)=""/252, 0xfc, &(0x7f0000000340)=""/170, &(0x7f00000016c0)=[0x0, r6], 0x2, {r3}}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000180)={0x1f, @fixed}, 0x8) 23:04:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x6, 0x4000000, 0x5}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fba, 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x102) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$setstatus(r3, 0x4, 0x0) [ 190.679668] Process accounting resumed [ 190.733724] Process accounting resumed [ 202.762412] kmemleak: 97 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:05:09 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001040)={0x0, 0x1, 0x6, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) clock_gettime(0x0, &(0x7f0000007700)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000007500)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000440)=[{&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000000080)=""/222, 0xde}, {&(0x7f0000000180)=""/222, 0xde}, {&(0x7f0000000280)=""/230, 0xe6}, {&(0x7f0000000380)=""/185, 0xb9}], 0x5}}, {{&(0x7f00000004c0), 0x6e, &(0x7f0000000840)=[{&(0x7f0000000540)=""/19, 0x13}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/207, 0xcf}, {&(0x7f0000000780)=""/139, 0x8b}], 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="2800520000005d000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}}, {{&(0x7f00000008c0)=@abs, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000a00)=""/211, 0xd3}, {&(0x7f0000000b00)=""/172, 0xac}, {&(0x7f0000000bc0)=""/143, 0x8f}, {&(0x7f0000000940)=""/11, 0xb}, {&(0x7f0000000c80)=""/77, 0x4d}, {&(0x7f0000000d00)=""/164, 0xa4}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x8}}, {{&(0x7f0000000f00)=@abs, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000003080)=""/224, 0xe0}, {&(0x7f0000000980)=""/46, 0x2e}, {&(0x7f0000000f80)=""/32, 0x20}, {&(0x7f0000003180)=""/239, 0xef}], 0x4}}, {{&(0x7f0000003280), 0x6e, &(0x7f00000036c0)=[{&(0x7f0000003300)=""/221, 0xdd}, {&(0x7f0000003400)=""/106, 0x6a}, {&(0x7f0000003480)=""/172, 0xac}, {&(0x7f0000003540)=""/255, 0xff}, {&(0x7f0000003640)=""/75, 0x4b}], 0x5, &(0x7f0000003740)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000003800)=@abs, 0x6e, &(0x7f0000001000)=[{&(0x7f0000003880)=""/245, 0xf5}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/211, 0xd3}, {&(0x7f0000004a80)=""/86, 0x56}], 0x4, &(0x7f0000004b00)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x150}}, {{&(0x7f0000004c80), 0x6e, &(0x7f0000005000)=[{&(0x7f0000004d00)=""/184, 0xb8}, {&(0x7f0000004dc0)=""/125, 0x7d}, {&(0x7f0000004e40)=""/79, 0x4f}, {&(0x7f0000004ec0)=""/228, 0xe4}, {&(0x7f0000004fc0)=""/31, 0x1f}], 0x5}}, {{&(0x7f0000005080)=@abs, 0x6e, &(0x7f0000007440)=[{&(0x7f0000005100)=""/151, 0x97}, {&(0x7f00000051c0)=""/161, 0xa1}, {&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/53, 0x35}, {&(0x7f00000062c0)=""/109, 0x6d}, {&(0x7f0000006340)=""/248, 0xf8}, {&(0x7f0000006440)=""/4096, 0x1000}], 0x7, &(0x7f00000074c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x8, 0x0, &(0x7f0000007740)={r2, r3+10000000}) pidfd_getfd(r4, r1, 0x0) 23:05:09 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x189200, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x12000440) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000c55c5c9a03c5c378d17a8a80ef46e9ce6368b9b040ebece62f7df9bbf50b308dbbae34d78ea76ba9f967df47c7ae99f4ca6951414f86594407326b29941e69531d699a00c41e9240afaa27015277100054", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000300)) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000340)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:05:09 executing program 6: readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000280)=""/56, 0x38}, {&(0x7f0000000500)=""/254, 0xfe}, {&(0x7f0000000600)=""/227, 0xe3}, {&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000340)=""/174, 0xae}], 0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14c92, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) tee(r2, r3, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r3, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x1c, r5, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1, 0x5ade, 0x0) 23:05:09 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = open(&(0x7f0000000080)='\x00', 0x200001, 0x52) openat(r1, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f0000000440)=""/173, 0xad}], 0x5, 0x1, 0x9) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 23:05:09 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x6, 0x4000000, 0x5}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fba, 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x102) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$setstatus(r3, 0x4, 0x0) 23:05:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/module/rng_core', 0x25c0, 0x194) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) [ 212.352644] Bluetooth: hci4: command 0x0406 tx timeout [ 212.356212] Bluetooth: hci7: command 0x0406 tx timeout [ 212.357339] Bluetooth: hci5: command 0x0406 tx timeout [ 212.358471] Bluetooth: hci2: command 0x0406 tx timeout [ 212.359570] Bluetooth: hci1: command 0x0406 tx timeout [ 212.364114] Bluetooth: hci0: command 0x0406 tx timeout [ 212.365504] Bluetooth: hci3: command 0x0406 tx timeout [ 212.369088] Bluetooth: hci6: command 0x0406 tx timeout [ 212.709828] Process accounting resumed [ 225.825584] kmemleak: 24 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:05:31 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:31 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = open(&(0x7f0000000080)='\x00', 0x200001, 0x52) openat(r1, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f0000000440)=""/173, 0xad}], 0x5, 0x1, 0x9) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 23:05:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x6, 0x4000000, 0x5}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fba, 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x102) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$setstatus(r3, 0x4, 0x0) 23:05:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = open(&(0x7f0000000080)='\x00', 0x200001, 0x52) openat(r1, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f0000000440)=""/173, 0xad}], 0x5, 0x1, 0x9) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 23:05:31 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x189200, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x12000440) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000c55c5c9a03c5c378d17a8a80ef46e9ce6368b9b040ebece62f7df9bbf50b308dbbae34d78ea76ba9f967df47c7ae99f4ca6951414f86594407326b29941e69531d699a00c41e9240afaa27015277100054", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000300)) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000340)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:05:31 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:32 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) clone3(&(0x7f00000002c0)={0x21800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), {0x41}, &(0x7f00000001c0)=""/42, 0x2a, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[r0, 0xffffffffffffffff], 0x2}, 0x58) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:32 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:32 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x6, 0x4000000, 0x5}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0x7a52b9a7, &(0x7f0000000240)=0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fba, 0x7) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r2, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000, 0x102) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fcntl$setstatus(r3, 0x4, 0x0) [ 234.205101] Process accounting resumed [ 234.225283] Process accounting resumed 23:05:32 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x5, 0x31040000000}) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) r2 = openat(r1, 0x0, 0x101442, 0x41) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="ff030000000000002e2f66696c653000beb9923a21786b5fe01a23c32177294a36b90472165fd68a7636a6c89ac89989a5c22879b62a49d4d53fa0273901f0218986b884c9045cbc36e72d57156579"]) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x4010, r2, 0x8000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4004, @fd_index=0x1, 0xfff, 0x7, 0x3, 0x5, 0x0, {0x0, r4}}, 0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2080, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:05:32 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x180) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x0, 0x4, 0x6c15}) writev(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xc3b}) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x459900, 0x6e) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x840) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') 23:05:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:32 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x189200, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x12000440) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000c55c5c9a03c5c378d17a8a80ef46e9ce6368b9b040ebece62f7df9bbf50b308dbbae34d78ea76ba9f967df47c7ae99f4ca6951414f86594407326b29941e69531d699a00c41e9240afaa27015277100054", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000300)) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f0000000340)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:05:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:33 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000680)="b5fb79c17df5b1e12c5efb63a16cd5d198", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x240040, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',afid=0xfffffffffffff001,cache=fscache,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c736d61636b66736465663d292a2c262c61707072616973652c070073682c007c04c3d17fc64084e70f986b1e1ea9499ca692d804eccdaf2d07a81d09e513d8fdb8c6"]) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r4 = gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 23:05:33 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) [ 247.406575] kmemleak: 123 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:05:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:52 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) 23:05:52 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:05:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:52 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:52 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:52 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x180) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x0, 0x4, 0x6c15}) writev(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xc3b}) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x459900, 0x6e) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x840) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') 23:05:52 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000680)="b5fb79c17df5b1e12c5efb63a16cd5d198", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r3 = geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x240040, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',afid=0xfffffffffffff001,cache=fscache,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c736d61636b66736465663d292a2c262c61707072616973652c070073682c007c04c3d17fc64084e70f986b1e1ea9499ca692d804eccdaf2d07a81d09e513d8fdb8c6"]) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x1, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r4 = gettid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 23:05:52 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:52 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:05:53 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:53 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:05:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='adfs\x00', 0x800, &(0x7f0000000140)='^%#\\\x00') [ 270.618668] kmemleak: 19 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:06:15 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:06:15 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:06:15 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:15 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800460000200000000200029078ac1414bbac1414bb8303000000009078ac1414bb2f1baa7e45eea20174cd6fafe046b049a6aeadec66a0cb88929b6db405af44b3ed541c1b43560e697023545267a49213653fa693d95de296652fd8784e80fb55829706aa6edf1e51d83c80bb2d090cc81894710c3a857301d4b9ee25f7e788eaad1264f1afc759ff59cc619fbd34362aabbdb2122aae80e8979724bda3686f9fbaeb25951df3d9505104358c3280d603085bbddd1f74069ea652623c580a37fad36ec58ad71c40f677ec08deab23128e263228ed9fc4addcd1b119a8db2c993a441c56cbfdeca4ab6f85ef3480853691bcbf7d"], 0x0) 23:06:15 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:06:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tkill(0x0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:15 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r2, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) unshare(0x48020200) 23:06:15 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tkill(0x0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tkill(0x0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:15 executing program 4: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:16 executing program 4: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:16 executing program 4: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:16 executing program 5: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) [ 289.570015] kmemleak: 40 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:06:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:36 executing program 3: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:36 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:36 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:36 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:36 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) [ 312.081264] kmemleak: 42 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:06:58 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tkill(0x0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:58 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:58 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:58 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:58 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:06:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x22c180, 0x0) open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x80100) socketpair(0x21, 0x4, 0x401, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) 23:06:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tkill(0x0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) tkill(0x0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:06:58 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) [ 333.666344] kmemleak: 69 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:07:19 executing program 2: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:19 executing program 5: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x3f, 0x101}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) tee(r4, r5, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) accept4$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r5, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) 23:07:19 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:19 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:19 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:19 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7374726970653d3078303030303030303030303010666266342c00"]) [ 341.522165] EXT4-fs (loop3): Unrecognized mount option "stripe=0x00000000000fbf4" or missing value [ 341.614517] audit: type=1326 audit(1666480039.590:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a9ba88b19 code=0x0 [ 341.672693] EXT4-fs (loop3): Unrecognized mount option "stripe=0x00000000000fbf4" or missing value 23:07:19 executing program 2: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:19 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRESDEC=r0], 0xfdef) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, 0x0) syz_open_procfs(r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f00000000c0)='oom_adj\x00') fallocate(r0, 0x3, 0xe3ff, 0x8000) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', '\xff\xff'}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x0, 0x6}) 23:07:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:20 executing program 2: r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1830c1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendfile(r5, r4, 0x0, 0x7ffffff9) openat$nvram(0xffffffffffffff9c, 0x0, 0x280002, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12d842, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r7, 0x0, r6, 0x0, 0x200f5ef, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x3, r1, 0x1f}) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000080)={0x3, 0x69aa, 0xfffffe01, 0x101, 0xfffffff7}) [ 342.271257] audit: type=1326 audit(1666480040.269:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4658 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a9ba88b19 code=0x0 23:07:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:20 executing program 5: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x3f, 0x101}]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) tee(r4, r5, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) accept4$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r5, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) renameat(r2, &(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)) 23:07:20 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:20 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:20 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0x0, "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"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = creat(0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) tee(r4, r5, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) accept4$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000005c0)=ANY=[@ANYBLOB="01080000010200001800000036638da4e47e867c98e4ff00f17144666d510c347495259736002bdd07e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a8804000000000000002f7aafeacae9ade6db279842366326d1426a482341685707000000000000009988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78536a7b51655ed5f23987942d", @ANYRES32=r5, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) openat2(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x100, 0x111, 0x6}, 0x18) ioctl$KDSETMODE(r3, 0x4b3a, 0x1) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x17}, &(0x7f0000000300)=""/229, 0xe5, &(0x7f0000000400)=""/74, &(0x7f0000000480)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) fcntl$dupfd(r2, 0x0, r6) 23:07:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x4f}, @void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc040844}, 0x400c0c0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@private0, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0xff, 0x4, 0xae00, 0x400, 0x8, 0x200008a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r3 = fsmount(0xffffffffffffffff, 0x1, 0x8) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000080000000c00018008000100", @ANYRESHEX=r0, @ANYBLOB="1400"/20], 0x34}}, 0x0) 23:07:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) [ 343.272384] syz-executor.7 (4705) used greatest stack depth: 23536 bytes left [ 343.332377] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.824952] kmemleak: 55 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:07:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:40 executing program 5: r0 = syz_io_uring_setup(0x4364, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000080), 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, @struct, 0x0}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000500)={0x0, 0x3b0ef73b, 0x9, 0x1}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, 0x0, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000d00)={0x1, 0x2, {0x2, @struct={0x3, 0x40}, r3, 0x8, 0x20, 0x7ff, 0x100000000000000, 0x9, 0x15, @struct={0xbf6, 0x7e}, 0x4, 0x7, [0x8000, 0x8000, 0x3, 0x8, 0x5, 0x100000000]}, {0x6, @struct={0x10000, 0x7e}, r4, 0x71a, 0xdff6, 0x3, 0x0, 0x101, 0x30, @usage=0x100000000, 0x6, 0xfff, [0x10000, 0xb6, 0x7, 0x6, 0x80000001, 0x200]}, {0x4, @struct={0x6, 0x4}, r5, 0x8000, 0x2, 0x3, 0x5, 0x6, 0x3c, @struct={0x2, 0x1ff}, 0x5cf, 0x1000, [0x400, 0x8, 0x100000000, 0x57, 0x0, 0x9]}, {0xffffffff, 0x5, 0x4}}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x14) lstat(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000001100), &(0x7f0000001200)=@v3={0x3000000, [{0xfffffffc, 0x9f}, {0xec21, 0x1}], r6}, 0x18, 0x0) 23:07:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x24, @none={0x0, 0x2}}, 0x14, &(0x7f00000001c0)={&(0x7f00000002c0)="18ff151661f4c0fe55f2902ed49bb276b1a89cfe95478915cb567ce0667ee26b81cdfa7fcdf61cca43e743cb085fe0ffa4ae901b3afb69bc4c4e18dedb0f631dcd", 0x41}, 0x1, 0x0, 0x0, 0x4}, 0x11) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioprio_get$pid(0x3, r2) fcntl$setstatus(r1, 0x4, 0x75f3d7ae72e8c575) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x3, 0x8d, 0x0, 0x0, 0x9, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x400, 0xff, 0xffff8000, 0x0, 0x800, 0x14a000, 0x1, 0x0, 0x101, 0x0, 0x3}, r2, 0xe, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, 0x0) syz_open_procfs(r3, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7fffffff, &(0x7f0000000400)=""/86) 23:07:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:40 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x0, 0x6, "a79b1e7567d63509a2d166d436fc9990c772b9"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNDETACHFILTER(r0, 0x400454d4, 0x0) 23:07:40 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x2001, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="140000561711292bf28dcd0007000000c45f8f01000000001c000000a000000000000000080000004c737ddbb141da0168a5ce3656cdb14c538f6cfa7b38ac3f8b0c15a47044a6b1df42239f2141803ff5c3f887b21b32c5072ee09087efb87aae02a72fcbb35b9ebfdb4fcc0132c5b9ab9ed059a338ba49c8d8a5d41d8962fc6a551c47ea08e37d1698b331ed42ef7db445b6e3f4603ba116fccdbc8f58705fa58d72a28a54902fc04d920940378fac574196b9da5e5a2ceb5fec8d790e7970cbc4254ef226e6b8734878f9932e2b2ce0a9b1a0faf1f25f164ad141777f8cc2b3", @ANYRES32=r3], 0x38}}], 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r5, 0x0, 0x0) sendmmsg$inet(r4, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001600)=[{0x0}], 0x1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESHEX=r4], 0x38}}], 0x1, 0x10004) 23:07:40 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:07:40 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) [ 362.367221] audit: type=1326 audit(1666480060.365:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4758 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc0c2d88b19 code=0x0 23:07:40 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() setgid(0x0) getresgid(0x0, &(0x7f00000000c0), 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@overriderock}, {@cruft}, {@cruft}, {@sbsector={'sbsector', 0x3d, 0x5}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@permit_directio}, {@smackfshat={'smackfshat', 0x3d, ')*!,'}}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) tee(r3, r4, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r4, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x1000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x3}}, {@access_client}, {@loose}, {@access_user}]}}) 23:07:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:07:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$unix(0x1, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x5}, 0x0) r5 = dup3(r0, r3, 0x0) io_uring_enter(r5, 0x1, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r4, &(0x7f00000005c0)={&(0x7f0000000040), 0x6e, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000280)=""/167, 0xa7}, {&(0x7f0000000340)=""/101, 0x65}, {&(0x7f00000003c0)=""/253, 0xfd}], 0x5, &(0x7f0000000540)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x40000002) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) [ 363.310181] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 363.316314] ext4 filesystem being mounted at /syzkaller-testdir900930342/syzkaller.YWSlni/20/file0 supports timestamps until 2038 (0x7fffffff) [ 376.996291] kmemleak: 71 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:08:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x24, @none={0x0, 0x2}}, 0x14, &(0x7f00000001c0)={&(0x7f00000002c0)="18ff151661f4c0fe55f2902ed49bb276b1a89cfe95478915cb567ce0667ee26b81cdfa7fcdf61cca43e743cb085fe0ffa4ae901b3afb69bc4c4e18dedb0f631dcd", 0x41}, 0x1, 0x0, 0x0, 0x4}, 0x11) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioprio_get$pid(0x3, r2) fcntl$setstatus(r1, 0x4, 0x75f3d7ae72e8c575) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x3, 0x8d, 0x0, 0x0, 0x9, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x400, 0xff, 0xffff8000, 0x0, 0x800, 0x14a000, 0x1, 0x0, 0x101, 0x0, 0x3}, r2, 0xe, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, 0x0) syz_open_procfs(r3, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7fffffff, &(0x7f0000000400)=""/86) 23:08:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x24, @none={0x0, 0x2}}, 0x14, &(0x7f00000001c0)={&(0x7f00000002c0)="18ff151661f4c0fe55f2902ed49bb276b1a89cfe95478915cb567ce0667ee26b81cdfa7fcdf61cca43e743cb085fe0ffa4ae901b3afb69bc4c4e18dedb0f631dcd", 0x41}, 0x1, 0x0, 0x0, 0x4}, 0x11) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() ioprio_get$pid(0x3, r2) fcntl$setstatus(r1, 0x4, 0x75f3d7ae72e8c575) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x3, 0x8d, 0x0, 0x0, 0x9, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f00000000c0), 0x6}, 0x400, 0xff, 0xffff8000, 0x0, 0x800, 0x14a000, 0x1, 0x0, 0x101, 0x0, 0x3}, r2, 0xe, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, 0x0) syz_open_procfs(r3, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7fffffff, &(0x7f0000000400)=""/86) 23:08:02 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() setgid(0x0) getresgid(0x0, &(0x7f00000000c0), 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@overriderock}, {@cruft}, {@cruft}, {@sbsector={'sbsector', 0x3d, 0x5}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@permit_directio}, {@smackfshat={'smackfshat', 0x3d, ')*!,'}}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) tee(r3, r4, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r4, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x1000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x3}}, {@access_client}, {@loose}, {@access_user}]}}) [ 384.756366] audit: type=1326 audit(1666480082.755:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4817 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc0c2d88b19 code=0x0 23:08:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:02 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:02 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:03 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) [ 401.078301] kmemleak: 77 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:08:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) [ 409.779091] audit: type=1326 audit(1666480107.778:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4861 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc0c2d88b19 code=0x0 23:08:27 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:27 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:27 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0x146) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000300)={@mcast1, 0x3b, r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8916, &(0x7f0000000400)={@private0, 0x2, r4}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r4}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, r4, 0x1, 0x1, 0x6, @multicast}, 0x14) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) stat(&(0x7f0000000900)='.\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x2, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x5c, r4, r7}, {0x5, 0x1, 0x80000001, 0x1, 0x6, 0x19, 0x80000001, 0x8}, {0x5, 0x81, 0x400, 0x80}, 0x0, 0x6e6bbf, 0x2, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x3c}, 0xa, @in=@multicast1, 0x3505, 0x0, 0x3, 0x20, 0x3f, 0x1, 0xe29a}}, 0xe8) getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xee00]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="0100512f2fd86983e65b569d3d11376500000100000018000000", @ANYRES32=r1, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='./file0\x00']) copy_file_range(r0, 0x0, r1, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 23:08:27 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:27 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getegid() setgid(0x0) getresgid(0x0, &(0x7f00000000c0), 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@overriderock}, {@cruft}, {@cruft}, {@sbsector={'sbsector', 0x3d, 0x5}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@permit_directio}, {@smackfshat={'smackfshat', 0x3d, ')*!,'}}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) tee(r3, r4, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r4, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) fspick(r2, &(0x7f0000000000)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000000c0), 0x1000000, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x3}}, {@access_client}, {@loose}, {@access_user}]}}) 23:08:27 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:27 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128, 0x0, @desc4}) ftruncate(r1, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], 0x33, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x8, 0x3) creat(&(0x7f0000000100)='./file0\x00', 0x80) 23:08:28 executing program 7: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30343636343439353900"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000c8b70d3c99374a58baa2fffdfaacb391010000000c00000000000000d8f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d8f4655fd8f4655fd8f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)=ANY=[@ANYBLOB='\x00']) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x151000, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x400100, 0x1) [ 410.355277] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 410.357389] ext4 filesystem being mounted at /syzkaller-testdir449956105/syzkaller.bFd1s5/25/file0 supports timestamps until 2038 (0x7fffffff) 23:08:28 executing program 7: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000800029e4ff003700000000000000000000003ee305e600000000290000003600"/48], 0x30}}], 0x2, 0x0) 23:08:28 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128, 0x0, @desc4}) ftruncate(r1, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], 0x33, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x8, 0x3) creat(&(0x7f0000000100)='./file0\x00', 0x80) 23:08:28 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 23:08:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(0x0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:28 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:28 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:28 executing program 1: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {}]}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0x5]}, 0x8, 0x800) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000000)=""/214, &(0x7f0000000100)=0xd6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_IOC_ASKUMOUNT(r2, 0x80049370, &(0x7f0000000200)) 23:08:28 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x4, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x9, 0x5, 0x7, 0x8, 0x8001}) r2 = eventfd2(0x800001, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r2, 0x80049367, &(0x7f0000000200)=0x8000) writev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="2dad503ea5da348e", 0x8}, {&(0x7f0000000240)='~', 0x1}], 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 23:08:28 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:28 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:29 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x4, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x9, 0x5, 0x7, 0x8, 0x8001}) r2 = eventfd2(0x800001, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r2, 0x80049367, &(0x7f0000000200)=0x8000) writev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="2dad503ea5da348e", 0x8}, {&(0x7f0000000240)='~', 0x1}], 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 23:08:29 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128, 0x0, @desc4}) ftruncate(r1, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0xfdef) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], 0x33, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x8, 0x3) creat(&(0x7f0000000100)='./file0\x00', 0x80) 23:08:29 executing program 7: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, 0x0) clone3(&(0x7f0000000340)={0x100000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0, {0x3c}, &(0x7f00000000c0)=""/151, 0x97, &(0x7f0000000180)=""/159, &(0x7f0000000240)=[r0], 0x1}, 0x58) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000, 0x181) rt_tgsigqueueinfo(r2, r0, 0x3a, &(0x7f0000000440)={0x27, 0x10000, 0x8}) recvmmsg$unix(r3, &(0x7f0000001040)=[{{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/177, 0xb1}, {&(0x7f0000000680)=""/74, 0x4a}, {&(0x7f0000000700)=""/153, 0x99}, {&(0x7f00000003c0)=""/4, 0x4}, {&(0x7f00000007c0)=""/109, 0x6d}, {&(0x7f0000000840)=""/213, 0xd5}], 0x6, &(0x7f00000009c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}}, {{&(0x7f0000000ac0), 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000b40)=""/26, 0x1a}, {&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/38, 0x26}, {&(0x7f0000000c40)=""/163, 0xa3}, {&(0x7f0000000d00)=""/14, 0xe}, {&(0x7f0000000d40)=""/123, 0x7b}, {&(0x7f0000000dc0)=""/208, 0xd0}], 0x7, &(0x7f0000000f40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}}], 0x2, 0x40000002, &(0x7f00000010c0)={0x77359400}) ptrace$setsig(0x4203, r4, 0x400, &(0x7f0000001100)={0x15, 0xa4, 0x3f}) fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, 0x0) syz_open_procfs(r5, 0x0) syz_open_procfs(r5, 0x0) ptrace$setsig(0x4203, r1, 0x1, &(0x7f00000004c0)={0x18, 0x8, 0x800000}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(r0, r6, 0x13, &(0x7f00000002c0)={0x5, 0x2, 0x450}) ptrace(0x10, r5) 23:08:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x52, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x4, 0x3}]}, 0x18}}, 0x0) 23:08:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(0x0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x6, 0x8, 0x6, 0x1, 0x0, 0xe0980000000000, 0x8000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x212, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0xd004, 0x9, 0x401, 0x0, 0x9, 0x40, 0x401, 0x0, 0x1fb3, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000001000000189a84333adc82bd365e64fff920a5bdc0ba24d3a87f0adddefda83e190811aecaac7c9ba1de23a0db9fd649f3e0253f7b5f399131f07e65751d82b517eb", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) flock(r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x4, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000300)={[{@shortname_mixed}, {@numtail}, {@rodir}, {@shortname_win95}, {@nonumtail}], [{@pcr={'pcr', 0x3d, 0x1d}}, {@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext2\x00'}}, {@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_eq}]}) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0)=0x4, 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) [ 412.222724] FAT-fs (loop7): Unrecognized mount option "nnonumtail=1" or missing value [ 412.255165] FAT-fs (loop7): Unrecognized mount option "nnonumtail=1" or missing value [ 425.975117] kmemleak: 53 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:08:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(0x0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000040)}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:52 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x6, 0x8, 0x6, 0x1, 0x0, 0xe0980000000000, 0x8000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x212, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0xd004, 0x9, 0x401, 0x0, 0x9, 0x40, 0x401, 0x0, 0x1fb3, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000001000000189a84333adc82bd365e64fff920a5bdc0ba24d3a87f0adddefda83e190811aecaac7c9ba1de23a0db9fd649f3e0253f7b5f399131f07e65751d82b517eb", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) flock(r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x4, 0x0, &(0x7f00000002c0), 0x1000000, &(0x7f0000000300)={[{@shortname_mixed}, {@numtail}, {@rodir}, {@shortname_win95}, {@nonumtail}], [{@pcr={'pcr', 0x3d, 0x1d}}, {@dont_hash}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext2\x00'}}, {@permit_directio}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_eq}]}) dup2(r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000002c0)=0x4, 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) 23:08:52 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:52 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r0, &(0x7f0000000380)=[{&(0x7f0000000080)='D', 0x1}], 0x1, 0x80000, 0x0, 0x0) lseek(r0, 0x0, 0x4) r1 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) lchown(&(0x7f0000000040)='./file1\x00', r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0xfff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20018000) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) 23:08:52 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:52 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:08:52 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) [ 434.668626] FAT-fs (loop7): Unrecognized mount option "nnonumtail=1" or missing value 23:08:52 executing program 6: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa, 0x1}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ftruncate(r1, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e3, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x5c33, 0x0, 0x0, 0x0, 0x0) [ 434.820233] EXT4-fs (loop7): VFS: Can't find ext4 filesystem 23:08:52 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000140)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105000a5b", 0x9e, 0x4800}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)='ext4\x00', 0x2020000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400880, 0x91) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 23:08:53 executing program 6: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa, 0x1}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ftruncate(r1, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e3, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x5c33, 0x0, 0x0, 0x0, 0x0) [ 435.014318] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:08:53 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f00000000c0)=0xe, 0x80800) accept(r0, &(0x7f0000000100)=@qipcrtr, &(0x7f0000000180)=0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:08:53 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f00000000c0)=0xe, 0x80800) accept(r0, &(0x7f0000000100)=@qipcrtr, &(0x7f0000000180)=0x80) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 23:08:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x0) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:08:53 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000140)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105000a5b", 0x9e, 0x4800}], 0x0, &(0x7f00000001c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)='ext4\x00', 0x2020000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x400880, 0x91) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 23:08:53 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x20000001}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r3 = epoll_create(0x86) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x4}) 23:08:53 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$rfkill(r1, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, 0x1}, 0x8) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x20000, 0x10, 0x1a}, 0x18) write$rfkill(r2, &(0x7f0000000100)={0x7144, 0x4, 0x1, 0x1, 0x1}, 0x8) 23:08:53 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) [ 435.567436] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 435.674491] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 435.676008] FAT-fs (loop7): Filesystem has been set read-only [ 435.690897] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 580) [ 435.703186] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 580) [ 450.131346] kmemleak: 24 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:09:14 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) symlinkat(&(0x7f0000000100)='.\x00', r0, &(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000000000)='./file0/../file0\x00', 0xb) 23:09:14 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:14 executing program 7: statx(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0xaa0b73ca893bbda, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x4}, [{0x2, 0x2, r0}, {0x2, 0x0, 0xee01}, {0x2, 0x1, r1}], {}, [{0x8, 0x4, 0xee01}, {0x8, 0x2, 0xffffffffffffffff}], {0x10, 0x2}, {0x20, 0x7}}, 0x4c, 0x0) syz_mount_image$nfs(&(0x7f0000000800), &(0x7f0000000840)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)={[{'\x04\x00'}]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0xfff, @mcast2, 0x6}, 0x1c) 23:09:14 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x202, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xa0, 0x7f, 0x6, 0x1f, 0x0, 0x2, 0x1b00, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0xdc3e10ea7b1595a4}, 0x50412, 0x5960, 0x6, 0x9, 0x20, 0x4, 0x3, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x9, r1, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYRES64=0x0, @ANYBLOB="1a00000000000000ff0f00000000000009000000000000000500000000000000060000000000000007000000000000000008000008000000e15d0000740000000700000000002000010001000000000004000000001000000010000000000000100000000000000000000000dfff000000000000000000e4d05da87ebb7e9b23454ca40871ae5c2efae5ffa67ce7071489b9cbacb9adfcc8e1913e3b1ed1e98211d23e40e69944e5ea26e9e0ef3acab6066c62de791214909ab5cc3006d399489c"]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) dup3(r3, r0, 0x80000) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x12d8c0, 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r5, 0x40189429, &(0x7f0000000180)={0x1, 0x4a, 0xe67}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x0, 0x3, 0x6}}, 0x14) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x840, 0x38) fallocate(r4, 0x20, 0x7, 0x40) 23:09:14 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x0) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:14 executing program 1: unshare(0x28020600) unshare(0x8000000) unshare(0x20000000) unshare(0x20100) r0 = fork() tkill(r0, 0xb) r1 = fork() ptrace$setopts(0x4200, r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4000009, r4}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) unshare(0x40000000) unshare(0x10000800) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) 23:09:25 executing program 5: unshare(0x28020600) unshare(0x8000000) unshare(0x20000000) unshare(0x20100) r0 = fork() tkill(r0, 0xb) r1 = fork() ptrace$setopts(0x4200, r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4000009, r4}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) unshare(0x40000000) unshare(0x10000800) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) 23:09:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:25 executing program 1: unshare(0x28020600) unshare(0x8000000) unshare(0x20000000) unshare(0x20100) r0 = fork() tkill(r0, 0xb) r1 = fork() ptrace$setopts(0x4200, r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4000009, r4}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) unshare(0x40000000) unshare(0x10000800) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) 23:09:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x0) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:25 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x20, 0x0, 0x4, 0x56, 0x0, 0x2, 0x4, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x157, 0x81ed}, 0x800, 0x1, 0x1, 0x0, 0x1ff, 0x8000, 0x7, 0x0, 0x7, 0x0, 0x69ed9bbc}, r1, 0xc, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 23:09:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f00000009c0)) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/1713], 0x6b9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x383900, 0x88) write(r3, &(0x7f0000000240)="01", 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5e, 0x1414, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r1, 0x0, 0x20d315) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r4, 0x0) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r5, 0x11, 0x0, 0x0, &(0x7f00000009c0)) r6 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) dup3(r5, r6, 0x0) 23:09:25 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:25 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) pwrite64(r1, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000), &(0x7f00000000c0)='system_u:object_r:faillog_t:s0\x00', 0x1f, 0x2) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0/../file0\x00'}) mount$9p_unix(&(0x7f0000000140)='\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2000400, &(0x7f0000000280)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x2}}, {@noextend}, {@access_client}], [{@euid_gt={'euid>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x62, 0x63, 0x36, 0x65, 0x64, 0x62, 0x66], 0x2d, [0x66, 0x34, 0x61, 0x65], 0x2d, [0x39, 0x36, 0x36, 0x31], 0x2d, [0x62, 0x66, 0x66, 0x31], 0x2d, [0x38, 0x33, 0x7c, 0x62, 0x33, 0x30, 0x62, 0x65]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'security.selinux\x00'}}, {@fsname={'fsname', 0x3d, 'security.selinux\x00'}}]}}) fork() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000340), &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x0) [ 468.083280] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 23:09:26 executing program 6: unshare(0x28020600) unshare(0x8000000) unshare(0x20000000) unshare(0x20100) r0 = fork() tkill(r0, 0xb) r1 = fork() ptrace$setopts(0x4200, r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4000009, r4}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) unshare(0x40000000) unshare(0x10000800) ioctl$BTRFS_IOC_SCRUB_CANCEL(r3, 0x941c, 0x0) 23:09:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:26 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) [ 468.172814] audit: type=1326 audit(1666480166.171:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5122 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d36b9fb19 code=0x0 23:09:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x40440c0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r2, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r3) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x48, r5, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040004}, 0x20000000) syz_genetlink_get_family_id$net_dm(0x0, r2) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r2) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) 23:09:26 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_bond\x00', {0x7f}, 0xfffd}) r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) setregid(0xffffffffffffffff, 0xffffffffffffffff) read(r0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x72) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)={0xc4, 0x3, 0xfa, "2e476fad879ecfa1eb5b002f13fbd91da60c8e45b8ce4f69f23142fe520818199c1176924630d69fc7640c0ffa00806f655647b3303450dd3ce32869c195f275d6261eb270ba9ccdbce5e0ffc7dc2d8448f245d9cc616d8567280ca812b9f47b034343fd2833063f5e763d8cae70bc64550aa6a1a7ce9ad8beabe3fc464b4184b5b958f25ad62354ba4f909f121bd051fd34abfd9c8522e737d82e51b67339df4a092cd14abeebf9586b760023d39bfa7d546227661da8e9f6a80653145e04613945b478"}) [ 468.858339] sg_read: process 126 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 23:09:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000), 0x6) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x4}]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x7001, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000000)={0x0, 0x2b, 0x0, 0x0, 0x0, 0x5, 0x5}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x201) readv(r4, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/106, 0x6a}, {&(0x7f0000001480)=""/175, 0xaf}], 0x7) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x1ff, r3, &(0x7f00000001c0)="4b46d0070468c716922051352ead9fdd1cf58defcef147653894d25843bafa6d05bb45ab50428ce30a7e2c2d92eaff4ebc0c1e047208efd41503d8cb761fd91d1a69845f6039", 0x46, 0x0, 0x0, 0x2}, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x8, 0x451, 0xffffffffffffffff, &(0x7f0000001600)="e317fa01674184894e3608f7445c01de3662ff0b07eda12e235095e7b95c49dbe965210549f6f73f89", 0x29, 0x4, 0x0, 0x1}, &(0x7f00000016c0)) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r5) [ 480.095063] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:09:46 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) pwrite64(r1, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000), &(0x7f00000000c0)='system_u:object_r:faillog_t:s0\x00', 0x1f, 0x2) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0/../file0\x00'}) mount$9p_unix(&(0x7f0000000140)='\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2000400, &(0x7f0000000280)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x2}}, {@noextend}, {@access_client}], [{@euid_gt={'euid>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x62, 0x63, 0x36, 0x65, 0x64, 0x62, 0x66], 0x2d, [0x66, 0x34, 0x61, 0x65], 0x2d, [0x39, 0x36, 0x36, 0x31], 0x2d, [0x62, 0x66, 0x66, 0x31], 0x2d, [0x38, 0x33, 0x7c, 0x62, 0x33, 0x30, 0x62, 0x65]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'security.selinux\x00'}}, {@fsname={'fsname', 0x3d, 'security.selinux\x00'}}]}}) fork() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000340), &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x0) 23:09:46 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:46 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) pwrite64(r1, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000), &(0x7f00000000c0)='system_u:object_r:faillog_t:s0\x00', 0x1f, 0x2) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0/../file0\x00'}) mount$9p_unix(&(0x7f0000000140)='\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2000400, &(0x7f0000000280)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x2}}, {@noextend}, {@access_client}], [{@euid_gt={'euid>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x62, 0x63, 0x36, 0x65, 0x64, 0x62, 0x66], 0x2d, [0x66, 0x34, 0x61, 0x65], 0x2d, [0x39, 0x36, 0x36, 0x31], 0x2d, [0x62, 0x66, 0x66, 0x31], 0x2d, [0x38, 0x33, 0x7c, 0x62, 0x33, 0x30, 0x62, 0x65]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'security.selinux\x00'}}, {@fsname={'fsname', 0x3d, 'security.selinux\x00'}}]}}) fork() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000340), &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x0) [ 488.322666] audit: type=1326 audit(1666480186.321:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5160 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d36b9fb19 code=0x0 23:09:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:09:46 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) tee(r2, r3, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r3, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) 23:09:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, 0x0, 0x20000000, 0x0) 23:09:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000), 0x6) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x4}]) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x7001, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000000)={0x0, 0x2b, 0x0, 0x0, 0x0, 0x5, 0x5}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x201) readv(r4, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/90, 0x5a}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/106, 0x6a}, {&(0x7f0000001480)=""/175, 0xaf}], 0x7) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x1ff, r3, &(0x7f00000001c0)="4b46d0070468c716922051352ead9fdd1cf58defcef147653894d25843bafa6d05bb45ab50428ce30a7e2c2d92eaff4ebc0c1e047208efd41503d8cb761fd91d1a69845f6039", 0x46, 0x0, 0x0, 0x2}, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x8, 0x451, 0xffffffffffffffff, &(0x7f0000001600)="e317fa01674184894e3608f7445c01de3662ff0b07eda12e235095e7b95c49dbe965210549f6f73f89", 0x29, 0x4, 0x0, 0x1}, &(0x7f00000016c0)) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r5) 23:09:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 23:09:46 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) pwrite64(r1, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) fcntl$setstatus(r1, 0x4, 0x46000) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000), &(0x7f00000000c0)='system_u:object_r:faillog_t:s0\x00', 0x1f, 0x2) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0/../file0\x00'}) mount$9p_unix(&(0x7f0000000140)='\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2000400, &(0x7f0000000280)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x2}}, {@noextend}, {@access_client}], [{@euid_gt={'euid>', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x62, 0x63, 0x36, 0x65, 0x64, 0x62, 0x66], 0x2d, [0x66, 0x34, 0x61, 0x65], 0x2d, [0x39, 0x36, 0x36, 0x31], 0x2d, [0x62, 0x66, 0x66, 0x31], 0x2d, [0x38, 0x33, 0x7c, 0x62, 0x33, 0x30, 0x62, 0x65]}}}, {@smackfsdef={'smackfsdef', 0x3d, 'security.selinux\x00'}}, {@fsname={'fsname', 0x3d, 'security.selinux\x00'}}]}}) fork() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f00000009c0)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000340), &(0x7f0000000380)='./file0/file0\x00', 0xe, 0x0) 23:09:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) tee(r2, r3, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r3, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) 23:09:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) tee(r2, r3, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r3, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) 23:09:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r0 = fork() tkill(r0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) [ 489.219322] audit: type=1326 audit(1666480187.218:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5207 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1d36b9fb19 code=0x0 23:09:47 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:47 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:09:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) (fail_nth: 1) 23:09:47 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x4, 0x82801) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="0040abf02400001755b88ebc46c6ad9d1bf74ebdd05b7677f6ff00"/39, 0x27}], 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000018c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000002900)={0x0, 0x8}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) tee(r3, r4, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001240)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f171446697347c69fd76f0371e8b36002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r4, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000006060300000000000000000003000007050001000700000009080000005c1e3000581b5ad87ca478381a97000000"], 0x28}, 0x1, 0x0, 0x0, 0x22000000}, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f0000000040)={0x2, 0xffff, 0x1000, &(0x7f0000000240)=""/4096}) [ 489.560780] FAULT_INJECTION: forcing a failure. [ 489.560780] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 489.562319] CPU: 1 PID: 5219 Comm: syz-executor.5 Not tainted 5.10.149 #1 [ 489.563067] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 489.563973] Call Trace: [ 489.564277] dump_stack+0x107/0x167 [ 489.564701] should_fail.cold+0x5/0xa [ 489.565178] _copy_to_user+0x2e/0x180 [ 489.565633] simple_read_from_buffer+0xcc/0x160 [ 489.566200] proc_fail_nth_read+0x198/0x230 [ 489.566660] ? proc_sessionid_read+0x230/0x230 [ 489.567163] ? security_file_permission+0x24e/0x570 [ 489.567713] ? perf_trace_initcall_start+0x101/0x380 [ 489.568272] ? proc_sessionid_read+0x230/0x230 [ 489.568792] vfs_read+0x228/0x580 [ 489.569190] ksys_read+0x12d/0x260 [ 489.569591] ? __ia32_sys_pwrite64+0x230/0x230 [ 489.570075] ? __secure_computing+0xb4/0x290 [ 489.570579] do_syscall_64+0x33/0x40 [ 489.570993] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 489.571576] RIP: 0033:0x7f2a9ba3b69c [ 489.571970] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 489.574002] RSP: 002b:00007f2a98ffe170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 489.574810] RAX: ffffffffffffffda RBX: 000000000000008c RCX: 00007f2a9ba3b69c [ 489.575599] RDX: 000000000000000f RSI: 00007f2a98ffe1e0 RDI: 0000000000000003 [ 489.576386] RBP: 00007f2a98ffe1d0 R08: 0000000000000000 R09: 0000000000000000 [ 489.577175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 489.577973] R13: 00007ffcccd8057f R14: 00007f2a98ffe300 R15: 0000000000022000 [ 502.683468] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 23:10:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 23:10:09 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:10:09 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:10:09 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:10:09 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x4, 0x82801) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="0040abf02400001755b88ebc46c6ad9d1bf74ebdd05b7677f6ff00"/39, 0x27}], 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000018c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000009c0)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000002900)={0x0, 0x8}) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) tee(r3, r4, 0x7fbc, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001240)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f171446697347c69fd76f0371e8b36002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32=r4, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000006060300000000000000000003000007050001000700000009080000005c1e3000581b5ad87ca478381a97000000"], 0x28}, 0x1, 0x0, 0x0, 0x22000000}, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f0000000040)={0x2, 0xffff, 0x1000, &(0x7f0000000240)=""/4096}) 23:10:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(0x0, 0x1) wait4(r0, &(0x7f0000000040), 0x20000000, 0x0) 23:10:09 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:10:09 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file1\x00'}) pwrite64(r1, &(0x7f0000000300)="fa5061e8aa8e201f7f62a601a0973ef81534d6ff00031fc482db9daed2299e90047934a680b7e6862410598abf94bf73fbc8ef40e88010dedd1425c2716afa0f1c0e8b3cf03b09bae44eef37f2718c4ef4a6b233a7629e3e0c471ae706eb27c6bbd4d9d0c7407c60dd4dc5bc51772e533b1031c248cd558d6b603649d8cc9ffb09f7d74620787484063b051049b7ced7b518ee53d611648c866a22109af88a286c0ba68582b7165d5faf081166", 0xad, 0xffffffff00000000) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) acct(&(0x7f0000000080)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any}]}}) [ 511.363294] Process accounting resumed [ 511.374443] Process accounting resumed 23:10:09 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_generic(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb2, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2a, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@typed={0x4, 0x12}, @typed={0x0, 0x28, 0x0, 0x0, @u64=0x8}]}, 0x24}}, 0x8000) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x2000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r3) ftruncate(0xffffffffffffffff, 0x1000003) ftruncate(r3, 0x3) acct(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000e00)=ANY=[@ANYBLOB="01000000010200001800000036638da4e47e867c98e4ff00f17144669736002bdd07cbb72053942de202aa3402bf17e28f79129a33c1e0364033a49cd7441552b8333554a8635a079e1465d798ef43bd1586ade7ab56a0041fd191c81a885067aa19d625cf242f7aafeacae9a3ebf77dee5f9c7c26d1426a4823416857c635785e6f4eec5f9988a5bf5e6b62b3bcdc06d3556cfa4251a39423405798977ccdac3b7aa9a32a298a96531e4dc11da069b68115bcee39ae8fdef16f9896f4800e89f0d121627919cdde27e3aac7f0e73e82f288439c12e7b169d16bb0f1a3bd96cd78", @ANYRES32, @ANYBLOB="385f39ef2e2f66696c6520001eb4df00"]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) unshare(0x48020200) 23:10:09 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file1\x00'}) pwrite64(r1, &(0x7f0000000300)="fa5061e8aa8e201f7f62a601a0973ef81534d6ff00031fc482db9daed2299e90047934a680b7e6862410598abf94bf73fbc8ef40e88010dedd1425c2716afa0f1c0e8b3cf03b09bae44eef37f2718c4ef4a6b233a7629e3e0c471ae706eb27c6bbd4d9d0c7407c60dd4dc5bc51772e533b1031c248cd558d6b603649d8cc9ffb09f7d74620787484063b051049b7ced7b518ee53d611648c866a22109af88a286c0ba68582b7165d5faf081166", 0xad, 0xffffffff00000000) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) acct(&(0x7f0000000080)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any}]}}) 23:10:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, 0x0, 0x8, 0x0) [ 511.792460] Process accounting resumed 23:10:09 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x3ff}}, './file1\x00'}) pwrite64(r1, &(0x7f0000000300)="fa5061e8aa8e201f7f62a601a0973ef81534d6ff00031fc482db9daed2299e90047934a680b7e6862410598abf94bf73fbc8ef40e88010dedd1425c2716afa0f1c0e8b3cf03b09bae44eef37f2718c4ef4a6b233a7629e3e0c471ae706eb27c6bbd4d9d0c7407c60dd4dc5bc51772e533b1031c248cd558d6b603649d8cc9ffb09f7d74620787484063b051049b7ced7b518ee53d611648c866a22109af88a286c0ba68582b7165d5faf081166", 0xad, 0xffffffff00000000) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) acct(&(0x7f0000000080)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any}]}}) 23:10:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = fork() tkill(r0, 0x1) wait4(0x0, 0x0, 0x10, 0x0) [ 511.984831] Process accounting resumed [ 525.359070] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888017f69c00 (size 512): comm "syz-executor.5", pid 5270, jiffies 4295178740 (age 20.736s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 84 f6 17 80 88 ff ff 00 50 71 00 00 c9 ff ff .........Pq..... backtrace: [<0000000066030279>] do_seccomp+0x2d5/0x2600 [<0000000070c7403c>] do_syscall_64+0x33/0x40 [<000000008ee77e8f>] entry_SYSCALL_64_after_hwframe+0x61/0xc6 BUG: memory leak unreferenced object 0xffffc90000715000 (size 4096): comm "syz-executor.5", pid 5270, jiffies 4295178741 (age 20.735s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001244eb58>] __vmalloc_node_range+0x574/0x9e0 [<000000001d286b7b>] __vmalloc_node+0xb5/0x110 [<000000008c4ec05c>] bpf_prog_alloc_no_stats+0x32/0x2c0 [<00000000c885c7ac>] bpf_prog_alloc+0x2c/0x230 [<000000007d6adcba>] bpf_prog_create_from_user+0xad/0x2f0 [<0000000068c3be40>] do_seccomp+0x31a/0x2600 [<0000000070c7403c>] do_syscall_64+0x33/0x40 [<000000008ee77e8f>] entry_SYSCALL_64_after_hwframe+0x61/0xc6 BUG: memory leak unreferenced object 0xffff888015b93800 (size 1024): comm "syz-executor.5", pid 5270, jiffies 4295178741 (age 20.735s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003d82bd1a>] bpf_prog_alloc_no_stats+0xb9/0x2c0 [<00000000c885c7ac>] bpf_prog_alloc+0x2c/0x230 [<000000007d6adcba>] bpf_prog_create_from_user+0xad/0x2f0 [<0000000068c3be40>] do_seccomp+0x31a/0x2600 [<0000000070c7403c>] do_syscall_64+0x33/0x40 [<000000008ee77e8f>] entry_SYSCALL_64_after_hwframe+0x61/0xc6 BUG: leak checking failed VM DIAGNOSIS: 23:10:31 Registers: info registers vcpu 0 RAX=ffffffff83e1a510 RBX=ffffffff84e322c0 RCX=ffffffff83e0225c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e1a8d3 RBP=fffffbfff09c6458 RSP=ffffffff84e07e40 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff85670408 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e1a51e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe9cd0a9d0 CR3=0000000009946000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=000000000000000041864d5380000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e1a510 RBX=ffff88800852b300 RCX=ffffffff83e0225c RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e1a8d3 RBP=ffffed10010a5660 RSP=ffff88800856fe78 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff85670408 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e1a51e RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe6a12f41d0 CR3=0000000009946000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=652e29646e616d6d6f632a282e637069 XMM03=00000000000000000000000000000000 XMM04=3778302826202c3178307b3d29303030 XMM05=307b5b3d293034303030303030303066 XMM06=7830202c307830202c307830202c3678 XMM07=2030720a297d5d7d6666666666666637 XMM08=30303030303030303030663778302826 XMM09=3030663778302826202c3178307b3d29 XMM10=2c3678307b5b3d293034303030303030 XMM11=6666377830202c307830202c30783020 XMM12=66203d2030720a297d5d7d6666666666 XMM13=202c3072286c6c696b740a29286b726f XMM14=202c3078302834746961770a29317830 XMM15=0a29307830202c30317830202c307830