[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2021/07/26 02:46:42 fuzzer started 2021/07/26 02:46:42 dialing manager at 10.128.0.163:46847 2021/07/26 02:46:42 syscalls: 1997 2021/07/26 02:46:42 code coverage: enabled 2021/07/26 02:46:42 comparison tracing: enabled 2021/07/26 02:46:42 extra coverage: enabled 2021/07/26 02:46:42 setuid sandbox: enabled 2021/07/26 02:46:42 namespace sandbox: enabled 2021/07/26 02:46:42 Android sandbox: enabled 2021/07/26 02:46:42 fault injection: enabled 2021/07/26 02:46:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/26 02:46:42 net packet injection: /dev/net/tun does not exist 2021/07/26 02:46:42 net device setup: enabled 2021/07/26 02:46:42 concurrency sanitizer: enabled 2021/07/26 02:46:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/26 02:46:42 USB emulation: /dev/raw-gadget does not exist 2021/07/26 02:46:42 hci packet injection: /dev/vhci does not exist 2021/07/26 02:46:42 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/07/26 02:46:42 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/07/26 02:46:43 suppressing KCSAN reports in functions: 'xas_clear_mark' 'blk_mq_rq_ctx_init' 'kauditd_thread' 'fifo_open' 'do_sys_poll' '__xa_clear_mark' 'generic_write_end' 2021/07/26 02:46:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/26 02:46:43 fetching corpus: 49, signal 21611/24943 (executing program) 2021/07/26 02:46:43 fetching corpus: 99, signal 27607/32307 (executing program) 2021/07/26 02:46:43 fetching corpus: 149, signal 32032/38048 (executing program) 2021/07/26 02:46:43 fetching corpus: 199, signal 38407/45385 (executing program) 2021/07/26 02:46:43 fetching corpus: 248, signal 43119/51025 (executing program) 2021/07/26 02:46:43 fetching corpus: 298, signal 48487/57119 (executing program) 2021/07/26 02:46:43 fetching corpus: 348, signal 51456/60977 (executing program) 2021/07/26 02:46:43 fetching corpus: 397, signal 53996/64337 (executing program) 2021/07/26 02:46:43 fetching corpus: 447, signal 56949/67981 (executing program) 2021/07/26 02:46:43 fetching corpus: 497, signal 59219/70967 (executing program) 2021/07/26 02:46:43 fetching corpus: 547, signal 62785/74941 (executing program) 2021/07/26 02:46:43 fetching corpus: 597, signal 66952/79255 (executing program) 2021/07/26 02:46:43 fetching corpus: 647, signal 69126/81883 (executing program) 2021/07/26 02:46:43 fetching corpus: 697, signal 70814/84112 (executing program) 2021/07/26 02:46:43 fetching corpus: 747, signal 73854/87223 (executing program) 2021/07/26 02:46:43 fetching corpus: 797, signal 76088/89718 (executing program) 2021/07/26 02:46:43 fetching corpus: 847, signal 78241/92012 (executing program) 2021/07/26 02:46:43 fetching corpus: 897, signal 79512/93676 (executing program) 2021/07/26 02:46:43 fetching corpus: 947, signal 81645/95892 (executing program) 2021/07/26 02:46:43 fetching corpus: 997, signal 82906/97503 (executing program) 2021/07/26 02:46:43 fetching corpus: 1047, signal 84566/99230 (executing program) 2021/07/26 02:46:43 fetching corpus: 1097, signal 86234/101005 (executing program) 2021/07/26 02:46:44 fetching corpus: 1147, signal 88171/102828 (executing program) 2021/07/26 02:46:44 fetching corpus: 1197, signal 89397/104185 (executing program) 2021/07/26 02:46:44 fetching corpus: 1247, signal 90172/105196 (executing program) 2021/07/26 02:46:44 fetching corpus: 1297, signal 91797/106688 (executing program) 2021/07/26 02:46:44 fetching corpus: 1347, signal 93317/108142 (executing program) 2021/07/26 02:46:44 fetching corpus: 1397, signal 95065/109583 (executing program) 2021/07/26 02:46:44 fetching corpus: 1447, signal 96525/110794 (executing program) 2021/07/26 02:46:44 fetching corpus: 1497, signal 97618/111876 (executing program) 2021/07/26 02:46:44 fetching corpus: 1547, signal 99238/113161 (executing program) 2021/07/26 02:46:44 fetching corpus: 1597, signal 100378/114162 (executing program) 2021/07/26 02:46:44 fetching corpus: 1647, signal 103136/115827 (executing program) 2021/07/26 02:46:44 fetching corpus: 1696, signal 104246/116687 (executing program) 2021/07/26 02:46:44 fetching corpus: 1746, signal 105164/117445 (executing program) 2021/07/26 02:46:44 fetching corpus: 1796, signal 106656/118411 (executing program) 2021/07/26 02:46:44 fetching corpus: 1846, signal 107801/119203 (executing program) 2021/07/26 02:46:44 fetching corpus: 1896, signal 108733/119879 (executing program) 2021/07/26 02:46:44 fetching corpus: 1946, signal 109657/120522 (executing program) 2021/07/26 02:46:44 fetching corpus: 1995, signal 110702/121163 (executing program) 2021/07/26 02:46:44 fetching corpus: 2045, signal 111591/121708 (executing program) 2021/07/26 02:46:44 fetching corpus: 2095, signal 112533/122256 (executing program) 2021/07/26 02:46:44 fetching corpus: 2145, signal 113767/122843 (executing program) 2021/07/26 02:46:44 fetching corpus: 2195, signal 114963/123394 (executing program) 2021/07/26 02:46:44 fetching corpus: 2245, signal 115629/123778 (executing program) 2021/07/26 02:46:44 fetching corpus: 2295, signal 116849/124222 (executing program) 2021/07/26 02:46:44 fetching corpus: 2345, signal 118088/124665 (executing program) 2021/07/26 02:46:45 fetching corpus: 2395, signal 119041/125020 (executing program) 2021/07/26 02:46:45 fetching corpus: 2445, signal 119829/125289 (executing program) 2021/07/26 02:46:45 fetching corpus: 2493, signal 120454/125530 (executing program) 2021/07/26 02:46:45 fetching corpus: 2543, signal 121256/125759 (executing program) 2021/07/26 02:46:45 fetching corpus: 2593, signal 122437/126033 (executing program) 2021/07/26 02:46:45 fetching corpus: 2643, signal 123413/126232 (executing program) 2021/07/26 02:46:45 fetching corpus: 2693, signal 124858/126453 (executing program) 2021/07/26 02:46:45 fetching corpus: 2743, signal 125703/126600 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126670 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126676 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126688 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126703 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126713 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126722 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126733 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126736 (executing program) 2021/07/26 02:46:45 fetching corpus: 2762, signal 126148/126736 (executing program) 2021/07/26 02:46:46 starting 6 fuzzer processes 02:46:46 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) 02:46:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x40045402) 02:46:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800000000000540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 02:46:46 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000700), 0x1000) 02:46:46 executing program 3: mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpus\x00', 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r0, &(0x7f00000001c0)=0xff, 0x9e1a) 02:46:46 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) syzkaller login: [ 21.913350][ T25] audit: type=1400 audit(1627267606.740:8): avc: denied { execmem } for pid=1761 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 22.010990][ T1766] cgroup: Unknown subsys name 'perf_event' [ 22.017476][ T1766] cgroup: Unknown subsys name 'net_cls' [ 22.022377][ T1767] cgroup: Unknown subsys name 'perf_event' [ 22.038947][ T1768] cgroup: Unknown subsys name 'perf_event' [ 22.044890][ T1768] cgroup: Unknown subsys name 'net_cls' [ 22.050696][ T1767] cgroup: Unknown subsys name 'net_cls' [ 22.052199][ T1769] cgroup: Unknown subsys name 'perf_event' [ 22.061690][ T1771] cgroup: Unknown subsys name 'perf_event' [ 22.062389][ T1769] cgroup: Unknown subsys name 'net_cls' [ 22.067979][ T1771] cgroup: Unknown subsys name 'net_cls' [ 22.074726][ T1773] cgroup: Unknown subsys name 'perf_event' [ 22.085616][ T1773] cgroup: Unknown subsys name 'net_cls' 02:46:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x40045402) 02:46:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x40045402) 02:46:50 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000700), 0x1000) 02:46:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x40045402) [ 26.122510][ T4486] loop5: detected capacity change from 0 to 264192 02:46:51 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000700), 0x1000) 02:46:51 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) [ 26.174829][ T4486] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:46:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800000000000540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 02:46:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 02:46:51 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 02:46:51 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) 02:46:51 executing program 3: mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpus\x00', 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r0, &(0x7f00000001c0)=0xff, 0x9e1a) 02:46:51 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000700), 0x1000) 02:46:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 02:46:51 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 02:46:51 executing program 0: prctl$PR_MCE_KILL(0x23, 0x0, 0x7fffffffefff) [ 26.300486][ T4541] loop5: detected capacity change from 0 to 264192 [ 26.301774][ T4534] new mount options do not match the existing superblock, will be ignored [ 26.320865][ T4541] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 26.324172][ T4534] new mount options do not match the existing superblock, will be ignored 02:46:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800000000000540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 02:46:51 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:46:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 02:46:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:46:51 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r1, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) [ 26.433828][ T4562] new mount options do not match the existing superblock, will be ignored 02:46:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 02:46:51 executing program 3: mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpus\x00', 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r0, &(0x7f00000001c0)=0xff, 0x9e1a) 02:46:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000100)) [ 26.476530][ T4576] loop5: detected capacity change from 0 to 264192 [ 26.511619][ T4576] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:46:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@check_relaxed}, {@dmode={'dmode', 0x3d, 0x2000000000000}}]}) 02:46:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {0x0, 0x0, 0x800000000000540}, {&(0x7f0000010300)="02000000030000000400000066000f000300040000000000000000000f007f5c", 0x20, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000012c00)) 02:46:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000100)) 02:46:51 executing program 3: mkdir(&(0x7f0000001680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpus\x00', 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r0, &(0x7f00000001c0)=0xff, 0x9e1a) [ 26.533110][ T4590] new mount options do not match the existing superblock, will be ignored [ 26.567136][ T4592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@check_relaxed}, {@dmode={'dmode', 0x3d, 0x2000000000000}}]}) [ 26.625860][ T4613] loop5: detected capacity change from 0 to 264192 [ 26.627604][ T4612] new mount options do not match the existing superblock, will be ignored [ 26.656918][ T4613] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 02:46:54 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:46:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000100)) 02:46:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="fc00000014000705ab092509b86807000aab08010202000004000e93210001c0f0040048040000010000000000039815fa2c53c28648000000b9d956620d7a00bc000c00f0036cdf0db400600033d44000040060b16a482c0a36313012dafd5a32e273fc83ab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081f691bc5110556888100000463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4b9e611183b102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4794eedfca92c09d776e7a90ab79a6f0000080548deac279c", 0xfc) 02:46:54 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0), 0x0) 02:46:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@check_relaxed}, {@dmode={'dmode', 0x3d, 0x2000000000000}}]}) 02:46:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:46:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000100)) 02:46:54 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:46:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 02:46:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@check_relaxed}, {@dmode={'dmode', 0x3d, 0x2000000000000}}]}) 02:46:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:46:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) [ 29.513818][ T4659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 29.606412][ T4682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:57 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:46:57 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 02:46:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:46:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:46:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:46:57 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:46:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) 02:46:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) [ 32.526063][ T4709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 32.540362][ T4713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 32.549628][ T4714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) 02:46:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800190000000000", 0x24) 02:46:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f36", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:46:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f36", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:47:00 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:47:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f36", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:47:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:47:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:47:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:47:00 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 02:47:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f36", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040004000000000008000400", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYRES32], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:47:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) [ 35.552442][ T4777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 35.561744][ T4776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.570987][ T4779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680005"], 0x1c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x30000033fe0, 0x0) 02:47:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 02:47:03 executing program 2: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 02:47:03 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 02:47:03 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 02:47:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') [ 38.569873][ T4836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:47:03 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 02:47:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000140)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00') 02:47:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b40"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:04 executing program 2: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x40a00000}) ftruncate(r1, 0x2) 02:47:04 executing program 5: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:04 executing program 2: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:04 executing program 5: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001000), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/4096, 0x1000) 02:47:04 executing program 2: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)) waitid(0x0, 0x0, 0x0, 0x41000006, 0x0) ptrace(0x10, r0) 02:47:04 executing program 5: r0 = gettid() r1 = io_uring_setup(0x20e1, &(0x7f0000000580)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x556c, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x11, &(0x7f0000000500)={0x0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x6, 0x0, 0x23) tkill(r0, 0x7) 02:47:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b40"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)) waitid(0x0, 0x0, 0x0, 0x41000006, 0x0) ptrace(0x10, r0) 02:47:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 02:47:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 02:47:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 02:47:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)) waitid(0x0, 0x0, 0x0, 0x41000006, 0x0) ptrace(0x10, r0) 02:47:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 02:47:07 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000100)) waitid(0x0, 0x0, 0x0, 0x41000006, 0x0) ptrace(0x10, r0) 02:47:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b40"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@private2}}, 0xa8) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 02:47:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xd, 0x3, 0x0, [{@multicast1}, {@dev}]}]}}}], 0x28}}], 0x1, 0x0) 02:47:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xd, 0x3, 0x0, [{@multicast1}, {@dev}]}]}}}], 0x28}}], 0x1, 0x0) 02:47:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xd, 0x3, 0x0, [{@multicast1}, {@dev}]}]}}}], 0x28}}], 0x1, 0x0) 02:47:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004b40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xd, 0x3, 0x0, [{@multicast1}, {@dev}]}]}}}], 0x28}}], 0x1, 0x0) 02:47:10 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\x03\x00\x00\x00\x00\x00\x00\x00\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 02:47:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:10 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\x03\x00\x00\x00\x00\x00\x00\x00\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 02:47:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f0000001700)="f43970da7cfeb6d42fd54103666c5762306aa60696c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f4a36f76525580c72249ad30d364f60b87a982a8066b10f8b40"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:13 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\x03\x00\x00\x00\x00\x00\x00\x00\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 02:47:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x40046629) 02:47:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x40046629) 02:47:13 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\x03\x00\x00\x00\x00\x00\x00\x00\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 48.449506][ T25] audit: type=1326 audit(1627267633.285:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5662 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x40046629) 02:47:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) 02:47:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x40046629) 02:47:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) [ 49.269848][ T25] audit: type=1326 audit(1627267634.105:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5662 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d9000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read(r6, &(0x7f0000000080)=""/17, 0x20) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r7, r6) 02:47:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) 02:47:16 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) 02:47:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:16 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) 02:47:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) [ 51.469712][ T25] audit: type=1326 audit(1627267636.305:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:16 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000080)={0x20018}) 02:47:16 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000080)={0x20018}) 02:47:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, &(0x7f0000000040)=""/4096, 0x1000) [ 51.531552][ T25] audit: type=1326 audit(1627267636.335:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5773 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x24}, {0x24}, {0x6, 0x0, 0x0, 0x7fff7f7e}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 02:47:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:17 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000080)={0x20018}) 02:47:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000440)={0x0, 0x0, 0x3f}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:47:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="75689d2db59d", 0x0, 0x0, 0x0, 0x0, 0x0}) 02:47:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x24}, {0x24}, {0x6, 0x0, 0x0, 0x7fff7f7e}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 52.318426][ T5854] loop2: detected capacity change from 0 to 264192 02:47:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:17 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000080)={0x20018}) 02:47:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000a40), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 02:47:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x24}, {0x24}, {0x6, 0x0, 0x0, 0x7fff7f7e}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 02:47:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 52.348913][ T25] audit: type=1326 audit(1627267637.185:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5860 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 02:47:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000a40), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 52.440545][ T25] audit: type=1326 audit(1627267637.245:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5866 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x24}, {0x24}, {0x6, 0x0, 0x0, 0x7fff7f7e}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 02:47:18 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000a40), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 02:47:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 02:47:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000340)=[{0x24}, {0x34, 0x0, 0x0, 0x7}, {0x6}]}) read(0xffffffffffffffff, 0x0, 0x0) 02:47:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 02:47:18 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000a40), 0x8, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 02:47:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) [ 53.224634][ T25] audit: type=1326 audit(1627267638.065:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5903 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 02:47:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) [ 53.291505][ T25] audit: type=1326 audit(1627267638.125:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5911 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 02:47:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 02:47:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) write$binfmt_aout(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="13"], 0x8d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000340)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 02:47:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 02:47:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) 02:47:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcfffffffeffffff0200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) 02:47:18 executing program 3: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:19 executing program 4: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) [ 54.114297][ T5955] loop5: detected capacity change from 0 to 264192 02:47:19 executing program 3: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcfffffffeffffff0200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) [ 54.193148][ C0] hrtimer: interrupt took 15340 ns 02:47:19 executing program 3: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcfffffffeffffff0200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) 02:47:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 02:47:19 executing program 3: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:47:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 02:47:19 executing program 4: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) [ 54.523253][ T6009] ================================================================== [ 54.531335][ T6009] BUG: KCSAN: data-race in expire_timers / try_to_del_timer_sync [ 54.539073][ T6009] [ 54.541396][ T6009] write to 0xffff888237d376c8 of 8 bytes by interrupt on cpu 1: [ 54.549000][ T6009] expire_timers+0x13d/0x250 [ 54.553604][ T6009] __run_timers+0x358/0x420 [ 54.558085][ T6009] run_timer_softirq+0x19/0x30 [ 54.562826][ T6009] __do_softirq+0x12c/0x26e [ 54.567309][ T6009] __irq_exit_rcu+0x9a/0xb0 [ 54.571792][ T6009] sysvec_apic_timer_interrupt+0x69/0x80 [ 54.577405][ T6009] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 54.583361][ T6009] dd_insert_request+0x29f/0x4c0 [ 54.588275][ T6009] dd_insert_requests+0xfe/0x170 [ 54.593186][ T6009] blk_mq_sched_insert_request+0x1fc/0x250 [ 54.598969][ T6009] blk_mq_submit_bio+0x524/0xe80 [ 54.603886][ T6009] submit_bio_noacct+0x6f2/0x7e0 [ 54.608798][ T6009] submit_bio+0x10c/0x190 [ 54.613106][ T6009] submit_bh_wbc+0x2f3/0x330 [ 54.617673][ T6009] __sync_dirty_buffer+0x136/0x1e0 [ 54.622761][ T6009] sync_dirty_buffer+0x16/0x20 [ 54.627505][ T6009] __fat_write_inode+0x4c4/0x510 [ 54.632421][ T6009] fat_write_inode+0xb9/0xd0 [ 54.636985][ T6009] write_inode+0x89/0x180 [ 54.641399][ T6009] __writeback_single_inode+0x2a2/0x440 [ 54.646925][ T6009] writeback_single_inode+0x17b/0x3c0 [ 54.652274][ T6009] sync_inode_metadata+0x57/0x80 [ 54.657188][ T6009] __generic_file_fsync+0xf5/0x140 [ 54.662276][ T6009] fat_file_fsync+0x48/0x100 [ 54.666881][ T6009] vfs_fsync_range+0x107/0x120 [ 54.671629][ T6009] generic_file_write_iter+0x103/0x130 [ 54.677080][ T6009] do_iter_readv_writev+0x2cb/0x360 [ 54.682256][ T6009] do_iter_write+0x112/0x4c0 [ 54.686821][ T6009] vfs_iter_write+0x4c/0x70 [ 54.691300][ T6009] iter_file_splice_write+0x40a/0x750 [ 54.696649][ T6009] direct_splice_actor+0x80/0xa0 [ 54.701570][ T6009] splice_direct_to_actor+0x345/0x650 [ 54.706922][ T6009] do_splice_direct+0xf5/0x170 [ 54.711679][ T6009] do_sendfile+0x773/0xda0 [ 54.716071][ T6009] __x64_sys_sendfile64+0xf2/0x130 [ 54.721158][ T6009] do_syscall_64+0x3d/0x90 [ 54.725550][ T6009] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 54.731419][ T6009] [ 54.733719][ T6009] read to 0xffff888237d376c8 of 8 bytes by task 6009 on cpu 0: [ 54.741231][ T6009] try_to_del_timer_sync+0xe3/0x290 [ 54.746406][ T6009] schedule_timeout+0x108/0x240 [ 54.751324][ T6009] schedule_timeout_uninterruptible+0x2c/0x30 [ 54.757364][ T6009] snd_use_lock_sync_helper+0x7d/0xf0 [ 54.762715][ T6009] snd_seq_fifo_clear+0x39/0x160 [ 54.767627][ T6009] snd_seq_ioctl_remove_events+0x79/0xd0 [ 54.773237][ T6009] snd_seq_ioctl+0x156/0x250 [ 54.777806][ T6009] __se_sys_ioctl+0xcb/0x140 [ 54.782370][ T6009] __x64_sys_ioctl+0x3f/0x50 [ 54.786945][ T6009] do_syscall_64+0x3d/0x90 [ 54.791336][ T6009] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 54.797218][ T6009] [ 54.799520][ T6009] value changed: 0xffffc90000603cc8 -> 0x0000000000000000 [ 54.806597][ T6009] [ 54.808898][ T6009] Reported by Kernel Concurrency Sanitizer on: [ 54.815031][ T6009] CPU: 0 PID: 6009 Comm: syz-executor.2 Not tainted 5.14.0-rc3-syzkaller #0 [ 54.823678][ T6009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 54.833711][ T6009] ================================================================== 02:47:19 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) 02:47:19 executing program 3: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) 02:47:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000300)="53000000fcfffffffeffffff0200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x2) 02:47:19 executing program 4: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) 02:47:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 02:47:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{0x2}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "bdc89435d22d48c1", "115b2b2e79dc37779f4f4f42fc97d9eb3f368992c75a494d64e8f323d519336b"}) tkill(r0, 0x7) 02:47:19 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) [ 55.004394][ T6043] loop0: detected capacity change from 0 to 264192 [ 55.032734][ T6051] loop5: detected capacity change from 0 to 264192 02:47:20 executing program 3: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) 02:47:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:47:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:47:20 executing program 4: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) 02:47:20 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 02:47:20 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) 02:47:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:47:20 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 02:47:20 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:20 executing program 3: r0 = gettid() r1 = io_uring_setup(0x312d, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xd, 0x0, 0x0) tkill(r0, 0x7) 02:47:20 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) 02:47:20 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:47:20 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 02:47:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 55.915425][ T6094] device lo entered promiscuous mode [ 55.924257][ T6092] device lo left promiscuous mode [ 55.953144][ T6094] device lo entered promiscuous mode [ 55.958543][ T6092] device lo left promiscuous mode [ 55.977443][ T6109] loop5: detected capacity change from 0 to 264192 [ 55.978438][ T6111] loop0: detected capacity change from 0 to 264192 02:47:20 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:20 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 02:47:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 56.261199][ T6132] device lo entered promiscuous mode [ 56.304545][ T6126] device lo left promiscuous mode 02:47:21 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) 02:47:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 02:47:21 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 02:47:21 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:21 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x0) fgetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="757365722e6d73646f734ae9ac0ccc272ce1c5ce6506dd140e00"], &(0x7f0000000840)=""/201, 0xc9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x81, 0x0, 0x80, 0x80, 0x0, 0x7, 0x20, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0xaa6d, 0x6, 0x104040dcf02ba456, 0x5, 0x4, 0x200, 0x0, 0x40, 0x0, 0x5}, 0x0, 0xe, r1, 0x9) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1, 0x0, 0x8, 0x4, 0x0, 0xff, 0x40, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x3}, 0x0, 0x2, 0xffff5375, 0x1, 0x10000, 0x0, 0x8, 0x0, 0x101, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001500)={0x0, "0a10bbf742e6a9f14d7962f4b5f21c22"}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000000440)={r3, 0x3, 0x3f}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x400) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000400)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r6 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r5, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd", 0x6a) sendfile(r5, r6, 0x0, 0x1c500) 02:47:21 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 02:47:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 56.857677][ T6147] device lo entered promiscuous mode [ 56.863296][ T6143] device lo left promiscuous mode [ 56.868448][ T6148] device lo entered promiscuous mode [ 56.874370][ T6145] device lo left promiscuous mode 02:47:21 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 56.928101][ T6164] device lo entered promiscuous mode [ 56.930372][ T6165] loop0: detected capacity change from 0 to 264192 [ 56.953633][ T6169] loop5: detected capacity change from 0 to 264192 [ 56.954660][ T6156] device lo left promiscuous mode 02:47:21 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 56.973850][ T6175] device lo entered promiscuous mode [ 57.017450][ T6172] device lo left promiscuous mode 02:47:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 57.188649][ T6185] device lo entered promiscuous mode [ 57.244709][ T6182] device lo left promiscuous mode 02:47:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000f0100000c000000ce0000000f000204000000000000000000000000000b00000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 02:47:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) 02:47:22 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:22 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x25, 0x1000000) 02:47:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2060030, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) 02:47:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) [ 57.817910][ T6204] device lo entered promiscuous mode [ 57.824834][ T6205] device lo entered promiscuous mode [ 57.842604][ T6200] device lo left promiscuous mode [ 57.855886][ T6199] device lo left promiscuous mode 02:47:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x25, 0x1000000) 02:47:22 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 02:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 57.865891][ T6214] loop0: detected capacity change from 0 to 264192 02:47:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) 02:47:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2060030, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) [ 57.918445][ T6214] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size [ 57.942696][ T6229] device lo entered promiscuous mode [ 57.962490][ T6225] device lo left promiscuous mode 02:47:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getresgid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) 02:47:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x25, 0x1000000) 02:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000f0100000c000000ce0000000f000204000000000000000000000000000b00000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 02:47:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2060030, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) [ 57.996183][ T6214] loop0: detected capacity change from 0 to 264192 [ 58.005883][ T6214] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size 02:47:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x25, 0x1000000) 02:47:22 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:22 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2060030, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) [ 58.091643][ T6260] loop0: detected capacity change from 0 to 264192 02:47:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 02:47:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 58.135318][ T6260] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size 02:47:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000f0100000c000000ce0000000f000204000000000000000000000000000b00000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 02:47:23 executing program 1: chdir(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') 02:47:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 02:47:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 02:47:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x107, 0x9, 0x0, 0x4) 02:47:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x107, 0x9, 0x0, 0x4) 02:47:23 executing program 1: chdir(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') [ 58.259628][ T6294] loop0: detected capacity change from 0 to 264192 [ 58.285266][ T6294] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size 02:47:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 02:47:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000f0100000c000000ce0000000f000204000000000000000000000000000b00000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 02:47:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x107, 0x9, 0x0, 0x4) 02:47:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 02:47:23 executing program 1: chdir(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') 02:47:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x107, 0x9, 0x0, 0x4) 02:47:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x8) 02:47:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 02:47:23 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 58.402471][ T6322] loop0: detected capacity change from 0 to 264192 [ 58.434180][ T6322] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size 02:47:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/171, 0xab}], 0x2, 0x0, 0x0) 02:47:23 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:47:23 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 02:47:23 executing program 1: chdir(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') [ 58.512127][ T6347] SELinux: duplicate or incompatible mount options 02:47:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/171, 0xab}], 0x2, 0x0, 0x0) 02:47:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 02:47:23 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:47:23 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 02:47:23 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/67) 02:47:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/171, 0xab}], 0x2, 0x0, 0x0) 02:47:23 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 58.605792][ T6369] SELinux: duplicate or incompatible mount options 02:47:23 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 02:47:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 02:47:23 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/67) 02:47:23 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 02:47:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000580)=""/171, 0xab}], 0x2, 0x0, 0x0) [ 58.665703][ T6386] SELinux: duplicate or incompatible mount options [ 58.705558][ T6397] SELinux: duplicate or incompatible mount options 02:47:24 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 02:47:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 02:47:24 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/67) 02:47:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:24 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:24 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:24 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/67) 02:47:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 02:47:24 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:24 executing program 1: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 02:47:24 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:24 executing program 1: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 02:47:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:25 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:25 executing program 1: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:25 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:25 executing program 2: request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setregid(0x0, 0xee01) 02:47:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0x78) r3 = socket$inet(0x10, 0x80003, 0x0) sendfile(r2, r3, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/12, 0xc) 02:47:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 02:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) 02:47:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 02:47:26 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffb}) 02:47:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:26 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffb}) 02:47:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 02:47:26 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x0) 02:47:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000600)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x5, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 02:47:26 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffb}) 02:47:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 02:47:27 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000600)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x5, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 02:47:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:27 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, &(0x7f0000000200)={0x100000, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffb}) 02:47:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 02:47:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000600)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x5, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 02:47:27 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 02:47:27 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:27 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r1, 0x0) 02:47:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000600)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x5, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 02:47:27 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:27 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5414, &(0x7f0000000140)) 02:47:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x300}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:47:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 02:47:27 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:27 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:27 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x400454a4, &(0x7f0000000200)) 02:47:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 02:47:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x300}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:47:27 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:28 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r1, 0x0) 02:47:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:28 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x400454a4, &(0x7f0000000200)) 02:47:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x300}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:47:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:47:28 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ec0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x300}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 02:47:28 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x400454a4, &(0x7f0000000200)) 02:47:28 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r1, 0x0) 02:47:28 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) dup3(r0, r1, 0x0) 02:47:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x45}, {0x16}]}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:47:28 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x400454a4, &(0x7f0000000200)) [ 63.401962][ T25] audit: type=1326 audit(1627267648.236:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6730 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 02:47:28 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r1, 0x0) 02:47:28 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000000040), 0x25, 0x0, 0x0) 02:47:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @mcast1}}) 02:47:28 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r0, 0x0, 0x4) dup3(r1, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r1, 0x0) [ 64.217468][ T25] audit: type=1326 audit(1627267649.056:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6730 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0