[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. 2021/05/02 12:47:06 fuzzer started 2021/05/02 12:47:07 dialing manager at 10.128.0.163:41897 2021/05/02 12:47:08 syscalls: 1982 2021/05/02 12:47:08 code coverage: enabled 2021/05/02 12:47:08 comparison tracing: enabled 2021/05/02 12:47:08 extra coverage: enabled 2021/05/02 12:47:08 setuid sandbox: enabled 2021/05/02 12:47:08 namespace sandbox: enabled 2021/05/02 12:47:08 Android sandbox: enabled 2021/05/02 12:47:08 fault injection: enabled 2021/05/02 12:47:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/02 12:47:08 net packet injection: /dev/net/tun does not exist 2021/05/02 12:47:08 net device setup: enabled 2021/05/02 12:47:08 concurrency sanitizer: enabled 2021/05/02 12:47:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/02 12:47:08 USB emulation: /dev/raw-gadget does not exist 2021/05/02 12:47:08 hci packet injection: /dev/vhci does not exist 2021/05/02 12:47:08 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/02 12:47:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/02 12:47:10 suppressing KCSAN reports in functions: 'ext4_writepages' 'kauditd_thread' 'do_signal_stop' 'ext4_ext_try_to_merge' 'do_readlinkat' 'audit_log_start' 'generic_write_end' 'do_nanosleep' 'n_tty_receive_char_special' 'blk_mq_rq_ctx_init' '__ext4_new_inode' 'n_tty_receive_buf_common' '__xa_set_mark' 'ext4_ext_insert_extent' '__delete_from_page_cache' 'do_sys_poll' 'step_into' '__xa_clear_mark' 'ext4_mark_iloc_dirty' 'futex_wait_queue_me' 'blk_mq_dispatch_rq_list' 'do_epoll_ctl' 'tick_nohz_next_event' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'xas_clear_mark' 'do_group_exit' 'expire_timers' 'shmem_file_read_iter' 'dd_has_work' 'alloc_pid' 'ext4_free_inode' 'get_signal' 'ext4_free_inodes_count' '__ext4_update_other_inode_time' 'shmem_getpage_gfp' 2021/05/02 12:47:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/02 12:47:10 fetching corpus: 50, signal 11839/15656 (executing program) 2021/05/02 12:47:10 fetching corpus: 100, signal 19971/25541 (executing program) 2021/05/02 12:47:10 fetching corpus: 150, signal 27196/34382 (executing program) 2021/05/02 12:47:10 fetching corpus: 200, signal 32119/40927 (executing program) 2021/05/02 12:47:10 fetching corpus: 250, signal 36905/47263 (executing program) 2021/05/02 12:47:10 fetching corpus: 300, signal 40073/51970 (executing program) 2021/05/02 12:47:10 fetching corpus: 350, signal 42454/55910 (executing program) 2021/05/02 12:47:10 fetching corpus: 400, signal 45722/60625 (executing program) 2021/05/02 12:47:10 fetching corpus: 450, signal 48940/65217 (executing program) 2021/05/02 12:47:10 fetching corpus: 500, signal 51235/68968 (executing program) 2021/05/02 12:47:10 fetching corpus: 550, signal 53971/73046 (executing program) 2021/05/02 12:47:10 fetching corpus: 600, signal 56601/76999 (executing program) 2021/05/02 12:47:10 fetching corpus: 650, signal 59126/80801 (executing program) 2021/05/02 12:47:10 fetching corpus: 700, signal 60825/83860 (executing program) 2021/05/02 12:47:10 fetching corpus: 750, signal 63073/87335 (executing program) 2021/05/02 12:47:10 fetching corpus: 800, signal 65291/90777 (executing program) 2021/05/02 12:47:10 fetching corpus: 850, signal 67831/94527 (executing program) 2021/05/02 12:47:10 fetching corpus: 900, signal 69314/97250 (executing program) 2021/05/02 12:47:10 fetching corpus: 950, signal 70649/99834 (executing program) 2021/05/02 12:47:10 fetching corpus: 1000, signal 72542/102865 (executing program) 2021/05/02 12:47:10 fetching corpus: 1050, signal 74119/105600 (executing program) 2021/05/02 12:47:10 fetching corpus: 1100, signal 75928/108547 (executing program) 2021/05/02 12:47:10 fetching corpus: 1150, signal 77767/111506 (executing program) 2021/05/02 12:47:10 fetching corpus: 1200, signal 80361/115054 (executing program) 2021/05/02 12:47:10 fetching corpus: 1250, signal 81658/117506 (executing program) 2021/05/02 12:47:11 fetching corpus: 1300, signal 82607/119632 (executing program) 2021/05/02 12:47:11 fetching corpus: 1350, signal 83607/121761 (executing program) 2021/05/02 12:47:11 fetching corpus: 1400, signal 84713/123953 (executing program) 2021/05/02 12:47:11 fetching corpus: 1450, signal 85424/125911 (executing program) 2021/05/02 12:47:11 fetching corpus: 1500, signal 86393/127974 (executing program) 2021/05/02 12:47:11 fetching corpus: 1550, signal 89554/131729 (executing program) 2021/05/02 12:47:11 fetching corpus: 1600, signal 90822/134008 (executing program) 2021/05/02 12:47:11 fetching corpus: 1650, signal 93862/137480 (executing program) 2021/05/02 12:47:11 fetching corpus: 1700, signal 94964/139604 (executing program) 2021/05/02 12:47:11 fetching corpus: 1750, signal 96094/141693 (executing program) 2021/05/02 12:47:11 fetching corpus: 1800, signal 97895/144235 (executing program) 2021/05/02 12:47:11 fetching corpus: 1850, signal 98874/146168 (executing program) 2021/05/02 12:47:11 fetching corpus: 1900, signal 100842/148767 (executing program) 2021/05/02 12:47:11 fetching corpus: 1950, signal 101429/150399 (executing program) 2021/05/02 12:47:11 fetching corpus: 2000, signal 102120/152089 (executing program) 2021/05/02 12:47:11 fetching corpus: 2050, signal 103195/154047 (executing program) 2021/05/02 12:47:11 fetching corpus: 2100, signal 104423/156082 (executing program) 2021/05/02 12:47:11 fetching corpus: 2150, signal 105428/157989 (executing program) 2021/05/02 12:47:11 fetching corpus: 2200, signal 106571/159915 (executing program) 2021/05/02 12:47:11 fetching corpus: 2250, signal 107857/161922 (executing program) 2021/05/02 12:47:11 fetching corpus: 2300, signal 108844/163719 (executing program) 2021/05/02 12:47:11 fetching corpus: 2350, signal 110142/165640 (executing program) 2021/05/02 12:47:11 fetching corpus: 2400, signal 111184/167403 (executing program) 2021/05/02 12:47:11 fetching corpus: 2450, signal 111768/168909 (executing program) 2021/05/02 12:47:11 fetching corpus: 2500, signal 112604/170533 (executing program) 2021/05/02 12:47:11 fetching corpus: 2550, signal 113795/172421 (executing program) 2021/05/02 12:47:11 fetching corpus: 2600, signal 114903/174212 (executing program) 2021/05/02 12:47:11 fetching corpus: 2650, signal 115789/175857 (executing program) 2021/05/02 12:47:11 fetching corpus: 2700, signal 116408/177339 (executing program) 2021/05/02 12:47:11 fetching corpus: 2750, signal 117209/178852 (executing program) 2021/05/02 12:47:11 fetching corpus: 2800, signal 118605/180717 (executing program) 2021/05/02 12:47:11 fetching corpus: 2850, signal 119662/182415 (executing program) 2021/05/02 12:47:11 fetching corpus: 2900, signal 120357/183899 (executing program) 2021/05/02 12:47:11 fetching corpus: 2950, signal 120841/185238 (executing program) 2021/05/02 12:47:11 fetching corpus: 3000, signal 121570/186682 (executing program) 2021/05/02 12:47:12 fetching corpus: 3050, signal 122265/188136 (executing program) 2021/05/02 12:47:12 fetching corpus: 3100, signal 122955/189548 (executing program) 2021/05/02 12:47:12 fetching corpus: 3150, signal 124235/191206 (executing program) 2021/05/02 12:47:12 fetching corpus: 3200, signal 124825/192545 (executing program) 2021/05/02 12:47:12 fetching corpus: 3250, signal 125573/193906 (executing program) 2021/05/02 12:47:12 fetching corpus: 3300, signal 126263/195319 (executing program) 2021/05/02 12:47:12 fetching corpus: 3350, signal 126924/196663 (executing program) 2021/05/02 12:47:12 fetching corpus: 3400, signal 127666/198059 (executing program) 2021/05/02 12:47:12 fetching corpus: 3450, signal 128345/199403 (executing program) 2021/05/02 12:47:12 fetching corpus: 3500, signal 128701/200532 (executing program) 2021/05/02 12:47:12 fetching corpus: 3550, signal 129406/201874 (executing program) 2021/05/02 12:47:12 fetching corpus: 3600, signal 130006/203170 (executing program) 2021/05/02 12:47:12 fetching corpus: 3650, signal 130423/204310 (executing program) 2021/05/02 12:47:12 fetching corpus: 3700, signal 131093/205554 (executing program) 2021/05/02 12:47:12 fetching corpus: 3750, signal 131946/206918 (executing program) 2021/05/02 12:47:12 fetching corpus: 3800, signal 132585/208136 (executing program) 2021/05/02 12:47:12 fetching corpus: 3850, signal 133470/209461 (executing program) 2021/05/02 12:47:12 fetching corpus: 3900, signal 134267/210763 (executing program) 2021/05/02 12:47:12 fetching corpus: 3950, signal 134909/211990 (executing program) 2021/05/02 12:47:12 fetching corpus: 4000, signal 135381/213112 (executing program) 2021/05/02 12:47:12 fetching corpus: 4050, signal 136299/214387 (executing program) 2021/05/02 12:47:12 fetching corpus: 4100, signal 137362/215700 (executing program) 2021/05/02 12:47:12 fetching corpus: 4150, signal 137990/216867 (executing program) 2021/05/02 12:47:12 fetching corpus: 4200, signal 138708/218050 (executing program) 2021/05/02 12:47:12 fetching corpus: 4250, signal 139339/219228 (executing program) 2021/05/02 12:47:12 fetching corpus: 4300, signal 140144/220445 (executing program) 2021/05/02 12:47:12 fetching corpus: 4350, signal 140546/221481 (executing program) 2021/05/02 12:47:12 fetching corpus: 4400, signal 141356/222657 (executing program) 2021/05/02 12:47:12 fetching corpus: 4450, signal 141907/223745 (executing program) 2021/05/02 12:47:12 fetching corpus: 4500, signal 142364/224818 (executing program) 2021/05/02 12:47:12 fetching corpus: 4550, signal 142788/225825 (executing program) 2021/05/02 12:47:12 fetching corpus: 4600, signal 143485/226921 (executing program) 2021/05/02 12:47:12 fetching corpus: 4650, signal 143980/227990 (executing program) 2021/05/02 12:47:13 fetching corpus: 4700, signal 144446/229005 (executing program) 2021/05/02 12:47:13 fetching corpus: 4750, signal 144896/230037 (executing program) 2021/05/02 12:47:13 fetching corpus: 4800, signal 145220/231044 (executing program) 2021/05/02 12:47:13 fetching corpus: 4850, signal 145803/232057 (executing program) 2021/05/02 12:47:13 fetching corpus: 4900, signal 146469/233093 (executing program) 2021/05/02 12:47:13 fetching corpus: 4950, signal 147210/234138 (executing program) 2021/05/02 12:47:13 fetching corpus: 5000, signal 147616/235110 (executing program) 2021/05/02 12:47:13 fetching corpus: 5050, signal 148314/236125 (executing program) 2021/05/02 12:47:13 fetching corpus: 5100, signal 149134/237156 (executing program) 2021/05/02 12:47:13 fetching corpus: 5149, signal 149819/238164 (executing program) 2021/05/02 12:47:13 fetching corpus: 5199, signal 150609/239186 (executing program) 2021/05/02 12:47:13 fetching corpus: 5249, signal 151008/240092 (executing program) 2021/05/02 12:47:13 fetching corpus: 5299, signal 151567/241045 (executing program) 2021/05/02 12:47:13 fetching corpus: 5349, signal 152241/241969 (executing program) 2021/05/02 12:47:13 fetching corpus: 5399, signal 152544/242855 (executing program) 2021/05/02 12:47:13 fetching corpus: 5449, signal 152857/243721 (executing program) 2021/05/02 12:47:13 fetching corpus: 5499, signal 153260/244586 (executing program) 2021/05/02 12:47:13 fetching corpus: 5549, signal 153876/245493 (executing program) 2021/05/02 12:47:13 fetching corpus: 5599, signal 154282/246357 (executing program) 2021/05/02 12:47:13 fetching corpus: 5649, signal 154810/247263 (executing program) 2021/05/02 12:47:13 fetching corpus: 5699, signal 155708/248213 (executing program) 2021/05/02 12:47:13 fetching corpus: 5749, signal 156160/249033 (executing program) 2021/05/02 12:47:13 fetching corpus: 5799, signal 156598/249892 (executing program) 2021/05/02 12:47:13 fetching corpus: 5849, signal 156910/250719 (executing program) 2021/05/02 12:47:13 fetching corpus: 5899, signal 157259/251509 (executing program) 2021/05/02 12:47:13 fetching corpus: 5949, signal 157834/252369 (executing program) 2021/05/02 12:47:13 fetching corpus: 5999, signal 158076/253128 (executing program) 2021/05/02 12:47:13 fetching corpus: 6049, signal 158525/253963 (executing program) 2021/05/02 12:47:13 fetching corpus: 6099, signal 159217/254797 (executing program) 2021/05/02 12:47:13 fetching corpus: 6149, signal 159573/255618 (executing program) 2021/05/02 12:47:13 fetching corpus: 6199, signal 159813/256360 (executing program) 2021/05/02 12:47:13 fetching corpus: 6249, signal 160346/257149 (executing program) 2021/05/02 12:47:13 fetching corpus: 6299, signal 160772/257913 (executing program) 2021/05/02 12:47:13 fetching corpus: 6349, signal 161315/258652 (executing program) 2021/05/02 12:47:13 fetching corpus: 6398, signal 161665/259444 (executing program) 2021/05/02 12:47:13 fetching corpus: 6448, signal 162190/260073 (executing program) 2021/05/02 12:47:14 fetching corpus: 6498, signal 162528/260073 (executing program) 2021/05/02 12:47:14 fetching corpus: 6548, signal 162957/260073 (executing program) 2021/05/02 12:47:14 fetching corpus: 6598, signal 163296/260073 (executing program) 2021/05/02 12:47:14 fetching corpus: 6648, signal 163792/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6698, signal 164439/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6748, signal 164870/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6798, signal 165248/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6848, signal 165628/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6898, signal 165969/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6948, signal 166304/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 6998, signal 166611/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7048, signal 167029/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7098, signal 167493/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7148, signal 167794/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7198, signal 168055/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7248, signal 168459/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7298, signal 168848/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7348, signal 169150/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7398, signal 169543/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7448, signal 169848/260076 (executing program) 2021/05/02 12:47:14 fetching corpus: 7498, signal 170145/260078 (executing program) 2021/05/02 12:47:14 fetching corpus: 7548, signal 170635/260078 (executing program) 2021/05/02 12:47:14 fetching corpus: 7598, signal 170973/260078 (executing program) 2021/05/02 12:47:14 fetching corpus: 7648, signal 171297/260078 (executing program) 2021/05/02 12:47:14 fetching corpus: 7698, signal 171804/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 7748, signal 172062/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 7798, signal 172356/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 7848, signal 172675/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 7898, signal 173013/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 7948, signal 173438/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 7998, signal 173807/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8048, signal 174354/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8098, signal 174694/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8148, signal 175047/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8198, signal 175421/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8248, signal 175770/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8298, signal 176056/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8348, signal 176282/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8398, signal 176687/260080 (executing program) 2021/05/02 12:47:14 fetching corpus: 8448, signal 176965/260080 (executing program) 2021/05/02 12:47:15 fetching corpus: 8498, signal 177392/260080 (executing program) 2021/05/02 12:47:15 fetching corpus: 8548, signal 177645/260085 (executing program) 2021/05/02 12:47:15 fetching corpus: 8598, signal 177959/260091 (executing program) 2021/05/02 12:47:15 fetching corpus: 8648, signal 178238/260091 (executing program) 2021/05/02 12:47:15 fetching corpus: 8698, signal 178579/260091 (executing program) 2021/05/02 12:47:15 fetching corpus: 8748, signal 178986/260091 (executing program) 2021/05/02 12:47:15 fetching corpus: 8798, signal 179274/260091 (executing program) 2021/05/02 12:47:15 fetching corpus: 8848, signal 179757/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 8898, signal 180067/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 8948, signal 180415/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 8998, signal 180637/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9048, signal 180992/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9098, signal 181505/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9148, signal 181709/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9198, signal 182041/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9248, signal 182238/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9298, signal 182483/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9348, signal 182880/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9398, signal 183335/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9448, signal 183563/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9498, signal 183828/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9548, signal 184180/260094 (executing program) 2021/05/02 12:47:15 fetching corpus: 9598, signal 184580/260096 (executing program) 2021/05/02 12:47:15 fetching corpus: 9648, signal 184869/260096 (executing program) 2021/05/02 12:47:15 fetching corpus: 9698, signal 185156/260096 (executing program) 2021/05/02 12:47:15 fetching corpus: 9748, signal 185577/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 9798, signal 185865/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 9848, signal 186190/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 9898, signal 186548/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 9948, signal 186787/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 9998, signal 187045/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10047, signal 187290/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10097, signal 187753/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10146, signal 188030/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10196, signal 188283/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10246, signal 188626/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10296, signal 188878/260101 (executing program) 2021/05/02 12:47:15 fetching corpus: 10346, signal 189057/260102 (executing program) 2021/05/02 12:47:15 fetching corpus: 10396, signal 189298/260102 (executing program) 2021/05/02 12:47:15 fetching corpus: 10445, signal 189724/260102 (executing program) 2021/05/02 12:47:15 fetching corpus: 10495, signal 189927/260102 (executing program) 2021/05/02 12:47:16 fetching corpus: 10545, signal 190185/260102 (executing program) 2021/05/02 12:47:16 fetching corpus: 10595, signal 190431/260102 (executing program) 2021/05/02 12:47:16 fetching corpus: 10645, signal 190946/260102 (executing program) 2021/05/02 12:47:16 fetching corpus: 10695, signal 191149/260102 (executing program) 2021/05/02 12:47:16 fetching corpus: 10745, signal 191568/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 10795, signal 191801/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 10844, signal 192081/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 10894, signal 192368/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 10944, signal 192739/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 10994, signal 193006/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11044, signal 193387/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11094, signal 193663/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11144, signal 193885/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11194, signal 194317/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11244, signal 194574/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11294, signal 194865/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11344, signal 195105/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11394, signal 195377/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11443, signal 195711/260104 (executing program) 2021/05/02 12:47:16 fetching corpus: 11493, signal 195928/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11542, signal 196246/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11592, signal 196510/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11642, signal 196817/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11692, signal 197211/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11742, signal 197447/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11792, signal 197914/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11842, signal 198201/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11892, signal 198474/260106 (executing program) 2021/05/02 12:47:16 fetching corpus: 11942, signal 198750/260107 (executing program) 2021/05/02 12:47:16 fetching corpus: 11992, signal 199013/260107 (executing program) 2021/05/02 12:47:16 fetching corpus: 12042, signal 199310/260107 (executing program) 2021/05/02 12:47:16 fetching corpus: 12092, signal 199651/260107 (executing program) 2021/05/02 12:47:16 fetching corpus: 12142, signal 199839/260107 (executing program) 2021/05/02 12:47:16 fetching corpus: 12192, signal 200030/260111 (executing program) 2021/05/02 12:47:16 fetching corpus: 12242, signal 200232/260111 (executing program) 2021/05/02 12:47:16 fetching corpus: 12292, signal 200587/260111 (executing program) 2021/05/02 12:47:16 fetching corpus: 12342, signal 200839/260111 (executing program) 2021/05/02 12:47:16 fetching corpus: 12392, signal 201042/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12442, signal 201327/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12492, signal 201482/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12542, signal 201734/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12592, signal 201925/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12642, signal 202118/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12692, signal 202385/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12742, signal 202571/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12792, signal 202776/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12842, signal 203021/260111 (executing program) 2021/05/02 12:47:17 fetching corpus: 12892, signal 203282/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 12942, signal 203678/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 12992, signal 203936/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13042, signal 204124/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13092, signal 204489/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13142, signal 204904/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13192, signal 205143/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13242, signal 205373/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13292, signal 205767/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13342, signal 205977/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13392, signal 206308/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13442, signal 206448/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13492, signal 206733/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13542, signal 206972/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13592, signal 207159/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13642, signal 207473/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13692, signal 207730/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13742, signal 207913/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13792, signal 208098/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13842, signal 208400/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13892, signal 208577/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13942, signal 208838/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 13992, signal 209074/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 14042, signal 209335/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 14092, signal 209621/260112 (executing program) 2021/05/02 12:47:17 fetching corpus: 14142, signal 209898/260144 (executing program) 2021/05/02 12:47:17 fetching corpus: 14192, signal 210136/260144 (executing program) 2021/05/02 12:47:17 fetching corpus: 14242, signal 210369/260144 (executing program) 2021/05/02 12:47:17 fetching corpus: 14292, signal 210639/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14342, signal 210884/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14392, signal 211183/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14442, signal 211398/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14492, signal 211562/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14542, signal 211954/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14592, signal 212346/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14642, signal 212537/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14692, signal 212777/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14742, signal 212977/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14792, signal 213191/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14842, signal 213369/260144 (executing program) 2021/05/02 12:47:18 fetching corpus: 14892, signal 213588/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 14942, signal 213788/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 14992, signal 214047/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15042, signal 214246/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15091, signal 214533/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15141, signal 214743/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15191, signal 214955/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15241, signal 215258/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15291, signal 215582/260152 (executing program) 2021/05/02 12:47:18 fetching corpus: 15341, signal 215813/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15391, signal 216117/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15441, signal 216411/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15491, signal 216633/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15541, signal 216896/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15591, signal 217115/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15641, signal 217414/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15691, signal 217596/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15741, signal 217799/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15791, signal 217987/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15841, signal 218158/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15891, signal 218423/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15941, signal 218646/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 15991, signal 218920/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 16041, signal 219154/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 16091, signal 219344/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 16141, signal 219782/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 16191, signal 220126/260164 (executing program) 2021/05/02 12:47:18 fetching corpus: 16241, signal 220311/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16291, signal 220471/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16341, signal 220674/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16391, signal 221112/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16441, signal 221314/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16491, signal 221472/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16541, signal 221696/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16591, signal 221907/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16641, signal 222082/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16691, signal 222270/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16741, signal 222515/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16791, signal 222690/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16841, signal 222911/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16891, signal 223088/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16941, signal 223217/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 16991, signal 223398/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 17041, signal 223581/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 17090, signal 223747/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 17140, signal 223926/260164 (executing program) 2021/05/02 12:47:19 fetching corpus: 17190, signal 224185/260165 (executing program) 2021/05/02 12:47:19 fetching corpus: 17240, signal 224406/260186 (executing program) 2021/05/02 12:47:19 fetching corpus: 17290, signal 224597/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17339, signal 224794/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17389, signal 225068/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17439, signal 225239/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17489, signal 225429/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17539, signal 225602/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17589, signal 225751/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17638, signal 225925/260208 (executing program) 2021/05/02 12:47:19 fetching corpus: 17688, signal 226122/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 17738, signal 226252/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 17788, signal 226452/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 17838, signal 226653/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 17888, signal 226853/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 17938, signal 227095/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 17988, signal 227304/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 18038, signal 227447/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 18088, signal 227663/260211 (executing program) 2021/05/02 12:47:19 fetching corpus: 18138, signal 227844/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18188, signal 228106/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18238, signal 228272/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18288, signal 228422/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18338, signal 228640/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18388, signal 228798/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18438, signal 228955/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18488, signal 229131/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18538, signal 229276/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18588, signal 229482/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18638, signal 229674/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18688, signal 229807/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18738, signal 230032/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18788, signal 230272/260211 (executing program) 2021/05/02 12:47:20 fetching corpus: 18838, signal 230448/260220 (executing program) 2021/05/02 12:47:20 fetching corpus: 18888, signal 230676/260220 (executing program) 2021/05/02 12:47:20 fetching corpus: 18938, signal 230862/260220 (executing program) 2021/05/02 12:47:20 fetching corpus: 18988, signal 231036/260220 (executing program) 2021/05/02 12:47:20 fetching corpus: 19038, signal 231504/260220 (executing program) 2021/05/02 12:47:20 fetching corpus: 19088, signal 231662/260220 (executing program) 2021/05/02 12:47:20 fetching corpus: 19138, signal 231840/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19187, signal 232207/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19237, signal 232351/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19287, signal 232512/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19337, signal 233138/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19387, signal 233325/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19437, signal 233528/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19487, signal 233910/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19537, signal 234093/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19587, signal 234310/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19637, signal 234504/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19687, signal 234821/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19737, signal 234980/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19787, signal 235164/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19837, signal 235296/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19887, signal 235534/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19937, signal 235719/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 19987, signal 235933/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 20037, signal 236235/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 20087, signal 236362/260221 (executing program) 2021/05/02 12:47:20 fetching corpus: 20137, signal 236544/260221 (executing program) 2021/05/02 12:47:21 fetching corpus: 20187, signal 236717/260221 (executing program) 2021/05/02 12:47:21 fetching corpus: 20237, signal 236907/260221 (executing program) 2021/05/02 12:47:21 fetching corpus: 20287, signal 237004/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20337, signal 237189/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20387, signal 237451/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20437, signal 237601/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20487, signal 237770/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20537, signal 237972/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20587, signal 238169/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20637, signal 238319/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20687, signal 238480/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20737, signal 238667/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20787, signal 238837/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20837, signal 239036/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20887, signal 239221/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20937, signal 239558/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 20987, signal 239732/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21037, signal 239867/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21087, signal 240016/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21137, signal 240173/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21187, signal 240315/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21237, signal 240523/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21287, signal 240691/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21337, signal 240847/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21387, signal 240981/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21437, signal 241103/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21487, signal 241289/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21537, signal 241650/260224 (executing program) 2021/05/02 12:47:21 fetching corpus: 21587, signal 241841/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21636, signal 242059/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21686, signal 242301/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21736, signal 242468/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21786, signal 242582/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21836, signal 242853/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21886, signal 243068/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21936, signal 243290/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 21986, signal 243427/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 22036, signal 243576/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 22086, signal 243737/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 22136, signal 243888/260225 (executing program) 2021/05/02 12:47:21 fetching corpus: 22186, signal 244044/260228 (executing program) 2021/05/02 12:47:22 fetching corpus: 22236, signal 244187/260228 (executing program) 2021/05/02 12:47:22 fetching corpus: 22286, signal 244342/260228 (executing program) 2021/05/02 12:47:22 fetching corpus: 22336, signal 244563/260228 (executing program) 2021/05/02 12:47:22 fetching corpus: 22386, signal 244714/260228 (executing program) 2021/05/02 12:47:22 fetching corpus: 22436, signal 244901/260228 (executing program) 2021/05/02 12:47:22 fetching corpus: 22486, signal 245034/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22535, signal 245366/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22583, signal 245583/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22633, signal 245748/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22683, signal 245882/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22733, signal 246022/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22783, signal 246235/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22832, signal 246412/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22882, signal 246598/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22932, signal 246778/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 22982, signal 246949/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 23032, signal 247202/260230 (executing program) 2021/05/02 12:47:22 fetching corpus: 23082, signal 247354/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23132, signal 247467/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23182, signal 247631/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23232, signal 247760/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23282, signal 247962/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23332, signal 248124/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23382, signal 248242/260231 (executing program) 2021/05/02 12:47:22 fetching corpus: 23431, signal 248400/260233 (executing program) 2021/05/02 12:47:22 fetching corpus: 23481, signal 248601/260233 (executing program) 2021/05/02 12:47:22 fetching corpus: 23531, signal 248785/260233 (executing program) 2021/05/02 12:47:22 fetching corpus: 23581, signal 248970/260233 (executing program) 2021/05/02 12:47:22 fetching corpus: 23629, signal 249117/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23679, signal 249361/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23729, signal 249501/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23779, signal 249659/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23829, signal 249793/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23879, signal 249916/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23929, signal 250040/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 23979, signal 250233/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 24029, signal 250392/260234 (executing program) 2021/05/02 12:47:22 fetching corpus: 24079, signal 250664/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24129, signal 250818/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24179, signal 250975/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24229, signal 251157/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24279, signal 251276/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24329, signal 251394/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24379, signal 251583/260234 (executing program) 2021/05/02 12:47:23 fetching corpus: 24429, signal 251940/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24479, signal 252136/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24529, signal 252317/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24579, signal 252436/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24629, signal 252594/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24679, signal 252790/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24729, signal 253034/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24779, signal 253198/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24829, signal 253384/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24879, signal 253524/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24929, signal 253751/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 24979, signal 253868/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25029, signal 253987/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25079, signal 254144/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25129, signal 254298/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25179, signal 254413/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25229, signal 254550/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25279, signal 254667/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25329, signal 254834/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25379, signal 254972/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25429, signal 255203/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25479, signal 255339/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25529, signal 255490/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25579, signal 255747/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25629, signal 255938/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25679, signal 256042/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25729, signal 256236/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25779, signal 256380/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25829, signal 256513/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25879, signal 256660/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25929, signal 256772/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 25979, signal 256925/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 26029, signal 257047/260235 (executing program) 2021/05/02 12:47:23 fetching corpus: 26079, signal 257233/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26129, signal 257428/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26179, signal 257572/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26229, signal 257834/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26279, signal 257967/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26329, signal 258102/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26379, signal 258258/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26429, signal 258443/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26479, signal 258676/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26529, signal 258823/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26542, signal 258875/260235 (executing program) 2021/05/02 12:47:24 fetching corpus: 26542, signal 258875/260235 (executing program) 2021/05/02 12:47:25 starting 6 fuzzer processes 12:47:25 executing program 0: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x13) 12:47:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_group_source_req(r2, 0x29, 0x6, &(0x7f0000000100)={0x34, {{0x29, 0x0, @broadcast=0x3e000000}}, {{0x2, 0x0, @remote}}}, 0x108) 12:47:25 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, &(0x7f00000005c0)={0x0}) 12:47:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 12:47:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 12:47:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @u32}]}]}, 0x20}}, 0x0) syzkaller login: [ 37.070640][ T25] audit: type=1400 audit(1619959645.848:8): avc: denied { execmem } for pid=1767 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 37.200334][ T1773] cgroup: Unknown subsys name 'perf_event' [ 37.205055][ T1772] cgroup: Unknown subsys name 'perf_event' [ 37.212563][ T1772] cgroup: Unknown subsys name 'net_cls' [ 37.224964][ T1773] cgroup: Unknown subsys name 'net_cls' [ 37.243517][ T1776] cgroup: Unknown subsys name 'perf_event' [ 37.245368][ T1775] cgroup: Unknown subsys name 'perf_event' [ 37.250152][ T1776] cgroup: Unknown subsys name 'net_cls' [ 37.264216][ T1777] cgroup: Unknown subsys name 'perf_event' [ 37.272242][ T1775] cgroup: Unknown subsys name 'net_cls' [ 37.281940][ T1777] cgroup: Unknown subsys name 'net_cls' [ 37.298857][ T1791] cgroup: Unknown subsys name 'perf_event' [ 37.311333][ T1791] cgroup: Unknown subsys name 'net_cls' 12:47:29 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='fd\x00') 12:47:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x10a) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setxattr$incfs_size(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=0x8001, 0x8, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044001}, 0x4844) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000040)='../file0\x00', 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f00000002c0)=@sg0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x28f088, &(0x7f0000000400)='sysfs\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x0, 'vcan0\x00', {}, 0x3}) getcwd(&(0x7f0000001780)=""/241, 0xf1) 12:47:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc90", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:47:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x50, 0x0, 0x0, 0x80010000}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:47:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) time(&(0x7f0000000180)) 12:47:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x28) getdents64(r1, &(0x7f0000000080)=""/4082, 0xff2) 12:47:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 12:47:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 12:47:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x10a) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setxattr$incfs_size(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=0x8001, 0x8, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044001}, 0x4844) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000040)='../file0\x00', 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f00000002c0)=@sg0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x28f088, &(0x7f0000000400)='sysfs\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x0, 'vcan0\x00', {}, 0x3}) getcwd(&(0x7f0000001780)=""/241, 0xf1) 12:47:30 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201630000000a000000ff45ac0000ffffffee000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 12:47:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:47:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000201d77f0240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 12:47:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x10a) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setxattr$incfs_size(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=0x8001, 0x8, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044001}, 0x4844) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000040)='../file0\x00', 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f00000002c0)=@sg0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x28f088, &(0x7f0000000400)='sysfs\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x0, 'vcan0\x00', {}, 0x3}) getcwd(&(0x7f0000001780)=""/241, 0xf1) 12:47:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:47:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x10a) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setxattr$incfs_size(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=0x8001, 0x8, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x20}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044001}, 0x4844) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000040)='../file0\x00', 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f00000002c0)=@sg0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x28f088, &(0x7f0000000400)='sysfs\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000140)={0x0, 'vcan0\x00', {}, 0x3}) getcwd(&(0x7f0000001780)=""/241, 0xf1) [ 41.401671][ T4555] loop4: detected capacity change from 0 to 1 12:47:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:47:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 12:47:30 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) [ 41.506079][ T4555] loop4: detected capacity change from 0 to 1 [ 41.590110][ C0] hrtimer: interrupt took 46677 ns 12:47:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 12:47:30 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x35, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 12:47:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x80}) 12:47:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 12:47:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) accept$unix(r0, 0x0, 0x0) [ 41.754447][ T4561] loop2: detected capacity change from 0 to 32760 [ 41.781894][ T4561] FAT-fs (loop2): Directory bread(block 32760) failed [ 41.788903][ T4561] FAT-fs (loop2): Directory bread(block 32761) failed [ 41.796451][ T4561] FAT-fs (loop2): Directory bread(block 32762) failed [ 41.811789][ T4561] FAT-fs (loop2): Directory bread(block 32763) failed [ 41.827929][ T4561] FAT-fs (loop2): Directory bread(block 32764) failed [ 41.851930][ T4561] FAT-fs (loop2): Directory bread(block 32765) failed [ 41.858982][ T4561] FAT-fs (loop2): Directory bread(block 32766) failed [ 41.866371][ T4561] FAT-fs (loop2): Directory bread(block 32767) failed [ 41.873310][ T4561] FAT-fs (loop2): Directory bread(block 32768) failed [ 41.880599][ T4561] FAT-fs (loop2): Directory bread(block 32769) failed 12:47:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 12:47:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delsa={0x50, 0x11, 0x1, 0x0, 0x0, {}, [@address_filter={0x28, 0x1a, {@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 12:47:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 12:47:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000201d77f0240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 12:47:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 12:47:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x0]}}}, 0x33}]}) 12:47:30 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:47:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x0]}}}, 0x33}]}) [ 42.062841][ T4642] tmpfs: Bad value for 'mpol' 12:47:30 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) close(r1) 12:47:30 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x0]}}}, 0x33}]}) [ 42.093277][ T4651] tmpfs: Bad value for 'mpol' [ 42.128128][ T4661] tmpfs: Bad value for 'mpol' [ 42.266428][ T4669] loop2: detected capacity change from 0 to 32760 [ 42.282461][ T4669] FAT-fs (loop2): Directory bread(block 32760) failed [ 42.289573][ T4669] FAT-fs (loop2): Directory bread(block 32761) failed [ 42.296554][ T4669] FAT-fs (loop2): Directory bread(block 32762) failed [ 42.303369][ T4669] FAT-fs (loop2): Directory bread(block 32763) failed [ 42.310423][ T4669] FAT-fs (loop2): Directory bread(block 32764) failed [ 42.317334][ T4669] FAT-fs (loop2): Directory bread(block 32765) failed [ 42.324358][ T4669] FAT-fs (loop2): Directory bread(block 32766) failed [ 42.331203][ T4669] FAT-fs (loop2): Directory bread(block 32767) failed [ 42.338082][ T4669] FAT-fs (loop2): Directory bread(block 32768) failed [ 42.344952][ T4669] FAT-fs (loop2): Directory bread(block 32769) failed 12:47:31 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 12:47:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000006d40)='keyring\x00', &(0x7f0000006d80)={'syz', 0x0}, r0) 12:47:31 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0x0]}}}, 0x33}]}) 12:47:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) 12:47:31 executing program 5: setuid(0xee00) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_tables_matches\x00') 12:47:31 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000201d77f0240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 12:47:31 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000011}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$eventfd(r1, &(0x7f0000000040), 0x8) 12:47:31 executing program 1: r0 = socket(0x2, 0x80802, 0x0) shutdown(r0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:47:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf25", 0x59, 0x8800}], 0x0, &(0x7f0000000040)) [ 42.695073][ T4694] tmpfs: Bad value for 'mpol' 12:47:31 executing program 4: futex(0x0, 0x8b, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 12:47:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d8d5ac169242f35ef5f4a4077fe7d8b03e5c67d63192e8f8e56", 0x89}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:47:31 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000011}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 42.747661][ T25] audit: type=1400 audit(1619959651.529:9): avc: denied { block_suspend } for pid=4699 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 42.778370][ T4707] loop3: detected capacity change from 0 to 136 12:47:31 executing program 4: memfd_create(0x0, 0x652f7e4e7ab474e9) 12:47:31 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x1ff, 0x9e, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x7, 0x5, 0x0) [ 42.814763][ T4707] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 12:47:31 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000011}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$eventfd(r1, &(0x7f0000000040), 0x8) 12:47:31 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000011}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 42.959056][ T4693] loop2: detected capacity change from 0 to 32760 [ 42.968065][ T4693] FAT-fs (loop2): Directory bread(block 32760) failed [ 42.975923][ T4693] FAT-fs (loop2): Directory bread(block 32761) failed [ 42.982780][ T4693] FAT-fs (loop2): Directory bread(block 32762) failed [ 42.990318][ T4693] FAT-fs (loop2): Directory bread(block 32763) failed [ 42.997667][ T4693] FAT-fs (loop2): Directory bread(block 32764) failed 12:47:31 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x6, 0x0, @fd=r3}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xfffffffffffffc22, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 43.004914][ T4693] FAT-fs (loop2): Directory bread(block 32765) failed [ 43.011743][ T4693] FAT-fs (loop2): Directory bread(block 32766) failed [ 43.039132][ T4693] FAT-fs (loop2): Directory bread(block 32767) failed [ 43.046200][ T4693] FAT-fs (loop2): Directory bread(block 32768) failed 12:47:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x7fffffff, 0x0, 'client1\x00', 0x0, "35951e0862f9cf42", "bf33bffdcfef398fd7c1223368f1c8b24f939d76d5b730128eb3ce633517ad50"}) 12:47:31 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e666174000201d77f0240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@allow_utime}, {@utf8no}, {@fat=@fmask}]}) 12:47:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'sit0\x00', 0x0}) 12:47:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x127, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 12:47:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000000020000000080008"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 43.054584][ T4693] FAT-fs (loop2): Directory bread(block 32769) failed [ 43.157128][ T4790] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 43.226840][ T4805] loop2: detected capacity change from 0 to 32760 [ 43.240353][ T4805] FAT-fs (loop2): Directory bread(block 32760) failed [ 43.247190][ T4805] FAT-fs (loop2): Directory bread(block 32761) failed [ 43.254008][ T4805] FAT-fs (loop2): Directory bread(block 32762) failed [ 43.261512][ T4805] FAT-fs (loop2): Directory bread(block 32763) failed [ 43.268455][ T4805] FAT-fs (loop2): Directory bread(block 32764) failed [ 43.275437][ T4805] FAT-fs (loop2): Directory bread(block 32765) failed [ 43.282491][ T4805] FAT-fs (loop2): Directory bread(block 32766) failed [ 43.291793][ T4805] FAT-fs (loop2): Directory bread(block 32767) failed [ 43.300074][ T4805] FAT-fs (loop2): Directory bread(block 32768) failed [ 43.307005][ T4805] FAT-fs (loop2): Directory bread(block 32769) failed 12:47:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 12:47:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x127, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 12:47:34 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:47:34 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000160007041dfffd946f610500020200e8fe0208010001080008000d000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:47:34 executing program 4: add_key$keyring(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0) 12:47:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 12:47:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001340)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/157, 0x9d}], 0x1, 0xffffffff, 0x0) 12:47:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x127, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 12:47:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='K', 0x1, 0x0, 0x0, 0x0) 12:47:34 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f610500020000e8fe0208010038080008001d000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:47:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0xc, 0x0, "dc02b4d670d66f725500b57ce498112e19f2bf45fb05afcdef2f996175ff47b728f65e374353f0960be24a48715f6e4ca156fef52abc925de5497c6ffc12c46fcd25b9fcb9c5bb47d30aed642988defe"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 45.811604][ T4823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 45.838385][ T4835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:47:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x127, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 12:47:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:47:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "5f0d9bda12141f9b2dc4454205f33c5091bef3"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xd, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 12:47:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:47:34 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000001c0)="5e299a5345e7fe3ac1da1f963122e79768037844acc0bd50dab105e5a2552a68c3ad1e60134698598e72811d3484d8744c9a46f2147b73cbdda565690f22e78f4b666c9c92b2046251b4dd2be2008d0e612f372c1cc52371b970deb17e35d020d4bc50321a979bca2b", 0x69}], 0x1}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="6ec097be2e6804fa8ff1adbab9dd79027eb8d28a9c63dfb42ba0ead8938de7b0374ff7fbb9227758", 0x5c8}], 0x1}, 0x0) [ 45.926901][ T4855] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 12:47:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "5f0d9bda12141f9b2dc4454205f33c5091bef3"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xd, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 12:47:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000005016f"]) 12:47:34 executing program 4: keyctl$join(0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 12:47:34 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x680000c, 0x8852, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0a85352, &(0x7f0000000200)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40bc5311, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) [ 45.975903][ T4855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:47:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "5f0d9bda12141f9b2dc4454205f33c5091bef3"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xd, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 12:47:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2000, &(0x7f0000000440)) 12:47:35 executing program 1: r0 = io_uring_setup(0x2be, &(0x7f0000000180)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:47:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="17c89a017fc6fe83fb456ee71b0fa107c3fde760a0165c940fee5fed15afe5162b7db53375a0c870d40790d98402fcb786b07b5fd834a1edbef14b88cda0", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:47:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, "5f0d9bda12141f9b2dc4454205f33c5091bef3"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xd, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 12:47:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2000, &(0x7f0000000440)) 12:47:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f", 0x9d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:47:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100ff010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:47:35 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) [ 46.800582][ T4940] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. [ 46.810633][ T4947] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100ff010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:47:36 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x1000, 0x0) 12:47:36 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./bus\x00', &(0x7f0000000640)='system.posix_acl_default\x00', &(0x7f0000000780), 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./bus\x00') 12:47:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:47:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 12:47:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2000, &(0x7f0000000440)) 12:47:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:47:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100ff010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:47:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:47:36 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x1000, 0x0) 12:47:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000300)=0xc) [ 48.107202][ T4965] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x2000, &(0x7f0000000440)) 12:47:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100ff010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:47:37 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x1000, 0x0) 12:47:37 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_pwait(r1, &(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) [ 48.186793][ T4982] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:37 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x1000, 0x0) 12:47:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/21, 0x15}], 0x1, 0x0, 0x0) 12:47:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b4b, &(0x7f0000000040)) 12:47:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 48.253210][ T5004] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:37 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) setreuid(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x1, 0x6}, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 12:47:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885f", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) exit_group(0x0) 12:47:37 executing program 2: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xf215}], 0x1) semop(0x0, &(0x7f0000000380)=[{0x1, 0xffff}], 0x1) semop(r0, &(0x7f0000000380), 0x1d) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0x400]) 12:47:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b4b, &(0x7f0000000040)) 12:47:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x38, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:47:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xf07}, 0x14}}, 0x0) 12:47:37 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f056bbee3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) tkill(r2, 0x1000000000016) 12:47:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b4b, &(0x7f0000000040)) 12:47:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xf07}, 0x14}}, 0x0) 12:47:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x38, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:47:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x4b4b, &(0x7f0000000040)) [ 48.381327][ T5040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 48.405759][ T5054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5054 comm=syz-executor.1 [ 48.445069][ T5061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:47:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:47:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xf07}, 0x14}}, 0x0) 12:47:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x38, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:47:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf080, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x24000, 0x0) 12:47:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x2b, &(0x7f00000001c0)={0x0, 0x1f, '\x00', [@jumbo, @generic={0x0, 0xf1, "8782f5d41aa0b8094042b96f6276b16b9fe75a7972564644f822af8c87a419505bdcb5082a65a6a21168ecbd8c37bbdf0abfa21fb6785e0877cf94b14212b1447e02601ad2b5f537ebf95d00719a6800c3cf327cd1ff7d2d50ff7567ddb73248e198f566ec7d327d4a8ea5e069182a6b156e9d033fab5e0f33df18ad4558d3e6422f08043b34e0cb2db8c494e8d0405be8b5f8be3e50000126a7612f1021e7621de30e26d1fcf6e22aa5721d95a3c45fc0fe2a7018d13f097c290cf72e9f544683e21388997e45ba604f4e28b24900b924425f8fec268a76fe49f5a7c41f8ad8451f6dd262fb1c452ff062c602eaa71d77"}]}, 0x108) 12:47:40 executing program 2: init_module(0x0, 0x0, 0x0) 12:47:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aeb", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:47:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440), r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0xf07}, 0x14}}, 0x0) 12:47:40 executing program 0: set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x1fb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sync() 12:47:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') set_mempolicy(0x4001, &(0x7f00000000c0)=0xfffffffffffffffd, 0xff) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) [ 51.332484][ T5089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:47:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x38, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:47:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8911, &(0x7f0000001500)={'sit0\x00'}) [ 51.379270][ T25] audit: type=1326 audit(1619959660.160:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.419759][ T5109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.461766][ T25] audit: type=1326 audit(1619959660.190:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.490179][ T25] audit: type=1326 audit(1619959660.190:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.515165][ T25] audit: type=1326 audit(1619959660.190:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5108 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=231 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.539305][ T25] audit: type=1326 audit(1619959660.190:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.563215][ T25] audit: type=1326 audit(1619959660.190:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.587084][ T25] audit: type=1326 audit(1619959660.190:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.610841][ T25] audit: type=1326 audit(1619959660.190:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.634784][ T25] audit: type=1326 audit(1619959660.190:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 51.658717][ T25] audit: type=1326 audit(1619959660.190:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 12:47:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 12:47:43 executing program 1: setreuid(0xee01, 0x0) r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 12:47:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) 12:47:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) lchown(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) 12:47:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:47:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x10081}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f4070009040802000000000000050002000008000f40fe00000e", 0x24) 12:47:43 executing program 4: clone(0x20900000, 0x0, &(0x7f0000000100), 0x0, 0x0) 12:47:43 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0xa000200e}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x8d, &(0x7f0000000040)={[0x5]}, 0x8) dup3(r0, r1, 0x0) 12:47:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x5, 0x0, 0x11) 12:47:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) lchown(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) 12:47:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x125, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:47:43 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x10e13c000, 0xbfffd000}], 0x0) [ 54.368029][ T5136] loop5: detected capacity change from 0 to 264192 [ 54.461002][ T5170] loop5: detected capacity change from 0 to 264192 12:47:46 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x10e13c000, 0xbfffd000}], 0x0) 12:47:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 12:47:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) lchown(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) 12:47:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r0, &(0x7f0000000080)={0x100000000000000}, 0x48) 12:47:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x4) 12:47:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) lchown(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) 12:47:46 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x3effffffc) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) 12:47:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 12:47:46 executing program 3: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="3c9b8a8e883e827e7ac99a3f27c1e2fdb3bad0fce05e568a3cf70e24f38c9ff43d30af841917fbad1d931fe886b0710bf6760c557def6e632ae5385c9f4303948851e1c4dd98362655cc0872ab2c30d68c2b0062271b39f053a6f3731c27c52bc6015a0c237a9b05e2ef569a1fe02d7669632f80efd0") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) [ 57.387959][ T5207] loop5: detected capacity change from 0 to 264192 12:47:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x125, &(0x7f0000000400)="c4c691019919da078a00ea57ff22ea97be19af3dcba01419cd1486ad59157689c9c6a47312334c2a97ac2b7f0db4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ae500b14910f4a869863009780dd6e673a02f7ed846ed78432f40079041c28d534efa7e1fc5f255c75733064c5e8b21bbe1a24c5646043d61417e2280b2fdc0918b877adfaee4ae3ed7c8bdd487bb901deb8f075ebe2eadb847e19af6c01662c0a9f481d08967d4f789c20a5138dbc6348c1bacf531d7c6b258488cb3e9ec9324760a131bd88716d4478329532cd349cdc7766c883e959bf40ae7a6be61a7110f988ca3439f556319b71722ee7dfc3438096e6fd3e111924336a2f79d8c99708e1d37ed48327a7f813be8c39c2e6653d7b29a7b59"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:47:46 executing program 3: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="3c9b8a8e883e827e7ac99a3f27c1e2fdb3bad0fce05e568a3cf70e24f38c9ff43d30af841917fbad1d931fe886b0710bf6760c557def6e632ae5385c9f4303948851e1c4dd98362655cc0872ab2c30d68c2b0062271b39f053a6f3731c27c52bc6015a0c237a9b05e2ef569a1fe02d7669632f80efd0") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 12:47:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 57.498218][ T5233] loop5: detected capacity change from 0 to 264192 12:47:47 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x10e13c000, 0xbfffd000}], 0x0) 12:47:47 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 12:47:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 12:47:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="3100000030001f0014f9740701094400020007100400010001000000080080e20000000b", 0x45) 12:47:47 executing program 3: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="3c9b8a8e883e827e7ac99a3f27c1e2fdb3bad0fce05e568a3cf70e24f38c9ff43d30af841917fbad1d931fe886b0710bf6760c557def6e632ae5385c9f4303948851e1c4dd98362655cc0872ab2c30d68c2b0062271b39f053a6f3731c27c52bc6015a0c237a9b05e2ef569a1fe02d7669632f80efd0") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 12:47:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001d005f0614f9f407faac470002000000000000000000080008000100000000ff", 0x24) 12:47:47 executing program 3: clone(0x82000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0xfffffffffffffffc, 0x1a}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="3c9b8a8e883e827e7ac99a3f27c1e2fdb3bad0fce05e568a3cf70e24f38c9ff43d30af841917fbad1d931fe886b0710bf6760c557def6e632ae5385c9f4303948851e1c4dd98362655cc0872ab2c30d68c2b0062271b39f053a6f3731c27c52bc6015a0c237a9b05e2ef569a1fe02d7669632f80efd0") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000140)) 12:47:47 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)=""/150, 0x96}], 0x2, 0x72, 0x0) 12:47:47 executing program 2: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) [ 58.349455][ T5261] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 58.381779][ T5268] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 12:47:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x125, &(0x7f0000000400)="c4c691019919da078a00ea57ff22ea97be19af3dcba01419cd1486ad59157689c9c6a47312334c2a97ac2b7f0db4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ae500b14910f4a869863009780dd6e673a02f7ed846ed78432f40079041c28d534efa7e1fc5f255c75733064c5e8b21bbe1a24c5646043d61417e2280b2fdc0918b877adfaee4ae3ed7c8bdd487bb901deb8f075ebe2eadb847e19af6c01662c0a9f481d08967d4f789c20a5138dbc6348c1bacf531d7c6b258488cb3e9ec9324760a131bd88716d4478329532cd349cdc7766c883e959bf40ae7a6be61a7110f988ca3439f556319b71722ee7dfc3438096e6fd3e111924336a2f79d8c99708e1d37ed48327a7f813be8c39c2e6653d7b29a7b59"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:47:49 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000280)=""/121, 0x200002f9}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x4000012, r1, 0x0) 12:47:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x210) 12:47:49 executing program 3: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad/\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 12:47:49 executing program 2: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 12:47:49 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x10e13c000, 0xbfffd000}], 0x0) 12:47:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x47, 0x0, "4109fb22875e39177c4af4cfb6b3bcbc13d03ea63368e682e0b90cb4f22f1a8a58f634c1592d6544d7d4d6af44762d2ef9e1425ea146176d184ee4e402daf404397647a49864b711ed076395e8fd8796"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, 0x0, r0, 0x0, 0x8, 0x0) 12:47:49 executing program 2: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 12:47:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fc", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:47:49 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) 12:47:49 executing program 2: set_mempolicy(0x1, &(0x7f0000000200)=0x5, 0x6) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 12:47:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write(r1, &(0x7f0000000280)="b7", 0x1) ftruncate(r1, 0x2008001) r2 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x4000, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 12:47:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x125, &(0x7f0000000400)="c4c691019919da078a00ea57ff22ea97be19af3dcba01419cd1486ad59157689c9c6a47312334c2a97ac2b7f0db4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ae500b14910f4a869863009780dd6e673a02f7ed846ed78432f40079041c28d534efa7e1fc5f255c75733064c5e8b21bbe1a24c5646043d61417e2280b2fdc0918b877adfaee4ae3ed7c8bdd487bb901deb8f075ebe2eadb847e19af6c01662c0a9f481d08967d4f789c20a5138dbc6348c1bacf531d7c6b258488cb3e9ec9324760a131bd88716d4478329532cd349cdc7766c883e959bf40ae7a6be61a7110f988ca3439f556319b71722ee7dfc3438096e6fd3e111924336a2f79d8c99708e1d37ed48327a7f813be8c39c2e6653d7b29a7b59"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:47:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:47:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x0, 0x0, 0x44000000}, 0x1c) 12:47:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000000)={0x2, {0x3}}) 12:47:52 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) 12:47:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) 12:47:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) fsetxattr(r1, &(0x7f0000000040)=@random={'osx.', '/dev/snapshot\x00'}, 0x0, 0x0, 0x0) 12:47:52 executing program 4: prctl$PR_MCE_KILL(0x23, 0xa, 0x7fffffffefff) 12:47:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) shutdown(r0, 0x1) 12:47:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 12:47:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) [ 63.595655][ T25] kauditd_printk_skb: 15 callbacks suppressed [ 63.595666][ T25] audit: type=1326 audit(1619959672.380:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5385 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:47:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) fsetxattr(r1, &(0x7f0000000040)=@random={'osx.', '/dev/snapshot\x00'}, 0x0, 0x0, 0x0) [ 64.421023][ T25] audit: type=1326 audit(1619959673.200:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5385 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:47:55 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 12:47:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 12:47:55 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) 12:47:55 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) 12:47:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) fsetxattr(r1, &(0x7f0000000040)=@random={'osx.', '/dev/snapshot\x00'}, 0x0, 0x0, 0x0) 12:47:55 executing program 0: clone3(0x0, 0xa3) 12:47:55 executing program 0: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 12:47:55 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 12:47:55 executing program 0: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 12:47:55 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 12:47:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) fsetxattr(r1, &(0x7f0000000040)=@random={'osx.', '/dev/snapshot\x00'}, 0x0, 0x0, 0x0) 12:47:55 executing program 0: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 12:47:55 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 12:47:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 12:47:56 executing program 0: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 12:47:56 executing program 4: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') 12:47:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1, 0xfffffff8}, {}, {0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) 12:47:56 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) 12:47:56 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f000086fff4)) [ 67.254753][ T25] audit: type=1326 audit(1619959676.040:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 12:47:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x8990, &(0x7f0000000000)=':') sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000100013070000000000000000fc000000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000400000000000000000000000000000100"/107], 0x13c}}, 0x0) 12:47:56 executing program 4: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') [ 67.338687][ T25] audit: type=1326 audit(1619959676.040:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 67.402407][ T5534] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:56 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 12:47:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x8990, &(0x7f0000000000)=':') sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000100013070000000000000000fc000000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000400000000000000000000000000000100"/107], 0x13c}}, 0x0) 12:47:56 executing program 4: unshare(0x4e000280) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000140)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad\n\x00\x00\x00\x00\x00\x00\x7f\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf2\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9c\x15\x8b$VF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5dp5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\xc5\x85Io\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1d\x97\xaf97R\x06\xd52\xcb-\xd4T\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQLa\t\xab\x1e\x8b\xae\xb1\x8a?V\x16\xbb\x8eN\x1c\x17\x05\xfc\xbdhV\xf5\xfbMBY<\xbb\xda.\xe2\x104\xd6\x17\x01\xdd\xcbHD\x96\xba\x90h\xf2KWzy-\x1b\x00PS\x85\x1aCL\xb7A;}\"dyZ\xa9\xb6\xf2\xc5\xdf_\xbdN\xdb(/\xe6d\xac\x06\x14[Z{\xe8\xac\x865~\xc2\xfd.\x92\x11\\\x88rE\xb8\xa3c\x05,\xe3\x8f\x04\xedd\x80:?\x1cM!~\f\xaa\xfas\xdb\xa6@\x93w\xae]\xdfQ,\xc4g\x81\x9cQ-\xbf\x95oA\xa4<\xaaJ\x95\xbe\t\'_p\x01\xa0>~^\xcd\x9da\x03\x9f\xb5\x97\x82Z\xc0\xean\x00\x00\x00') [ 67.487211][ T25] audit: type=1326 audit(1619959676.080:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 12:47:56 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x170}}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 67.594907][ T5577] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.644172][ T25] audit: type=1326 audit(1619959676.080:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 67.739344][ T25] audit: type=1326 audit(1619959676.090:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 67.802843][ T25] audit: type=1326 audit(1619959676.200:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5502 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:47:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000440)) 12:47:56 executing program 4: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/7, 0x7}], 0x1) 12:47:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x8990, &(0x7f0000000000)=':') sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000100013070000000000000000fc000000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000400000000000000000000000000000100"/107], 0x13c}}, 0x0) 12:47:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0xfcac) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 12:47:56 executing program 5: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() connect(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="f4fbee5dac") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb015a560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 12:47:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)) 12:47:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="3abf9c2fb3c3f5d77f8a78ea14f7dda0ac87506e15b3b993414e5fcaed1e831610a9b5771bc4e26254c74ef5b545902f", 0x30, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 12:47:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {0x0, @dev}, 0x28, {0x2, 0x0, @local}, 'sit0\x00'}) 12:47:56 executing program 1: ioprio_set$uid(0x3, 0xee00, 0x0) 12:47:56 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) inotify_rm_watch(r0, 0x0) 12:47:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="3abf9c2fb3c3f5d77f8a78ea14f7dda0ac87506e15b3b993414e5fcaed1e831610a9b5771bc4e26254c74ef5b545902f", 0x30, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 12:47:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0xfcac) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 68.061964][ T5625] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0xfcac) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 12:47:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x54}}, 0x0) 12:47:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x8990, &(0x7f0000000000)=':') sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c010000100013070000000000000000fc000000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000400000000000000000000000000000100"/107], 0x13c}}, 0x0) 12:47:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="3abf9c2fb3c3f5d77f8a78ea14f7dda0ac87506e15b3b993414e5fcaed1e831610a9b5771bc4e26254c74ef5b545902f", 0x30, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) 12:47:57 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:47:57 executing program 3: setresuid(0x0, 0xee01, 0xee01) r0 = geteuid() setresuid(0xffffffffffffffff, r0, 0x0) 12:47:57 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='nfs4\x00', 0x0, &(0x7f0000000440)='vD!\xa4\x17\x899\xec\xe2\xb9\xf1?i\x84t\xfa\x94\x8efZ/\xf0\x92\xcb\xe5/4\x89\xf4\xdb\xdb`\xfc\a9\xa0\x8f\xb1\xe7r\x1e\xe46E\xb8\xe5\"\xb5oz\xe3\x83Ay\x9f\x11~+\xf5\xae\x14c\xcf3\x9cwX\xef\x80O\x14\xb9\xe0\x19\x85\xa3\x84\xa5m\x8aGjn_\x9fH\xc8G9T\xa2\x1f\x90&\x04\xb3&w\xa7G\\>@\xab\xa8\x02:G\n\x98\x96\xb8a\xdeZ\xc1\xcc\br\xd20\xf5M\xa4\x96\xa3\x84\xbb\xbbn\xba\xc7\xf8\x12\t\xacs\f\xda=\x1c\x17\x80h\xc8\xb8\xc1\x7f-\xd4w\xa4\xb7\xf3\x8e/\x94\xdb\"\x93\xa7\xa46V\xbb\xf3fqr\xac\x11:\xd2\xe8\xf2\xd7\xf7\xe1F\xb1-?^\x1f\xa7\a\a8\xfe\x06\xf3\xce\xb3;\x11\x9d\"') 12:47:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 12:47:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4ed", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 12:47:57 executing program 3: r0 = epoll_create(0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000180)={0x60000004}) [ 68.425033][ T5670] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 12:47:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="3abf9c2fb3c3f5d77f8a78ea14f7dda0ac87506e15b3b993414e5fcaed1e831610a9b5771bc4e26254c74ef5b545902f", 0x30, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000000)=@dstopts={0x0, 0x9, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0]}}, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58) [ 68.470383][ T5679] nfs4: Unknown parameter 'vD!¤‰9ìâ¹ñ?i„tú”ŽfZ/ð’Ëå/4‰ôÛÛ`ü9 ±çrä6E¸å"µozãƒAyŸ~+õ®cÏ3œwXï€O¹à…£„¥mŠGjn_ŸHÈG9T¢&³&w§G\>@«¨:G [ 68.470383][ T5679] ˜–¸aÞZÁÌrÒ0õM¤–£„»»nºÇø ¬s Ú' [ 68.503455][ T5690] nfs4: Unknown parameter 'vD!¤‰9ìâ¹ñ?i„tú”ŽfZ/ð’Ëå/4‰ôÛÛ`ü9 ±çrä6E¸å"µozãƒAyŸ~+õ®cÏ3œwXï€O¹à…£„¥mŠGjn_ŸHÈG9T¢&³&w§G\>@«¨:G 12:47:57 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) eventfd(0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r1, @ANYRESOCT], 0x52) r4 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}]}}) [ 68.503455][ T5690] ˜–¸aÞZÁÌrÒ0õM¤–£„»»nºÇø ¬s Ú' 12:47:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0xfcac) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) 12:47:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 12:47:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401020000000020000000000000010500010001"], 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 12:47:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100fc0000000000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 68.546223][ T7] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=7 comm=kworker/0:1 12:47:57 executing program 0: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x0) 12:47:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) [ 68.588692][ T5701] 9pnet: p9_errstr2errno: server reported unknown error 017777777 [ 68.592101][ T5713] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.612184][ T44] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=44 comm=kworker/1:1 12:47:57 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) [ 68.643276][ T5718] 9pnet: p9_errstr2errno: server reported unknown error 017777777 12:47:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 12:47:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, &(0x7f0000000500)) 12:47:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newsa={0x1b8, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'hmac(sha256)\x00'}, 0x400, "b688a1e6c53e2870106176b424d08a90b9630ed0332837f0b9fd4f3c468e74990b7d5248c58ba4f71e84be66e252ca37fd8ff0e8bc55e33df2644553b392baaf2f8398c41a7bc366813a28ed7a89f089a69bede32e775538f554adc5ac52f92a10e47939bd794ed6afd20ddcc81a5ca6101747206848b4735a662df43ada0fbb"}}]}, 0x1b8}}, 0x0) 12:47:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 12:47:58 executing program 0: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x0) 12:47:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r8) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, r2) 12:47:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x0, 0x0}, 0x10) 12:47:58 executing program 0: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x0) 12:47:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x4c, 0x0, 0x0, 0x6}, {0x20, 0x0, 0x81, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 12:47:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)=0x2) 12:47:58 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xff05}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)='fS\a\x00', 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:47:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 12:47:59 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x78213379da0361e3) 12:47:59 executing program 0: r0 = syz_io_uring_setup(0x6b50, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x3f3, 0x0, 0x9, 0x0, 0x0) 12:47:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xff05}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1c020000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000080)="000000000000005baf467d003bf48e55190e4cca80d5ddff88e78b3dd460810421", 0x21, 0x4e0}, {&(0x7f0000000040)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000180)={[{@data_journal}]}) 12:47:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xff05}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:59 executing program 3: r0 = syz_io_uring_setup(0x293c, &(0x7f0000000200), &(0x7f0000ee5000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) set_mempolicy(0x2, &(0x7f0000000180)=0x7ff, 0x6) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) [ 70.925746][ T5816] loop2: detected capacity change from 0 to 264192 [ 70.952479][ T5816] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! 12:47:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xff05}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x281) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 70.989565][ T5816] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 70.999764][ T5816] System zones: 1-20 [ 71.024225][ T5816] EXT4-fs error (device loop2): ext4_orphan_get:1413: comm syz-executor.2: bad orphan inode 8210095 12:47:59 executing program 3: r0 = add_key$keyring(&(0x7f0000002480), &(0x7f00000025c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000002500), &(0x7f0000002580)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r1, r2) [ 71.035141][ T5816] EXT4-fs (loop2): mounted filesystem without journal. Opts: data=journal,,errors=continue. Quota mode: none. [ 71.047987][ T5844] loop0: detected capacity change from 0 to 264192 12:47:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f0000004f7e00000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) [ 71.137965][ T5861] loop5: detected capacity change from 0 to 512 [ 71.196353][ T5861] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 71.207646][ T5861] ext4 filesystem being mounted at /root/syzkaller-testdir262539512/syzkaller.q7hE9T/52/file0 supports timestamps until 2038 (0x7fffffff) 12:48:01 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1255c5, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) sendfile(r0, r1, 0x0, 0x0) 12:48:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 12:48:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x11, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x4, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}}, 0x0) 12:48:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f0000004f7e00000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) 12:48:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x281) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) 12:48:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) [ 72.794007][ T5893] loop0: detected capacity change from 0 to 264192 [ 72.810160][ T25] audit: type=1326 audit(1619959681.591:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 72.837250][ T5895] loop5: detected capacity change from 0 to 512 12:48:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000014c0)=0x2) [ 72.865288][ T5907] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.902085][ T5895] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:48:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) acct(0x0) 12:48:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 72.923043][ T5916] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.929836][ T5895] ext4 filesystem being mounted at /root/syzkaller-testdir262539512/syzkaller.q7hE9T/53/file0 supports timestamps until 2038 (0x7fffffff) 12:48:01 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x7fff}}}}}, 0x20}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 12:48:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f0000004f7e00000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) 12:48:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:48:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4b79ce63a7560f2950035254b654ed339b07ebcf3b498fccba20bcae2b6f577b36b79f72f77ef0d4f7ad9e4e9cddf4747e755b3a5650a8f25ea6cd09c60baabf84ab4350874b05f4635c74dac44acf586f578034bdac0a8bfda768f93e926be62b6d444d244f9809b765d9b19f6d62160466489a6c55574f054566421a8fcf94af0f5b3c630c2175470a317915e948", 0x104}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil], 0x0, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 73.000854][ T5928] loop4: detected capacity change from 0 to 6 [ 73.034885][ T5928] FAT-fs (loop4): invalid media value (0x00) [ 73.041040][ T5928] FAT-fs (loop4): Can't find a valid FAT filesystem 12:48:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x281) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 73.101552][ T5947] loop4: detected capacity change from 0 to 6 [ 73.109172][ T5947] FAT-fs (loop4): invalid media value (0x00) [ 73.115226][ T5947] FAT-fs (loop4): Can't find a valid FAT filesystem [ 73.122194][ T5952] loop5: detected capacity change from 0 to 512 [ 73.137324][ T5952] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 73.148021][ T5952] ext4 filesystem being mounted at /root/syzkaller-testdir262539512/syzkaller.q7hE9T/54/file0 supports timestamps until 2038 (0x7fffffff) [ 73.190455][ T5964] loop0: detected capacity change from 0 to 264192 12:48:02 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660000006c0065002e0063006f006c0064002c001f0000000000001f0008000000000800780b140b2a3a88020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000140)=ANY=[]) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x40, 0x0) 12:48:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:48:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f0000004f7e00000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) [ 73.638458][ T25] audit: type=1326 audit(1619959682.421:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:48:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 12:48:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x4, 0xff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x281) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 73.712675][ T5977] loop2: detected capacity change from 0 to 240 [ 73.716711][ T5978] loop4: detected capacity change from 0 to 6 [ 73.726481][ T5980] loop5: detected capacity change from 0 to 512 [ 73.742357][ T5978] FAT-fs (loop4): invalid media value (0x00) [ 73.748386][ T5978] FAT-fs (loop4): Can't find a valid FAT filesystem 12:48:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) [ 73.759654][ T5980] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 73.776111][ T5980] ext4 filesystem being mounted at /root/syzkaller-testdir262539512/syzkaller.q7hE9T/55/file0 supports timestamps until 2038 (0x7fffffff) 12:48:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e666174000201010002", 0x11}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:48:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x1, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x402c5342, &(0x7f0000000100)={0x0, @time}) [ 73.808928][ T5995] loop0: detected capacity change from 0 to 264192 12:48:02 executing program 5: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, 0x0) 12:48:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) [ 73.873153][ T6002] FAT-fs (loop1): bogus number of reserved sectors [ 73.879737][ T6002] FAT-fs (loop1): Can't find a valid FAT filesystem [ 73.919975][ T6016] loop4: detected capacity change from 0 to 6 [ 73.935762][ T6016] FAT-fs (loop4): invalid media value (0x00) [ 73.941782][ T6016] FAT-fs (loop4): Can't find a valid FAT filesystem [ 74.332494][ T6002] FAT-fs (loop1): bogus number of reserved sectors [ 74.339083][ T6002] FAT-fs (loop1): Can't find a valid FAT filesystem 12:48:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 12:48:04 executing program 5: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, 0x0) 12:48:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 12:48:04 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) pread64(r0, 0x0, 0x10000000000000, 0x0) 12:48:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 12:48:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 12:48:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 12:48:04 executing program 5: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, 0x0) [ 76.105943][ T6053] FAT-fs (loop1): bogus number of reserved sectors [ 76.112544][ T6053] FAT-fs (loop1): Can't find a valid FAT filesystem 12:48:05 executing program 5: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, 0x0) [ 76.158662][ T6062] FAT-fs (loop3): bogus number of reserved sectors [ 76.158715][ T6062] FAT-fs (loop3): Can't find a valid FAT filesystem 12:48:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 12:48:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20084a447fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r0) 12:48:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 12:48:05 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)) 12:48:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 12:48:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20084a447fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r0) 12:48:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1091ed, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x800000080004105) 12:48:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 12:48:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 12:48:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20084a447fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r0) [ 76.650615][ T6112] FAT-fs (loop1): bogus number of reserved sectors [ 76.657310][ T6112] FAT-fs (loop1): Can't find a valid FAT filesystem 12:48:05 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) readahead(r2, 0x7cc0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) futex(&(0x7f0000000100)=0x1, 0x80, 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x2ffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x6f, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x45, r5}) 12:48:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x7f, 0x0, 0xfffffff8, 0x0, 0x0, "351cb63356b6b34e64d89893f036ebe61bcf3b"}) 12:48:05 executing program 2: setresuid(0xee00, 0xee00, 0xee00) setgid(0x0) 12:48:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000440)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 12:48:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20084a447fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r0) 12:48:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x560c, 0x0) 12:48:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') close(r1) [ 76.786323][ T6136] FAT-fs (loop3): bogus number of reserved sectors [ 76.793604][ T6136] FAT-fs (loop3): Can't find a valid FAT filesystem 12:48:05 executing program 2: clone(0x8020000, 0x0, 0x0, 0x0, 0x0) 12:48:05 executing program 0: r0 = epoll_create(0x403301c7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000600)={0x6000000e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x7}) 12:48:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) [ 77.169254][ T6177] FAT-fs (loop1): bogus number of reserved sectors [ 77.176869][ T6177] FAT-fs (loop1): Can't find a valid FAT filesystem 12:48:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2ac) sendfile(r0, r1, 0x0, 0x1c500) 12:48:06 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000480)={[0xffffeffffffffffd]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000180)={[0x7fff]}, 0x0, 0x0, 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x3, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x989680}}, 0x0) [ 77.316382][ T6188] FAT-fs (loop3): bogus number of reserved sectors [ 77.323092][ T6188] FAT-fs (loop3): Can't find a valid FAT filesystem 12:48:06 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) readahead(r2, 0x7cc0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) futex(&(0x7f0000000100)=0x1, 0x80, 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x2ffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x6f, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x45, r5}) 12:48:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f0000000380)=0xffffffff) 12:48:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff70880000800328000402010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:48:06 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1b2, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 12:48:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{}, 0x0, @in6=@private1}}, 0xe8) [ 77.639909][ T6208] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 77.648053][ T6208] netlink: 2508 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:06 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 12:48:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x74, 0x4200}], 0x0, &(0x7f0000001240)={[{@stripe}]}) 12:48:06 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/6, 0x6}], 0x1) [ 77.684327][ T6220] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 77.692457][ T6220] netlink: 2508 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r1, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) ioctl$GIO_UNIMAP(r0, 0x4b64, &(0x7f0000000240)={0x0, 0x0}) 12:48:06 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160200100000ba1080080002007f196be0", 0x24) [ 77.761668][ T6230] loop4: detected capacity change from 0 to 512 [ 77.784934][ T6230] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: iget: bad extended attribute block 3892314112 [ 77.798496][ T6230] EXT4-fs (loop4): get root inode failed [ 77.804209][ T6230] EXT4-fs (loop4): mount failed 12:48:06 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x0, 0x32}) 12:48:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001040)={0x0, 0x9, &(0x7f0000000040)="34eb3222b641571e82"}) 12:48:07 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) readahead(r2, 0x7cc0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) futex(&(0x7f0000000100)=0x1, 0x80, 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x2ffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x6f, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x45, r5}) 12:48:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff70880000800328000402010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 12:48:07 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x3, 0x0, 0x0, @time={0x0, 0x1f}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2f3}) 12:48:07 executing program 3: unshare(0x2a000400) r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0x0}) readahead(r2, 0x7cc0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) futex(&(0x7f0000000100)=0x1, 0x80, 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r6, 0x407, 0x0) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x2ffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @private}, 0x6f, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x45, r5}) 12:48:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 12:48:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 12:48:08 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000300)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 12:48:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x74, 0x4200}], 0x0, &(0x7f0000001240)={[{@stripe}]}) 12:48:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) [ 79.365953][ T6333] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 79.374072][ T6333] netlink: 2508 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.383676][ T6332] loop4: detected capacity change from 0 to 512 [ 79.396149][ T6337] EXT4-fs (sda1): quotafile must be on filesystem root 12:48:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 12:48:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) [ 79.405766][ T6332] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: iget: bad extended attribute block 3892314112 [ 79.419334][ T6332] EXT4-fs (loop4): get root inode failed [ 79.424991][ T6332] EXT4-fs (loop4): mount failed 12:48:08 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000300)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 12:48:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) poll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, 0x0) 12:48:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) [ 79.510602][ T6359] EXT4-fs (sda1): quotafile must be on filesystem root 12:48:09 executing program 5: msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x2, 0xee00, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) msgsnd(0x0, &(0x7f0000000040)={0x7}, 0x8, 0x0) 12:48:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 12:48:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 12:48:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000013c0)=0x9) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x59, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) 12:48:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1, 0x2, 0x0) 12:48:09 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x1}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f2", 0xe}], 0x1}, 0x4000040) 12:48:09 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="5500000076007f1100fe15b282a380930a60008ce7a8430204000d00390009003500ff6c020000000b000500fc000000000b566801b18432009b110000008000ff03fb0000400000000040ff0fe3b3000000000900", 0x55}], 0x1}, 0x0) 12:48:09 executing program 0: syz_io_uring_setup(0x54ae, &(0x7f00000004c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000003c0), 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 12:48:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x8, 0x1, 0x5}, 0x14}}, 0x0) 12:48:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 12:48:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1, 0x2, 0x0) 12:48:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) r3 = getpid() sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="05", 0x9101}], 0x5, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}, 0x0) 12:48:09 executing program 0: r0 = syz_io_uring_setup(0x9c6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6fb5, 0x0, 0x0, 0x0, 0x0) 12:48:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:48:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1, 0x2, 0x0) 12:48:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff", 0x2, 0x1fff}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)={0x0, 0xfb, 0x139, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0x139, 0x0) 12:48:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="d8", 0x1}], 0x1}}], 0x1, 0x24024081) 12:48:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5603, &(0x7f0000002040)) 12:48:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000380)=""/204, 0xcc}], 0x1, 0x2, 0x0) 12:48:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736616e0ca00088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736616e0ca00088020000400000004f80000200040000300000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11000}, {&(0x7f0000010700)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x11800}, {&(0x7f0000010800)="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", 0x120, 0x12000}, {&(0x7f0000010a00)="2e20202020202020202020100061ec70325132510000ec7032510300000000002e2e202020202020202020100061ec70325132510000ec70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200061ec70325132510000ec70325104001a040000", 0x80, 0x52000}, {&(0x7f0000010b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000011000)='syzkallers\x00'/32, 0x20, 0xd2000}, {&(0x7f0000011100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x152000}], 0x0, &(0x7f0000011200)) 12:48:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:48:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff", 0x2, 0x1fff}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)={0x0, 0xfb, 0x139, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0x139, 0x0) 12:48:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0x2, 0x0, 0x80000001}) [ 80.426236][ T6421] loop1: detected capacity change from 0 to 512 [ 80.460171][ T6421] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:48:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x6, 0x0) 12:48:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\xd2\x84{;\x8b\xe51Cp\x97\xc3\xbf\xed\x02\xb7\xf8\xb4\x83i;pW<\x8a\xa7\'\x9b\x92-\xe7\x94\xfb\xdcP?\x1c\xc4\x03\x17\v\xd36\xd7\xd8\xbf\x89\xb9\xcb\x86\xd2\xca\xf2I\x18\x95K\xbf\xb9s\xf9\x92;\x02\xbcIPb5=\x19\xc4\xfa\x11m\x82\xf4\x92\xe3$\x1fe\xa4\x9e\xb7;\xf7B\xad0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) shutdown(r1, 0x0) shutdown(r1, 0x1) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) [ 80.937452][ T6508] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1140: group 0, block bitmap and bg descriptor inconsistent: 32760 vs 48 free clusters 12:48:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') lseek(r0, 0x5, 0x0) 12:48:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/220, 0xdc}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x2) dup3(r4, r3, 0x80000) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 12:48:09 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x40800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 12:48:09 executing program 3: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) 12:48:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x40, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x40}}, 0x0) [ 81.060362][ T6547] loop1: detected capacity change from 0 to 512 [ 81.094481][ T6537] loop5: detected capacity change from 0 to 1020 [ 81.095294][ T6547] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.116830][ T6547] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1140: group 0, block bitmap and bg descriptor inconsistent: 32760 vs 48 free clusters 12:48:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) 12:48:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 12:48:10 executing program 1: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_netdev_private(r0, 0x8931, &(0x7f0000000000)) 12:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000580)=""/107, &(0x7f0000000600)=0x6b) [ 81.254391][ T6537] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:48:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000000000400000000", 0x32) 12:48:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 12:48:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000000000400000000", 0x32) 12:48:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/220, 0xdc}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x2) dup3(r4, r3, 0x80000) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 12:48:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:48:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/32) 12:48:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000000000400000000", 0x32) 12:48:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:10 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x40800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 12:48:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000000000400000000", 0x32) 12:48:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@flushpolicy={0x18, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@proto={0x5, 0x19, 0x2b}]}, 0x18}, 0x8}, 0x0) 12:48:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/220, 0xdc}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x2) dup3(r4, r3, 0x80000) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 12:48:13 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x40800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 12:48:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)=@xfs_parent={0x1c}, &(0x7f0000000280), 0x0) 12:48:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) setpgid(r0, r1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) [ 84.931564][ T25] audit: type=1326 audit(1619959693.713:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 12:48:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) 12:48:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) setpgid(r0, r1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 12:48:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) [ 84.984343][ T25] audit: type=1326 audit(1619959693.713:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4665f9 code=0x7ffc0000 12:48:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) setpgid(r0, r1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 12:48:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 12:48:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) setpgid(r0, r1) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) 12:48:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/220, 0xdc}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x2) dup3(r4, r3, 0x80000) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r5], 0xc63b9e35) 12:48:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) socket(0x10, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) 12:48:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 12:48:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 12:48:14 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = dup(r0) preadv(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x20}) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x40800) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 12:48:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) [ 85.829618][ T6794] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 85.838979][ T6794] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:48:14 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) clone(0x2004100, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r0, 0x8) tkill(r1, 0x40) 12:48:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 12:48:14 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) lseek(r0, 0x0, 0x3) 12:48:14 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt(r0, 0x0, 0xcb, 0x0, 0x0) 12:48:14 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x15da42, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 12:48:14 executing program 5: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0xc4ffffff) [ 86.057332][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 86.057343][ T25] audit: type=1326 audit(1619959694.833:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:48:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 12:48:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) 12:48:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20000000) 12:48:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x4bfc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 12:48:15 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 12:48:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x4bfc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 12:48:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20000000) 12:48:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x400) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) [ 86.747206][ T25] audit: type=1400 audit(1619959695.523:64): avc: denied { setattr } for pid=6867 comm="syz-executor.5" path="/proc/6867/comm" dev="proc" ino=19527 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 12:48:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 12:48:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x4bfc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) [ 86.887131][ T25] audit: type=1326 audit(1619959695.663:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 12:48:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffff8, 0x0, "7b234bc7d62b697cfacbfe32487b42b6c56cde"}) ioctl$TCSETSF(r0, 0x541a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0d8cf8addb8e68e75a91f1851442672c4461f0"}) 12:48:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20000000) 12:48:15 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 12:48:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x4bfc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}, 0x10) 12:48:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010100}}}, 0x80) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 12:48:15 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xfffc}], 0x0, &(0x7f0000010d00)=ANY=[]) 12:48:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000180)='./file0/file1\x00') mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000200)='./file0/file1\x00', 0x0, 0x2000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 12:48:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) ioctl$GIO_UNIMAP(r0, 0x4b34, 0x0) 12:48:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20000000) 12:48:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netlink(r1, &(0x7f0000001180), 0xc) 12:48:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x1, 0x4, 0x0) [ 87.045898][ T6944] loop3: detected capacity change from 0 to 255 12:48:15 executing program 5: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x9c, 0x0, 0x0, 0x0, 0x0) 12:48:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) ioctl$GIO_UNIMAP(r0, 0x4b34, 0x0) 12:48:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netlink(r1, &(0x7f0000001180), 0xc) 12:48:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102400, 0x19000}, {&(0x7f000001a200)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 12:48:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) ioctl$GIO_UNIMAP(r0, 0x4b34, 0x0) 12:48:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netlink(r1, &(0x7f0000001180), 0xc) 12:48:16 executing program 5: r0 = syz_io_uring_setup(0x2fe7, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 12:48:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$netlink(r1, &(0x7f0000001180), 0xc) 12:48:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) ioctl$GIO_UNIMAP(r0, 0x4b34, 0x0) 12:48:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/175, 0xaf) 12:48:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 12:48:16 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000002580)={&(0x7f0000000140)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x20f0}, 0x0) 12:48:16 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020c010a1f03fe050c100800080005000a000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 12:48:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102400, 0x19000}, {&(0x7f000001a200)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 12:48:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000400)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:48:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f00000003c0)="c4c6910199198c3ff795c6dc6faeda078a00ea57ff22ea97be19af3dcba01419cd1486ad59157689c9c6a47312334c2a97ac2b7f0db4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ae500b14910f4a869863009"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 12:48:16 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 12:48:16 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) open(0x0, 0x141042, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@private0, 0x3, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:48:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)=""/147, 0x93}, {&(0x7f0000000180)=""/128, 0x80}, {&(0x7f0000000200)=""/58, 0x3a}], 0x3, 0x0, 0x0) 12:48:16 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 12:48:16 executing program 4: socketpair(0x11, 0xa, 0x0, &(0x7f0000004500)) 12:48:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@allocspi={0x130, 0x16, 0x1, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x70bd29, 0x0, 0xa}, 0x0, 0x7}, [@user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@mcast2, 0x0, 0x2}}, @mark={0xc, 0x15, {0x350759}}]}, 0x130}, 0x1, 0x0, 0x0, 0x4008800}, 0x8000) 12:48:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000400)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:48:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40719}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) close(r2) close(r1) 12:48:16 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000070000", 0x39}], 0x1) 12:48:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102400, 0x19000}, {&(0x7f000001a200)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 12:48:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 12:48:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000400)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:48:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) 12:48:16 executing program 0: unshare(0x20040400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='numa_maps\x00') getpeername$inet6(r0, 0x0, 0x0) 12:48:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000400)={0xa, 0x4e24, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 87.762573][ T7100] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 87.779080][ T7100] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:48:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x29, 0x1, 0x0, 0x0) 12:48:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x5635, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="04000509000000006661740004007740f510c37991fe", 0x16}], 0x8303, &(0x7f0000000080)=ANY=[]) 12:48:16 executing program 3: r0 = io_uring_setup(0x6091, &(0x7f0000005480)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 12:48:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)={0x14, 0x32, 0xcbe61996b62197a3, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 12:48:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40719}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) close(r2) close(r1) [ 87.907821][ T7118] loop0: detected capacity change from 0 to 43 [ 87.941559][ T7128] tc_dump_action: action bad kind [ 87.965901][ T7118] loop0: detected capacity change from 0 to 43 12:48:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f00000013c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580778517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 12:48:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102400, 0x19000}, {&(0x7f000001a200)=""/4096, 0x1000}], 0x3, 0x0, 0x0) 12:48:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x5635, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="04000509000000006661740004007740f510c37991fe", 0x16}], 0x8303, &(0x7f0000000080)=ANY=[]) 12:48:17 executing program 3: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1) semop(r0, &(0x7f0000000140)=[{}, {0x0, 0xa3ef, 0x1800}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 12:48:17 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000070000", 0x39}], 0x1) 12:48:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40719}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) close(r2) close(r1) [ 88.528916][ T7100] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 88.572777][ T7156] loop0: detected capacity change from 0 to 43 12:48:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 12:48:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x5635, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="04000509000000006661740004007740f510c37991fe", 0x16}], 0x8303, &(0x7f0000000080)=ANY=[]) 12:48:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020100ff020000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 88.637836][ T7165] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 88.666685][ T7165] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:48:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') exit_group(0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:48:17 executing program 3: syz_mount_image$msdos(&(0x7f0000001700), &(0x7f0000001740)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001780)={[{@fat=@quiet}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}, 0x22}]}) [ 88.700641][ T7175] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.702564][ T7172] loop0: detected capacity change from 0 to 43 12:48:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/1, 0x1) [ 88.820427][ T7188] FAT-fs (loop3): bogus number of reserved sectors [ 88.827030][ T7188] FAT-fs (loop3): Can't find a valid FAT filesystem [ 88.871359][ T7188] FAT-fs (loop3): bogus number of reserved sectors [ 88.877945][ T7188] FAT-fs (loop3): Can't find a valid FAT filesystem 12:48:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f00000013c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580778517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 12:48:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40719}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000480), 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) close(r2) close(r1) 12:48:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x31, &(0x7f0000000140)="c4c691019919daffffff7fc5d61abc6cd1b3ddac7d0098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 12:48:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x5635, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="04000509000000006661740004007740f510c37991fe", 0x16}], 0x8303, &(0x7f0000000080)=ANY=[]) 12:48:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 12:48:18 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000070000", 0x39}], 0x1) 12:48:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x38b) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r1, 0xa2, 0x0, 0x0, 0x0, 0x0) 12:48:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5427, 0x0) [ 89.536422][ T7220] loop0: detected capacity change from 0 to 43 12:48:18 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000003040)="0243443030310100004c0049004e005500580020002000320020002000200020002000f119fec820004300440052004f004d008240437e2b2443a9200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="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", 0x130, 0xe000}], 0x0, &(0x7f0000002000)={[{@map_acorn}, {@unhide}]}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 12:48:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010000100000000000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\f\x00.'], 0x2c}], 0x1}, 0x0) [ 89.590934][ T7239] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 89.604982][ T7239] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:48:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, 0x0, @in6=@private0}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 89.647978][ T7248] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 89.659216][ T7249] loop3: detected capacity change from 0 to 224 12:48:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000080)) 12:48:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f00000013c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580778517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 12:48:19 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000003040)="0243443030310100004c0049004e005500580020002000320020002000200020002000f119fec820004300440052004f004d008240437e2b2443a9200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="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", 0x130, 0xe000}], 0x0, &(0x7f0000002000)={[{@map_acorn}, {@unhide}]}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 12:48:19 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) rename(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) chdir(0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x10000) 12:48:19 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000080)=""/244, 0xf4) 12:48:19 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2708}, 0x0, 0x80ffff00000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:48:19 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000070000", 0x39}], 0x1) 12:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x51) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/146, 0x92}, {0x0}], 0x4, 0x8, 0x6) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) [ 90.395009][ T7275] loop3: detected capacity change from 0 to 224 [ 90.410160][ T7283] loop0: detected capacity change from 0 to 512 12:48:19 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000003040)="0243443030310100004c0049004e005500580020002000320020002000200020002000f119fec820004300440052004f004d008240437e2b2443a9200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="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", 0x130, 0xe000}], 0x0, &(0x7f0000002000)={[{@map_acorn}, {@unhide}]}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 12:48:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) [ 90.450385][ T7283] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.483686][ T7307] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:48:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) [ 90.533441][ T7309] loop3: detected capacity change from 0 to 224 12:48:19 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000003040)="0243443030310100004c0049004e005500580020002000320020002000200020002000f119fec820004300440052004f004d008240437e2b2443a9200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="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", 0x130, 0xe000}], 0x0, &(0x7f0000002000)={[{@map_acorn}, {@unhide}]}) statx(r0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 12:48:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) [ 90.622830][ T7283] syz-executor.0 (7283) used greatest stack depth: 10328 bytes left [ 90.648561][ T7327] loop3: detected capacity change from 0 to 224 12:48:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f00000013c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "3f5ac29df43e8d7f", "f1520b1b5492c66dea258adfddf281cda740ad5f71139be35580778517d85eb6"}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 12:48:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) rename(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) chdir(0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x10000) 12:48:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) 12:48:20 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xc5d, 0x3) r0 = memfd_create(&(0x7f00000022c0)='{.#\x00', 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)) 12:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x51) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/146, 0x92}, {0x0}], 0x4, 0x8, 0x6) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 12:48:20 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x1ff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r0}) 12:48:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x1) 12:48:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) setresgid(0x0, 0x0, 0x0) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/215, 0xd7}], 0x1) 12:48:20 executing program 1: rmdir(0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000080)=0x247c2a4) [ 91.304887][ T7352] loop0: detected capacity change from 0 to 512 [ 91.335457][ T7352] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 91.382431][ T7375] sg_read: process 250 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 91.396990][ T7371] ================================================================== [ 91.405094][ T7371] BUG: KCSAN: data-race in filemap_read / simple_write_end [ 91.412303][ T7371] [ 91.414621][ T7371] write to 0xffff888106258050 of 8 bytes by task 7356 on cpu 0: [ 91.422251][ T7371] simple_write_end+0x293/0x330 [ 91.427114][ T7371] generic_perform_write+0x23e/0x3a0 12:48:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8b", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) exit_group(0x0) 12:48:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e209ac6f48e918e685250d66a45b1190d051d3ebf21c88d2ccc858cb475bf5139043337bc9d571e8523c8e00a541ebca8677623667945d9abd5593d68656ce2ea140fe079898eb0865cb984333cc3593f152653ec750f829998e7701be3e5256a8bc826bc0a228a300ce0b0818fac094b01c578c1cf2a10cf8dba0610442b4ca9fa500907307aa43829f4f087fe6bb25ac0c84ec0f02b436655a05da3d5f971225aeb399a407e432d2ba1db77e98b9292b6f2ccfb74851ca4fcab2442db66ed90d1d40ecf5af311d6afc9873506172d98b576e1584380da939b9f3d0adcb8a6c2ffc0c98fbeea599cebe1219cd8dd78199c8feb95a79105306fee3b7b79b96d60148b22a429b81a76978469231c21dd888531b8a2bbf7c73b980db14ed3dabe3126379ea08f6a67c63ef40cc23f87b0a5cebe04a22ff1cfa3e26ccd62c045070660ae4542bbe7a2457a588f9e551f9f68b8752b1f1156c70c4ebfea90ffabbcd609562dd14189252894d4c9def5640c5f72f25309eb62c83229e23b503b0e4045209ee3014cff6af9b06e0bf83d902cb7b5162a5b0056415fab75749a1f8fd6caaa4f43a5508f228c85f04057483ee8ad1e4d6eb0257bc83d884b84566dcfb5bc66966a1748f1c83690fad036146fe2b05b66a5661846a3ceeba464fdffe196afd625b9492b6a94d68b00afedf8429e2c8d9af36b440417228becd130a079d7ca91e3955b3f03052febcd075c92ca5df5b18fcddfaea5295158ba75b11a434b27eec7ea8eafe7bb4040828fcb29a30b8fbd705c5157f0ed92655a2426aa712cb131fdbe65bfc551268a6728dc016ae73cbfc1308ea723d83a4997b7479a3e4dc0027f69bab0a0be1a5c24292f4219b8c2f348164f99ceb6f1ad21883e9e479d1093a9aef16009e7ebfb0aed906ff7b7a7bb43045c4726ab3f52edd67064207a41c7958fb3eab0dc9d182fa9b15d78cfecf1fd3cb8b4d329bb74f60c233d6da97375440979d3afabd41d39cc1303761ab781df57394159c056f0970a14626019dc01646dd6e0bd7eccc2db2c6368b23c577824e6aa756fd0ea76e8a384e66a64f917c63433e9873242c36663bbbb320c8dbd5edf0ae15ca802db100fe3c2805a2ec9bf5e27d2bf7cd91be0f07bc848dc009ed01f2e0e8a7a57e07d8d6c83cf650b4f86001a3bb18dd87386f7fd03228bc9411d9265f7c5f6c014c6e2a1966ecbfbc7e2665a46c29970bfb2bbd36977c6d2f1bb2125b177db57270e73fd0a004adff992e9a5ba0195f5e6bae3c8c54eec6ccf974cdee230adc957c86caed577fd17560085c044e96b2598e18c2c8f048832b6f2b4a10ab2bc2b5c03c0a85c1a4fd9421ecf7d42d9fbbd8f3dd5018849cd1c66c84ef4db9be2d5b65989072243bc3b5564e1a339ac5271c4fc9048a48f17cef22bc06d2c221c294236754cf33e7de6a7bbc9363998fc56dab640ebc3cf17824686775aafb1c4ba8d47bdd08a71ef7323277627fba99239fcab472453a530b5956f26776d768d677e80ddf05d5ef7b326571a4b98a2600657906a85ae22fcf3a543f1441f53d318c545b69777daed1dacd678d269fcf5e28d1b22756bf3637c8b95c214ff7014f22a3463d617b49fb599dc49d10c6db81bdab7d99da0158f074f56e44096a793fa4f0be18e39f2001e698dfd0ca43356373180a56e18bdb3bdd9878f2de31d23b5bd4f29276adcc48ab120ac6442c9cc1950853303c114dc4321586e684bf8cba8df177c7348255960c615b9aefec387dde0a4e9f9ffd9eb787e5ac128cae4eca45f9b6cf4681ed0df6382dfaa1e08bf3559ebe7d3c4c22a6ee4e3737e096253704de6d97e596c438cc750ff4a095b86e2f35a5bc047a52870527a61b880bc0083d107bfa9846c81321a02450734eb435043aae346a299b66fd80c0190bb698cd7effb1551ef131c13b9da76dbcb5296977e290072ca8368aa7c8ce0592e11fed0f29dfee5f5c5222d3ce9bc95d47c492fd31ab02c1ef4b43e85b90a575b87c4989967245d6d0621df8e4f711ff2238007814608e4b0c5bb413bfcf2f4d19af36afe13213cdce4b87b9f3fe1d6ef7d8de3677923929f30afb545d3455edc1d21f427c4833e030cf3d6d60afe2969e1edb263c2df42c1359228f812f39cdeac8ddfa64d52bf70fcf14179041b0511350a8486ecc7fbf8f05187d11723ea5cdb341b39199444ee149b6d8db360b6580520e3ae22e761c72688aa551545dae6ec313c3b7d627d0404e07ed5331e9b64d22dc47f614f63389c3a735dda70712951158587b9f6d6851f7f5d2ba2433b28b7c0678d2fe7d8210796629a3134268d900c24de3cf98ae3b9f68cd2f2b3dc03c14afa7b39c1528a267bb89c62612a0b61e3c7b0b10a0d8b16a8db96a005a3fabc8d1c2803ecd38069f9c6227f939173c53b464c37de7fbf9ee26818b3ce5bf1c67d818620888c30406043106254e0460370b718cb4f3b473fe648918ea452cb9439fbac016223549314422cba4b94d0fcdc3dbd44501934c253fcb6f51f98cf34e3be5f4cbb6b7c24bacbc80832fe2235eac8d4af1331d8bd7b03a77e7c66b328f584a16d1c5558ca58bcc6fb1bacae24ae00fa2a95308721864ebf0fc4449e6dca11e025766157ef7c5ed9965be87f51768d60ec56b782087c9ef63d848f7ae9866e706e8dbb98b08e64409f204d9e7c270d4d67ad404565935eb3997b3e811372007f3afd412f0c2a490734aa339803441b023ae346be0b5895bbe16a96164eb1277294f7ada7418680e79830c00c87937c173d55dce79c7db3a1995b5fe3095dba6f4ca9a90328485ef4f80dfd6def966f1f85057e52536d9c2dcdf7285c903344d2c9f76d2ffc7d6c029ce600d98f2dd262d15fcf297573a2929eda3db851035d84c62901def0038ef8a8eaf133c39fe1d28088974f359f5a0ba9de227cb0195241f742b2628873c1d6eddc5884d51d1d4924ab20624ca12ec6c525848e9cd611c3da6c576519497f61b3aba3f02b4c715e32e5e65e4931f563f49c6d1e8ad5fd7927e84fa8d4904eb61a27e06aae04c08704b27bd0341d1b17a1557952bf5fd52f35c97567cd0fe973f874612bb250ae7ee1b80145108b007c25cf0f06c6c8c47c519e1be3f87fb66f2b5393e72bd338e0696b7dcd279eb1222bd35977cdee21acfe1676e37dff17e4d5c0e8f0f02e3cf668d78d63f9b41a51a8d510beb7ea11a9e0d78fa4cd0b09ff8ff8038a4058e4f5ddd68383d8d7130c073fe1bd67ab55d64fa4df39223c9622262f4d03f39750946245e99fc1591b42c604dbb7b04525025b0db9d8af79b0bc608a2526ed67311d903289f148d0044f7b3fa7ecbdd0ca1fab48ffb3768fcee8115af6816ada945614f4a11ab8160074814b7bd7d4e9acbd1a9d610a1815f9fd95f3bfa20852a9ac8c59c00c23d738cc3280db096033a62da45a0b4628f0e416324d049d00bf5a00c5655096ee1ccef9383d12cff5c430d4f44310f0c26f6496d80e4f617d5328b0d30920245f9775f3f4bbce7c6e9944a76d24032d5b8bdf50437872d59fda3c885a3f5bdb77dbb2b15f1441fc63f0ad76f3aa079a8d43bb4efcdc6e1303d3ec4c8c27959bfc63c6eb69260e513c67ca78ed8b7ec40958bfac3dc74c6851e4c3932b2c8c7bb7d6dd307d86125760ad069d3e0b4811e8204e144fc471cb4e2064aa07d95f0c454ca77eb388e7b65a313afa15fe62856fb4d3a1367c18371990329b7e7b71752718216cc24f124785c75e5a7f15d3921d470ea85f727f3f76b6bc2c46b2ed97aa7220a3dcb76f6fbb5b93a1ee3fbc487fe4ae25a98b04b0277d7ccbd8c4bc57e757b6a93cb7dba0741182346c1dcb6ae06d7e82a5db2d3e1b662363b9dba15a22b7d25833462cd9367acc509822b1f5b5ad4d8f1ad5257c812e20495ae9f5384b76a280a5bdcb3234750a7152d0a629ea614fab25c13ff44c126e8e2ef5f017258dc0e11e0ce234dcc7503eeba80a8e1ab2d3f23ffd0d3925754834e36a59a563bb7bea80963f19577290c2aaa210097bcfbab3f0667602859ca46f74cc6e42c60371f6ea5f8229b560c94581977d2d174f4b3776b613270e3e2718d198823a5d83c1dae117397fe36f6682405eb494b2bd3a479b105205dfd55cc0a068b594eb3989d5ad3a292f859bb8173aff8a9c115b2e812e02dd5dd7ed7824d378300519843429645177c280f19c2713d87833e6b63fc8043239457b086796290d378480e0e2ffce21b30127c7243d011be6ba6f1bb5684bf3e9352ce02759aa592ed5cced797f10f5de85b0285cc4a3662f1d282f8dd5cda95acbf28e75d0d7a3669545b95a87e8389034b87de663d23fe5b286892499ef6d6d6087047823470ccd692590a6c7ad0d7a7cd36a1db558e797b430420bbf63f26bdff493fbeb01057d87e52d801ac73262d9f33213971a7c67fc8681526ed3587386fca2ac566c16327a90de3ab55d85084f8fd9b714a34f5d8c931c2ffea22d808a63a70392aeccd96c6a8fedb8cdae67b2b3e6729bcce97a9eb53a4dd9991f05784fea46bff1990ccfe9b8d9e20915b9378e12e88e2336fea0b9ec256ba67c899152b38c1aa2854e9f4c08220217167abe0dd963e7acfc9f55cb8f8941724d6029b7e4f46befeeb3902d90bf9220bb62a590bf82159866a2aeba7b12230a14a505032df3348960bd1774dfd9c98da94acedd75c3e2eda20d4602c43cff631576ac9bdbe1a03e7499076a59e258df1b46a4da54541145f90182167220c09cd28afcabf3b3789f4d1fe32bd2c2b07c2e25a054fe054dbba82e68e934d9a6db0626afeb62c1428c0a948c8a4662707ab58c4f4d4ce097fe77a44c2d63d07ab36abe2ec5d70d9b7ffcf5c0470f07af95e147d8fdf469ad34bed5553b2543dd1e44b0ec4f5756e7673b2c40a1273138391b48bbd8192fc7566ec7231f34ef50981d3dc776b62ab927a5715b237bc70683dffc6c01b935cc785719005c864fbe12691c5993699a044f62918b8e5564367b9c7ce5c56ffb2e6b798bc4eb5c11ed95fe193a9209e4568ec96bbc33efa5767482d726f69f54070d0193a4cdb4a8ddfcc6efc5d7450cecf025278e27e4c40a2016179e74c019e2bb242e082320c12e4bc851728501adff6a74cecd6f90f230b67a583a2407b856dece6b4812b9a8905ad7f9172ecaceddf0223d742243bcc2de6c3bdf2cd2c5938172bd1a16afdf52dde8161454c66f27a3cce0caddd32b7d872de79198e28d668317b1250252cf6ba201c03b6bf8e06bb3b246ba82bb3f0a0f811da41f62ee7063cf38b2c1f3950490aca1455d856f9cdd89e958025aea4cd5a16dcca12dcbcd0984320578527a693403696014054ce39852c384904a3f1d6c791ccf3f060567edca0046c5dc2ffd568114ccd00b2fecc87749747dc53e1b034e35a84c7b98088c8c6925a8585a4bf2fd1429da83baf78c5ba0e0acefb6bff47684fc9f3b2cb9e8907bf31db0253657813fce82692b08d16fb55c98e3b2e1e9ad6de132071745650c22894881b3fd455c805c67173c42b79ce6e027ec833539a4a6d78cf2acbc80fe6940395e431fd85519d6bb0d7204071a7a2874f907be6e248cf068a9d7b520a44ef63dfd94c750112992854b5a2cb4a3fadd", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) [ 91.432405][ T7371] __generic_file_write_iter+0x161/0x300 [ 91.438167][ T7371] generic_file_write_iter+0x75/0x130 [ 91.443635][ T7371] do_iter_readv_writev+0x2cb/0x360 [ 91.448845][ T7371] do_iter_write+0x112/0x4c0 [ 91.453435][ T7371] vfs_iter_write+0x4c/0x70 [ 91.457932][ T7371] iter_file_splice_write+0x40a/0x750 [ 91.463413][ T7371] direct_splice_actor+0x80/0xa0 [ 91.468351][ T7371] splice_direct_to_actor+0x345/0x650 [ 91.473725][ T7371] do_splice_direct+0xf5/0x170 [ 91.482342][ T7371] do_sendfile+0x773/0xda0 [ 91.486768][ T7371] __x64_sys_sendfile64+0xa9/0x130 [ 91.491882][ T7371] do_syscall_64+0x4a/0x90 [ 91.496301][ T7371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 91.502201][ T7371] [ 91.504519][ T7371] read to 0xffff888106258050 of 8 bytes by task 7371 on cpu 1: [ 91.512050][ T7371] filemap_read+0xd68/0x1230 [ 91.516646][ T7371] generic_file_read_iter+0x75/0x2c0 [ 91.521929][ T7371] generic_file_splice_read+0x22a/0x310 [ 91.527495][ T7371] splice_direct_to_actor+0x2aa/0x650 [ 91.532870][ T7371] do_splice_direct+0xf5/0x170 [ 91.537628][ T7371] do_sendfile+0x773/0xda0 [ 91.542040][ T7371] __x64_sys_sendfile64+0xa9/0x130 [ 91.547151][ T7371] do_syscall_64+0x4a/0x90 [ 91.551567][ T7371] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 91.557530][ T7371] [ 91.559849][ T7371] Reported by Kernel Concurrency Sanitizer on: [ 91.565978][ T7371] CPU: 1 PID: 7371 Comm: syz-executor.2 Not tainted 5.12.0-syzkaller #0 12:48:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) rename(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) chdir(0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x10000) [ 91.574279][ T7371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.584516][ T7371] ================================================================== [ 91.643534][ T7398] loop0: detected capacity change from 0 to 512 [ 91.653903][ T7398] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:48:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000400)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) rename(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) chdir(0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x10000) 12:48:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@local, {@in=@dev, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0xc, 0x8, {0xa, 0x8, 0x0, 0x0, 0x2}}]}, 0x134}}, 0x0) 12:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x51) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/146, 0x92}, {0x0}], 0x4, 0x8, 0x6) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 12:48:20 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:48:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 92.155220][ T7415] loop0: detected capacity change from 0 to 512 [ 92.173963][ T7415] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:48:21 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f0000296000/0x3000)=nil, 0x3000, 0xc002, 0x0, 0x0, 0x0) 12:48:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f0000296000/0x3000)=nil, 0x3000, 0xc002, 0x0, 0x0, 0x0) 12:48:23 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x14000200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) 12:48:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x51) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/155, 0x9b}, {&(0x7f0000000480)=""/146, 0x92}, {0x0}], 0x4, 0x8, 0x6) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0xfa7c) 12:48:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e209ac6f48e918e685250d66a45b1190d051d3ebf21c88d2ccc858cb475bf5139043337bc9d571e8523c8e00a541ebca8677623667945d9abd5593d68656ce2ea140fe079898eb0865cb984333cc3593f152653ec750f829998e7701be3e5256a8bc826bc0a228a300ce0b0818fac094b01c578c1cf2a10cf8dba0610442b4ca9fa500907307aa43829f4f087fe6bb25ac0c84ec0f02b436655a05da3d5f971225aeb399a407e432d2ba1db77e98b9292b6f2ccfb74851ca4fcab2442db66ed90d1d40ecf5af311d6afc9873506172d98b576e1584380da939b9f3d0adcb8a6c2ffc0c98fbeea599cebe1219cd8dd78199c8feb95a79105306fee3b7b79b96d60148b22a429b81a76978469231c21dd888531b8a2bbf7c73b980db14ed3dabe3126379ea08f6a67c63ef40cc23f87b0a5cebe04a22ff1cfa3e26ccd62c045070660ae4542bbe7a2457a588f9e551f9f68b8752b1f1156c70c4ebfea90ffabbcd609562dd14189252894d4c9def5640c5f72f25309eb62c83229e23b503b0e4045209ee3014cff6af9b06e0bf83d902cb7b5162a5b0056415fab75749a1f8fd6caaa4f43a5508f228c85f04057483ee8ad1e4d6eb0257bc83d884b84566dcfb5bc66966a1748f1c83690fad036146fe2b05b66a5661846a3ceeba464fdffe196afd625b9492b6a94d68b00afedf8429e2c8d9af36b440417228becd130a079d7ca91e3955b3f03052febcd075c92ca5df5b18fcddfaea5295158ba75b11a434b27eec7ea8eafe7bb4040828fcb29a30b8fbd705c5157f0ed92655a2426aa712cb131fdbe65bfc551268a6728dc016ae73cbfc1308ea723d83a4997b7479a3e4dc0027f69bab0a0be1a5c24292f4219b8c2f348164f99ceb6f1ad21883e9e479d1093a9aef16009e7ebfb0aed906ff7b7a7bb43045c4726ab3f52edd67064207a41c7958fb3eab0dc9d182fa9b15d78cfecf1fd3cb8b4d329bb74f60c233d6da97375440979d3afabd41d39cc1303761ab781df57394159c056f0970a14626019dc01646dd6e0bd7eccc2db2c6368b23c577824e6aa756fd0ea76e8a384e66a64f917c63433e9873242c36663bbbb320c8dbd5edf0ae15ca802db100fe3c2805a2ec9bf5e27d2bf7cd91be0f07bc848dc009ed01f2e0e8a7a57e07d8d6c83cf650b4f86001a3bb18dd87386f7fd03228bc9411d9265f7c5f6c014c6e2a1966ecbfbc7e2665a46c29970bfb2bbd36977c6d2f1bb2125b177db57270e73fd0a004adff992e9a5ba0195f5e6bae3c8c54eec6ccf974cdee230adc957c86caed577fd17560085c044e96b2598e18c2c8f048832b6f2b4a10ab2bc2b5c03c0a85c1a4fd9421ecf7d42d9fbbd8f3dd5018849cd1c66c84ef4db9be2d5b65989072243bc3b5564e1a339ac5271c4fc9048a48f17cef22bc06d2c221c294236754cf33e7de6a7bbc9363998fc56dab640ebc3cf17824686775aafb1c4ba8d47bdd08a71ef7323277627fba99239fcab472453a530b5956f26776d768d677e80ddf05d5ef7b326571a4b98a2600657906a85ae22fcf3a543f1441f53d318c545b69777daed1dacd678d269fcf5e28d1b22756bf3637c8b95c214ff7014f22a3463d617b49fb599dc49d10c6db81bdab7d99da0158f074f56e44096a793fa4f0be18e39f2001e698dfd0ca43356373180a56e18bdb3bdd9878f2de31d23b5bd4f29276adcc48ab120ac6442c9cc1950853303c114dc4321586e684bf8cba8df177c7348255960c615b9aefec387dde0a4e9f9ffd9eb787e5ac128cae4eca45f9b6cf4681ed0df6382dfaa1e08bf3559ebe7d3c4c22a6ee4e3737e096253704de6d97e596c438cc750ff4a095b86e2f35a5bc047a52870527a61b880bc0083d107bfa9846c81321a02450734eb435043aae346a299b66fd80c0190bb698cd7effb1551ef131c13b9da76dbcb5296977e290072ca8368aa7c8ce0592e11fed0f29dfee5f5c5222d3ce9bc95d47c492fd31ab02c1ef4b43e85b90a575b87c4989967245d6d0621df8e4f711ff2238007814608e4b0c5bb413bfcf2f4d19af36afe13213cdce4b87b9f3fe1d6ef7d8de3677923929f30afb545d3455edc1d21f427c4833e030cf3d6d60afe2969e1edb263c2df42c1359228f812f39cdeac8ddfa64d52bf70fcf14179041b0511350a8486ecc7fbf8f05187d11723ea5cdb341b39199444ee149b6d8db360b6580520e3ae22e761c72688aa551545dae6ec313c3b7d627d0404e07ed5331e9b64d22dc47f614f63389c3a735dda70712951158587b9f6d6851f7f5d2ba2433b28b7c0678d2fe7d8210796629a3134268d900c24de3cf98ae3b9f68cd2f2b3dc03c14afa7b39c1528a267bb89c62612a0b61e3c7b0b10a0d8b16a8db96a005a3fabc8d1c2803ecd38069f9c6227f939173c53b464c37de7fbf9ee26818b3ce5bf1c67d818620888c30406043106254e0460370b718cb4f3b473fe648918ea452cb9439fbac016223549314422cba4b94d0fcdc3dbd44501934c253fcb6f51f98cf34e3be5f4cbb6b7c24bacbc80832fe2235eac8d4af1331d8bd7b03a77e7c66b328f584a16d1c5558ca58bcc6fb1bacae24ae00fa2a95308721864ebf0fc4449e6dca11e025766157ef7c5ed9965be87f51768d60ec56b782087c9ef63d848f7ae9866e706e8dbb98b08e64409f204d9e7c270d4d67ad404565935eb3997b3e811372007f3afd412f0c2a490734aa339803441b023ae346be0b5895bbe16a96164eb1277294f7ada7418680e79830c00c87937c173d55dce79c7db3a1995b5fe3095dba6f4ca9a90328485ef4f80dfd6def966f1f85057e52536d9c2dcdf7285c903344d2c9f76d2ffc7d6c029ce600d98f2dd262d15fcf297573a2929eda3db851035d84c62901def0038ef8a8eaf133c39fe1d28088974f359f5a0ba9de227cb0195241f742b2628873c1d6eddc5884d51d1d4924ab20624ca12ec6c525848e9cd611c3da6c576519497f61b3aba3f02b4c715e32e5e65e4931f563f49c6d1e8ad5fd7927e84fa8d4904eb61a27e06aae04c08704b27bd0341d1b17a1557952bf5fd52f35c97567cd0fe973f874612bb250ae7ee1b80145108b007c25cf0f06c6c8c47c519e1be3f87fb66f2b5393e72bd338e0696b7dcd279eb1222bd35977cdee21acfe1676e37dff17e4d5c0e8f0f02e3cf668d78d63f9b41a51a8d510beb7ea11a9e0d78fa4cd0b09ff8ff8038a4058e4f5ddd68383d8d7130c073fe1bd67ab55d64fa4df39223c9622262f4d03f39750946245e99fc1591b42c604dbb7b04525025b0db9d8af79b0bc608a2526ed67311d903289f148d0044f7b3fa7ecbdd0ca1fab48ffb3768fcee8115af6816ada945614f4a11ab8160074814b7bd7d4e9acbd1a9d610a1815f9fd95f3bfa20852a9ac8c59c00c23d738cc3280db096033a62da45a0b4628f0e416324d049d00bf5a00c5655096ee1ccef9383d12cff5c430d4f44310f0c26f6496d80e4f617d5328b0d30920245f9775f3f4bbce7c6e9944a76d24032d5b8bdf50437872d59fda3c885a3f5bdb77dbb2b15f1441fc63f0ad76f3aa079a8d43bb4efcdc6e1303d3ec4c8c27959bfc63c6eb69260e513c67ca78ed8b7ec40958bfac3dc74c6851e4c3932b2c8c7bb7d6dd307d86125760ad069d3e0b4811e8204e144fc471cb4e2064aa07d95f0c454ca77eb388e7b65a313afa15fe62856fb4d3a1367c18371990329b7e7b71752718216cc24f124785c75e5a7f15d3921d470ea85f727f3f76b6bc2c46b2ed97aa7220a3dcb76f6fbb5b93a1ee3fbc487fe4ae25a98b04b0277d7ccbd8c4bc57e757b6a93cb7dba0741182346c1dcb6ae06d7e82a5db2d3e1b662363b9dba15a22b7d25833462cd9367acc509822b1f5b5ad4d8f1ad5257c812e20495ae9f5384b76a280a5bdcb3234750a7152d0a629ea614fab25c13ff44c126e8e2ef5f017258dc0e11e0ce234dcc7503eeba80a8e1ab2d3f23ffd0d3925754834e36a59a563bb7bea80963f19577290c2aaa210097bcfbab3f0667602859ca46f74cc6e42c60371f6ea5f8229b560c94581977d2d174f4b3776b613270e3e2718d198823a5d83c1dae117397fe36f6682405eb494b2bd3a479b105205dfd55cc0a068b594eb3989d5ad3a292f859bb8173aff8a9c115b2e812e02dd5dd7ed7824d378300519843429645177c280f19c2713d87833e6b63fc8043239457b086796290d378480e0e2ffce21b30127c7243d011be6ba6f1bb5684bf3e9352ce02759aa592ed5cced797f10f5de85b0285cc4a3662f1d282f8dd5cda95acbf28e75d0d7a3669545b95a87e8389034b87de663d23fe5b286892499ef6d6d6087047823470ccd692590a6c7ad0d7a7cd36a1db558e797b430420bbf63f26bdff493fbeb01057d87e52d801ac73262d9f33213971a7c67fc8681526ed3587386fca2ac566c16327a90de3ab55d85084f8fd9b714a34f5d8c931c2ffea22d808a63a70392aeccd96c6a8fedb8cdae67b2b3e6729bcce97a9eb53a4dd9991f05784fea46bff1990ccfe9b8d9e20915b9378e12e88e2336fea0b9ec256ba67c899152b38c1aa2854e9f4c08220217167abe0dd963e7acfc9f55cb8f8941724d6029b7e4f46befeeb3902d90bf9220bb62a590bf82159866a2aeba7b12230a14a505032df3348960bd1774dfd9c98da94acedd75c3e2eda20d4602c43cff631576ac9bdbe1a03e7499076a59e258df1b46a4da54541145f90182167220c09cd28afcabf3b3789f4d1fe32bd2c2b07c2e25a054fe054dbba82e68e934d9a6db0626afeb62c1428c0a948c8a4662707ab58c4f4d4ce097fe77a44c2d63d07ab36abe2ec5d70d9b7ffcf5c0470f07af95e147d8fdf469ad34bed5553b2543dd1e44b0ec4f5756e7673b2c40a1273138391b48bbd8192fc7566ec7231f34ef50981d3dc776b62ab927a5715b237bc70683dffc6c01b935cc785719005c864fbe12691c5993699a044f62918b8e5564367b9c7ce5c56ffb2e6b798bc4eb5c11ed95fe193a9209e4568ec96bbc33efa5767482d726f69f54070d0193a4cdb4a8ddfcc6efc5d7450cecf025278e27e4c40a2016179e74c019e2bb242e082320c12e4bc851728501adff6a74cecd6f90f230b67a583a2407b856dece6b4812b9a8905ad7f9172ecaceddf0223d742243bcc2de6c3bdf2cd2c5938172bd1a16afdf52dde8161454c66f27a3cce0caddd32b7d872de79198e28d668317b1250252cf6ba201c03b6bf8e06bb3b246ba82bb3f0a0f811da41f62ee7063cf38b2c1f3950490aca1455d856f9cdd89e958025aea4cd5a16dcca12dcbcd0984320578527a693403696014054ce39852c384904a3f1d6c791ccf3f060567edca0046c5dc2ffd568114ccd00b2fecc87749747dc53e1b034e35a84c7b98088c8c6925a8585a4bf2fd1429da83baf78c5ba0e0acefb6bff47684fc9f3b2cb9e8907bf31db0253657813fce82692b08d16fb55c98e3b2e1e9ad6de132071745650c22894881b3fd455c805c67173c42b79ce6e027ec833539a4a6d78cf2acbc80fe6940395e431fd85519d6bb0d7204071a7a2874f907be6e248cf068a9d7b520a44ef63dfd94c750112992854b5a2cb4a3fadd", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e209ac6f48e918e685250d66a45b1190d051d3ebf21c88d2ccc858cb475bf5139043337bc9d571e8523c8e00a541ebca8677623667945d9abd5593d68656ce2ea140fe079898eb0865cb984333cc3593f152653ec750f829998e7701be3e5256a8bc826bc0a228a300ce0b0818fac094b01c578c1cf2a10cf8dba0610442b4ca9fa500907307aa43829f4f087fe6bb25ac0c84ec0f02b436655a05da3d5f971225aeb399a407e432d2ba1db77e98b9292b6f2ccfb74851ca4fcab2442db66ed90d1d40ecf5af311d6afc9873506172d98b576e1584380da939b9f3d0adcb8a6c2ffc0c98fbeea599cebe1219cd8dd78199c8feb95a79105306fee3b7b79b96d60148b22a429b81a76978469231c21dd888531b8a2bbf7c73b980db14ed3dabe3126379ea08f6a67c63ef40cc23f87b0a5cebe04a22ff1cfa3e26ccd62c045070660ae4542bbe7a2457a588f9e551f9f68b8752b1f1156c70c4ebfea90ffabbcd609562dd14189252894d4c9def5640c5f72f25309eb62c83229e23b503b0e4045209ee3014cff6af9b06e0bf83d902cb7b5162a5b0056415fab75749a1f8fd6caaa4f43a5508f228c85f04057483ee8ad1e4d6eb0257bc83d884b84566dcfb5bc66966a1748f1c83690fad036146fe2b05b66a5661846a3ceeba464fdffe196afd625b9492b6a94d68b00afedf8429e2c8d9af36b440417228becd130a079d7ca91e3955b3f03052febcd075c92ca5df5b18fcddfaea5295158ba75b11a434b27eec7ea8eafe7bb4040828fcb29a30b8fbd705c5157f0ed92655a2426aa712cb131fdbe65bfc551268a6728dc016ae73cbfc1308ea723d83a4997b7479a3e4dc0027f69bab0a0be1a5c24292f4219b8c2f348164f99ceb6f1ad21883e9e479d1093a9aef16009e7ebfb0aed906ff7b7a7bb43045c4726ab3f52edd67064207a41c7958fb3eab0dc9d182fa9b15d78cfecf1fd3cb8b4d329bb74f60c233d6da97375440979d3afabd41d39cc1303761ab781df57394159c056f0970a14626019dc01646dd6e0bd7eccc2db2c6368b23c577824e6aa756fd0ea76e8a384e66a64f917c63433e9873242c36663bbbb320c8dbd5edf0ae15ca802db100fe3c2805a2ec9bf5e27d2bf7cd91be0f07bc848dc009ed01f2e0e8a7a57e07d8d6c83cf650b4f86001a3bb18dd87386f7fd03228bc9411d9265f7c5f6c014c6e2a1966ecbfbc7e2665a46c29970bfb2bbd36977c6d2f1bb2125b177db57270e73fd0a004adff992e9a5ba0195f5e6bae3c8c54eec6ccf974cdee230adc957c86caed577fd17560085c044e96b2598e18c2c8f048832b6f2b4a10ab2bc2b5c03c0a85c1a4fd9421ecf7d42d9fbbd8f3dd5018849cd1c66c84ef4db9be2d5b65989072243bc3b5564e1a339ac5271c4fc9048a48f17cef22bc06d2c221c294236754cf33e7de6a7bbc9363998fc56dab640ebc3cf17824686775aafb1c4ba8d47bdd08a71ef7323277627fba99239fcab472453a530b5956f26776d768d677e80ddf05d5ef7b326571a4b98a2600657906a85ae22fcf3a543f1441f53d318c545b69777daed1dacd678d269fcf5e28d1b22756bf3637c8b95c214ff7014f22a3463d617b49fb599dc49d10c6db81bdab7d99da0158f074f56e44096a793fa4f0be18e39f2001e698dfd0ca43356373180a56e18bdb3bdd9878f2de31d23b5bd4f29276adcc48ab120ac6442c9cc1950853303c114dc4321586e684bf8cba8df177c7348255960c615b9aefec387dde0a4e9f9ffd9eb787e5ac128cae4eca45f9b6cf4681ed0df6382dfaa1e08bf3559ebe7d3c4c22a6ee4e3737e096253704de6d97e596c438cc750ff4a095b86e2f35a5bc047a52870527a61b880bc0083d107bfa9846c81321a02450734eb435043aae346a299b66fd80c0190bb698cd7effb1551ef131c13b9da76dbcb5296977e290072ca8368aa7c8ce0592e11fed0f29dfee5f5c5222d3ce9bc95d47c492fd31ab02c1ef4b43e85b90a575b87c4989967245d6d0621df8e4f711ff2238007814608e4b0c5bb413bfcf2f4d19af36afe13213cdce4b87b9f3fe1d6ef7d8de3677923929f30afb545d3455edc1d21f427c4833e030cf3d6d60afe2969e1edb263c2df42c1359228f812f39cdeac8ddfa64d52bf70fcf14179041b0511350a8486ecc7fbf8f05187d11723ea5cdb341b39199444ee149b6d8db360b6580520e3ae22e761c72688aa551545dae6ec313c3b7d627d0404e07ed5331e9b64d22dc47f614f63389c3a735dda70712951158587b9f6d6851f7f5d2ba2433b28b7c0678d2fe7d8210796629a3134268d900c24de3cf98ae3b9f68cd2f2b3dc03c14afa7b39c1528a267bb89c62612a0b61e3c7b0b10a0d8b16a8db96a005a3fabc8d1c2803ecd38069f9c6227f939173c53b464c37de7fbf9ee26818b3ce5bf1c67d818620888c30406043106254e0460370b718cb4f3b473fe648918ea452cb9439fbac016223549314422cba4b94d0fcdc3dbd44501934c253fcb6f51f98cf34e3be5f4cbb6b7c24bacbc80832fe2235eac8d4af1331d8bd7b03a77e7c66b328f584a16d1c5558ca58bcc6fb1bacae24ae00fa2a95308721864ebf0fc4449e6dca11e025766157ef7c5ed9965be87f51768d60ec56b782087c9ef63d848f7ae9866e706e8dbb98b08e64409f204d9e7c270d4d67ad404565935eb3997b3e811372007f3afd412f0c2a490734aa339803441b023ae346be0b5895bbe16a96164eb1277294f7ada7418680e79830c00c87937c173d55dce79c7db3a1995b5fe3095dba6f4ca9a90328485ef4f80dfd6def966f1f85057e52536d9c2dcdf7285c903344d2c9f76d2ffc7d6c029ce600d98f2dd262d15fcf297573a2929eda3db851035d84c62901def0038ef8a8eaf133c39fe1d28088974f359f5a0ba9de227cb0195241f742b2628873c1d6eddc5884d51d1d4924ab20624ca12ec6c525848e9cd611c3da6c576519497f61b3aba3f02b4c715e32e5e65e4931f563f49c6d1e8ad5fd7927e84fa8d4904eb61a27e06aae04c08704b27bd0341d1b17a1557952bf5fd52f35c97567cd0fe973f874612bb250ae7ee1b80145108b007c25cf0f06c6c8c47c519e1be3f87fb66f2b5393e72bd338e0696b7dcd279eb1222bd35977cdee21acfe1676e37dff17e4d5c0e8f0f02e3cf668d78d63f9b41a51a8d510beb7ea11a9e0d78fa4cd0b09ff8ff8038a4058e4f5ddd68383d8d7130c073fe1bd67ab55d64fa4df39223c9622262f4d03f39750946245e99fc1591b42c604dbb7b04525025b0db9d8af79b0bc608a2526ed67311d903289f148d0044f7b3fa7ecbdd0ca1fab48ffb3768fcee8115af6816ada945614f4a11ab8160074814b7bd7d4e9acbd1a9d610a1815f9fd95f3bfa20852a9ac8c59c00c23d738cc3280db096033a62da45a0b4628f0e416324d049d00bf5a00c5655096ee1ccef9383d12cff5c430d4f44310f0c26f6496d80e4f617d5328b0d30920245f9775f3f4bbce7c6e9944a76d24032d5b8bdf50437872d59fda3c885a3f5bdb77dbb2b15f1441fc63f0ad76f3aa079a8d43bb4efcdc6e1303d3ec4c8c27959bfc63c6eb69260e513c67ca78ed8b7ec40958bfac3dc74c6851e4c3932b2c8c7bb7d6dd307d86125760ad069d3e0b4811e8204e144fc471cb4e2064aa07d95f0c454ca77eb388e7b65a313afa15fe62856fb4d3a1367c18371990329b7e7b71752718216cc24f124785c75e5a7f15d3921d470ea85f727f3f76b6bc2c46b2ed97aa7220a3dcb76f6fbb5b93a1ee3fbc487fe4ae25a98b04b0277d7ccbd8c4bc57e757b6a93cb7dba0741182346c1dcb6ae06d7e82a5db2d3e1b662363b9dba15a22b7d25833462cd9367acc509822b1f5b5ad4d8f1ad5257c812e20495ae9f5384b76a280a5bdcb3234750a7152d0a629ea614fab25c13ff44c126e8e2ef5f017258dc0e11e0ce234dcc7503eeba80a8e1ab2d3f23ffd0d3925754834e36a59a563bb7bea80963f19577290c2aaa210097bcfbab3f0667602859ca46f74cc6e42c60371f6ea5f8229b560c94581977d2d174f4b3776b613270e3e2718d198823a5d83c1dae117397fe36f6682405eb494b2bd3a479b105205dfd55cc0a068b594eb3989d5ad3a292f859bb8173aff8a9c115b2e812e02dd5dd7ed7824d378300519843429645177c280f19c2713d87833e6b63fc8043239457b086796290d378480e0e2ffce21b30127c7243d011be6ba6f1bb5684bf3e9352ce02759aa592ed5cced797f10f5de85b0285cc4a3662f1d282f8dd5cda95acbf28e75d0d7a3669545b95a87e8389034b87de663d23fe5b286892499ef6d6d6087047823470ccd692590a6c7ad0d7a7cd36a1db558e797b430420bbf63f26bdff493fbeb01057d87e52d801ac73262d9f33213971a7c67fc8681526ed3587386fca2ac566c16327a90de3ab55d85084f8fd9b714a34f5d8c931c2ffea22d808a63a70392aeccd96c6a8fedb8cdae67b2b3e6729bcce97a9eb53a4dd9991f05784fea46bff1990ccfe9b8d9e20915b9378e12e88e2336fea0b9ec256ba67c899152b38c1aa2854e9f4c08220217167abe0dd963e7acfc9f55cb8f8941724d6029b7e4f46befeeb3902d90bf9220bb62a590bf82159866a2aeba7b12230a14a505032df3348960bd1774dfd9c98da94acedd75c3e2eda20d4602c43cff631576ac9bdbe1a03e7499076a59e258df1b46a4da54541145f90182167220c09cd28afcabf3b3789f4d1fe32bd2c2b07c2e25a054fe054dbba82e68e934d9a6db0626afeb62c1428c0a948c8a4662707ab58c4f4d4ce097fe77a44c2d63d07ab36abe2ec5d70d9b7ffcf5c0470f07af95e147d8fdf469ad34bed5553b2543dd1e44b0ec4f5756e7673b2c40a1273138391b48bbd8192fc7566ec7231f34ef50981d3dc776b62ab927a5715b237bc70683dffc6c01b935cc785719005c864fbe12691c5993699a044f62918b8e5564367b9c7ce5c56ffb2e6b798bc4eb5c11ed95fe193a9209e4568ec96bbc33efa5767482d726f69f54070d0193a4cdb4a8ddfcc6efc5d7450cecf025278e27e4c40a2016179e74c019e2bb242e082320c12e4bc851728501adff6a74cecd6f90f230b67a583a2407b856dece6b4812b9a8905ad7f9172ecaceddf0223d742243bcc2de6c3bdf2cd2c5938172bd1a16afdf52dde8161454c66f27a3cce0caddd32b7d872de79198e28d668317b1250252cf6ba201c03b6bf8e06bb3b246ba82bb3f0a0f811da41f62ee7063cf38b2c1f3950490aca1455d856f9cdd89e958025aea4cd5a16dcca12dcbcd0984320578527a693403696014054ce39852c384904a3f1d6c791ccf3f060567edca0046c5dc2ffd568114ccd00b2fecc87749747dc53e1b034e35a84c7b98088c8c6925a8585a4bf2fd1429da83baf78c5ba0e0acefb6bff47684fc9f3b2cb9e8907bf31db0253657813fce82692b08d16fb55c98e3b2e1e9ad6de132071745650c22894881b3fd455c805c67173c42b79ce6e027ec833539a4a6d78cf2acbc80fe6940395e431fd85519d6bb0d7204071a7a2874f907be6e248cf068a9d7b520a44ef63dfd94c750112992854b5a2cb4a3fadd", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f0000296000/0x3000)=nil, 0x3000, 0xc002, 0x0, 0x0, 0x0) 12:48:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f0000296000/0x3000)=nil, 0x3000, 0xc002, 0x0, 0x0, 0x0) 12:48:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d322db", 0x77}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:48:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 12:48:23 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa9a02b3c60306f5dd", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:48:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e209ac6f48e918e685250d66a45b1190d051d3ebf21c88d2ccc858cb475bf5139043337bc9d571e8523c8e00a541ebca8677623667945d9abd5593d68656ce2ea140fe079898eb0865cb984333cc3593f152653ec750f829998e7701be3e5256a8bc826bc0a228a300ce0b0818fac094b01c578c1cf2a10cf8dba0610442b4ca9fa500907307aa43829f4f087fe6bb25ac0c84ec0f02b436655a05da3d5f971225aeb399a407e432d2ba1db77e98b9292b6f2ccfb74851ca4fcab2442db66ed90d1d40ecf5af311d6afc9873506172d98b576e1584380da939b9f3d0adcb8a6c2ffc0c98fbeea599cebe1219cd8dd78199c8feb95a79105306fee3b7b79b96d60148b22a429b81a76978469231c21dd888531b8a2bbf7c73b980db14ed3dabe3126379ea08f6a67c63ef40cc23f87b0a5cebe04a22ff1cfa3e26ccd62c045070660ae4542bbe7a2457a588f9e551f9f68b8752b1f1156c70c4ebfea90ffabbcd609562dd14189252894d4c9def5640c5f72f25309eb62c83229e23b503b0e4045209ee3014cff6af9b06e0bf83d902cb7b5162a5b0056415fab75749a1f8fd6caaa4f43a5508f228c85f04057483ee8ad1e4d6eb0257bc83d884b84566dcfb5bc66966a1748f1c83690fad036146fe2b05b66a5661846a3ceeba464fdffe196afd625b9492b6a94d68b00afedf8429e2c8d9af36b440417228becd130a079d7ca91e3955b3f03052febcd075c92ca5df5b18fcddfaea5295158ba75b11a434b27eec7ea8eafe7bb4040828fcb29a30b8fbd705c5157f0ed92655a2426aa712cb131fdbe65bfc551268a6728dc016ae73cbfc1308ea723d83a4997b7479a3e4dc0027f69bab0a0be1a5c24292f4219b8c2f348164f99ceb6f1ad21883e9e479d1093a9aef16009e7ebfb0aed906ff7b7a7bb43045c4726ab3f52edd67064207a41c7958fb3eab0dc9d182fa9b15d78cfecf1fd3cb8b4d329bb74f60c233d6da97375440979d3afabd41d39cc1303761ab781df57394159c056f0970a14626019dc01646dd6e0bd7eccc2db2c6368b23c577824e6aa756fd0ea76e8a384e66a64f917c63433e9873242c36663bbbb320c8dbd5edf0ae15ca802db100fe3c2805a2ec9bf5e27d2bf7cd91be0f07bc848dc009ed01f2e0e8a7a57e07d8d6c83cf650b4f86001a3bb18dd87386f7fd03228bc9411d9265f7c5f6c014c6e2a1966ecbfbc7e2665a46c29970bfb2bbd36977c6d2f1bb2125b177db57270e73fd0a004adff992e9a5ba0195f5e6bae3c8c54eec6ccf974cdee230adc957c86caed577fd17560085c044e96b2598e18c2c8f048832b6f2b4a10ab2bc2b5c03c0a85c1a4fd9421ecf7d42d9fbbd8f3dd5018849cd1c66c84ef4db9be2d5b65989072243bc3b5564e1a339ac5271c4fc9048a48f17cef22bc06d2c221c294236754cf33e7de6a7bbc9363998fc56dab640ebc3cf17824686775aafb1c4ba8d47bdd08a71ef7323277627fba99239fcab472453a530b5956f26776d768d677e80ddf05d5ef7b326571a4b98a2600657906a85ae22fcf3a543f1441f53d318c545b69777daed1dacd678d269fcf5e28d1b22756bf3637c8b95c214ff7014f22a3463d617b49fb599dc49d10c6db81bdab7d99da0158f074f56e44096a793fa4f0be18e39f2001e698dfd0ca43356373180a56e18bdb3bdd9878f2de31d23b5bd4f29276adcc48ab120ac6442c9cc1950853303c114dc4321586e684bf8cba8df177c7348255960c615b9aefec387dde0a4e9f9ffd9eb787e5ac128cae4eca45f9b6cf4681ed0df6382dfaa1e08bf3559ebe7d3c4c22a6ee4e3737e096253704de6d97e596c438cc750ff4a095b86e2f35a5bc047a52870527a61b880bc0083d107bfa9846c81321a02450734eb435043aae346a299b66fd80c0190bb698cd7effb1551ef131c13b9da76dbcb5296977e290072ca8368aa7c8ce0592e11fed0f29dfee5f5c5222d3ce9bc95d47c492fd31ab02c1ef4b43e85b90a575b87c4989967245d6d0621df8e4f711ff2238007814608e4b0c5bb413bfcf2f4d19af36afe13213cdce4b87b9f3fe1d6ef7d8de3677923929f30afb545d3455edc1d21f427c4833e030cf3d6d60afe2969e1edb263c2df42c1359228f812f39cdeac8ddfa64d52bf70fcf14179041b0511350a8486ecc7fbf8f05187d11723ea5cdb341b39199444ee149b6d8db360b6580520e3ae22e761c72688aa551545dae6ec313c3b7d627d0404e07ed5331e9b64d22dc47f614f63389c3a735dda70712951158587b9f6d6851f7f5d2ba2433b28b7c0678d2fe7d8210796629a3134268d900c24de3cf98ae3b9f68cd2f2b3dc03c14afa7b39c1528a267bb89c62612a0b61e3c7b0b10a0d8b16a8db96a005a3fabc8d1c2803ecd38069f9c6227f939173c53b464c37de7fbf9ee26818b3ce5bf1c67d818620888c30406043106254e0460370b718cb4f3b473fe648918ea452cb9439fbac016223549314422cba4b94d0fcdc3dbd44501934c253fcb6f51f98cf34e3be5f4cbb6b7c24bacbc80832fe2235eac8d4af1331d8bd7b03a77e7c66b328f584a16d1c5558ca58bcc6fb1bacae24ae00fa2a95308721864ebf0fc4449e6dca11e025766157ef7c5ed9965be87f51768d60ec56b782087c9ef63d848f7ae9866e706e8dbb98b08e64409f204d9e7c270d4d67ad404565935eb3997b3e811372007f3afd412f0c2a490734aa339803441b023ae346be0b5895bbe16a96164eb1277294f7ada7418680e79830c00c87937c173d55dce79c7db3a1995b5fe3095dba6f4ca9a90328485ef4f80dfd6def966f1f85057e52536d9c2dcdf7285c903344d2c9f76d2ffc7d6c029ce600d98f2dd262d15fcf297573a2929eda3db851035d84c62901def0038ef8a8eaf133c39fe1d28088974f359f5a0ba9de227cb0195241f742b2628873c1d6eddc5884d51d1d4924ab20624ca12ec6c525848e9cd611c3da6c576519497f61b3aba3f02b4c715e32e5e65e4931f563f49c6d1e8ad5fd7927e84fa8d4904eb61a27e06aae04c08704b27bd0341d1b17a1557952bf5fd52f35c97567cd0fe973f874612bb250ae7ee1b80145108b007c25cf0f06c6c8c47c519e1be3f87fb66f2b5393e72bd338e0696b7dcd279eb1222bd35977cdee21acfe1676e37dff17e4d5c0e8f0f02e3cf668d78d63f9b41a51a8d510beb7ea11a9e0d78fa4cd0b09ff8ff8038a4058e4f5ddd68383d8d7130c073fe1bd67ab55d64fa4df39223c9622262f4d03f39750946245e99fc1591b42c604dbb7b04525025b0db9d8af79b0bc608a2526ed67311d903289f148d0044f7b3fa7ecbdd0ca1fab48ffb3768fcee8115af6816ada945614f4a11ab8160074814b7bd7d4e9acbd1a9d610a1815f9fd95f3bfa20852a9ac8c59c00c23d738cc3280db096033a62da45a0b4628f0e416324d049d00bf5a00c5655096ee1ccef9383d12cff5c430d4f44310f0c26f6496d80e4f617d5328b0d30920245f9775f3f4bbce7c6e9944a76d24032d5b8bdf50437872d59fda3c885a3f5bdb77dbb2b15f1441fc63f0ad76f3aa079a8d43bb4efcdc6e1303d3ec4c8c27959bfc63c6eb69260e513c67ca78ed8b7ec40958bfac3dc74c6851e4c3932b2c8c7bb7d6dd307d86125760ad069d3e0b4811e8204e144fc471cb4e2064aa07d95f0c454ca77eb388e7b65a313afa15fe62856fb4d3a1367c18371990329b7e7b71752718216cc24f124785c75e5a7f15d3921d470ea85f727f3f76b6bc2c46b2ed97aa7220a3dcb76f6fbb5b93a1ee3fbc487fe4ae25a98b04b0277d7ccbd8c4bc57e757b6a93cb7dba0741182346c1dcb6ae06d7e82a5db2d3e1b662363b9dba15a22b7d25833462cd9367acc509822b1f5b5ad4d8f1ad5257c812e20495ae9f5384b76a280a5bdcb3234750a7152d0a629ea614fab25c13ff44c126e8e2ef5f017258dc0e11e0ce234dcc7503eeba80a8e1ab2d3f23ffd0d3925754834e36a59a563bb7bea80963f19577290c2aaa210097bcfbab3f0667602859ca46f74cc6e42c60371f6ea5f8229b560c94581977d2d174f4b3776b613270e3e2718d198823a5d83c1dae117397fe36f6682405eb494b2bd3a479b105205dfd55cc0a068b594eb3989d5ad3a292f859bb8173aff8a9c115b2e812e02dd5dd7ed7824d378300519843429645177c280f19c2713d87833e6b63fc8043239457b086796290d378480e0e2ffce21b30127c7243d011be6ba6f1bb5684bf3e9352ce02759aa592ed5cced797f10f5de85b0285cc4a3662f1d282f8dd5cda95acbf28e75d0d7a3669545b95a87e8389034b87de663d23fe5b286892499ef6d6d6087047823470ccd692590a6c7ad0d7a7cd36a1db558e797b430420bbf63f26bdff493fbeb01057d87e52d801ac73262d9f33213971a7c67fc8681526ed3587386fca2ac566c16327a90de3ab55d85084f8fd9b714a34f5d8c931c2ffea22d808a63a70392aeccd96c6a8fedb8cdae67b2b3e6729bcce97a9eb53a4dd9991f05784fea46bff1990ccfe9b8d9e20915b9378e12e88e2336fea0b9ec256ba67c899152b38c1aa2854e9f4c08220217167abe0dd963e7acfc9f55cb8f8941724d6029b7e4f46befeeb3902d90bf9220bb62a590bf82159866a2aeba7b12230a14a505032df3348960bd1774dfd9c98da94acedd75c3e2eda20d4602c43cff631576ac9bdbe1a03e7499076a59e258df1b46a4da54541145f90182167220c09cd28afcabf3b3789f4d1fe32bd2c2b07c2e25a054fe054dbba82e68e934d9a6db0626afeb62c1428c0a948c8a4662707ab58c4f4d4ce097fe77a44c2d63d07ab36abe2ec5d70d9b7ffcf5c0470f07af95e147d8fdf469ad34bed5553b2543dd1e44b0ec4f5756e7673b2c40a1273138391b48bbd8192fc7566ec7231f34ef50981d3dc776b62ab927a5715b237bc70683dffc6c01b935cc785719005c864fbe12691c5993699a044f62918b8e5564367b9c7ce5c56ffb2e6b798bc4eb5c11ed95fe193a9209e4568ec96bbc33efa5767482d726f69f54070d0193a4cdb4a8ddfcc6efc5d7450cecf025278e27e4c40a2016179e74c019e2bb242e082320c12e4bc851728501adff6a74cecd6f90f230b67a583a2407b856dece6b4812b9a8905ad7f9172ecaceddf0223d742243bcc2de6c3bdf2cd2c5938172bd1a16afdf52dde8161454c66f27a3cce0caddd32b7d872de79198e28d668317b1250252cf6ba201c03b6bf8e06bb3b246ba82bb3f0a0f811da41f62ee7063cf38b2c1f3950490aca1455d856f9cdd89e958025aea4cd5a16dcca12dcbcd0984320578527a693403696014054ce39852c384904a3f1d6c791ccf3f060567edca0046c5dc2ffd568114ccd00b2fecc87749747dc53e1b034e35a84c7b98088c8c6925a8585a4bf2fd1429da83baf78c5ba0e0acefb6bff47684fc9f3b2cb9e8907bf31db0253657813fce82692b08d16fb55c98e3b2e1e9ad6de132071745650c22894881b3fd455c805c67173c42b79ce6e027ec833539a4a6d78cf2acbc80fe6940395e431fd85519d6bb0d7204071a7a2874f907be6e248cf068a9d7b520a44ef63dfd94c750112992854b5a2cb4a3fadd", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$binfmt_elf64(r0, 0x0, 0xffffffe8) 12:48:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000017c0)='\b', 0x1, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x0) 12:48:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e209ac6f48e918e685250d66a45b1190d051d3ebf21c88d2ccc858cb475bf5139043337bc9d571e8523c8e00a541ebca8677623667945d9abd5593d68656ce2ea140fe079898eb0865cb984333cc3593f152653ec750f829998e7701be3e5256a8bc826bc0a228a300ce0b0818fac094b01c578c1cf2a10cf8dba0610442b4ca9fa500907307aa43829f4f087fe6bb25ac0c84ec0f02b436655a05da3d5f971225aeb399a407e432d2ba1db77e98b9292b6f2ccfb74851ca4fcab2442db66ed90d1d40ecf5af311d6afc9873506172d98b576e1584380da939b9f3d0adcb8a6c2ffc0c98fbeea599cebe1219cd8dd78199c8feb95a79105306fee3b7b79b96d60148b22a429b81a76978469231c21dd888531b8a2bbf7c73b980db14ed3dabe3126379ea08f6a67c63ef40cc23f87b0a5cebe04a22ff1cfa3e26ccd62c045070660ae4542bbe7a2457a588f9e551f9f68b8752b1f1156c70c4ebfea90ffabbcd609562dd14189252894d4c9def5640c5f72f25309eb62c83229e23b503b0e4045209ee3014cff6af9b06e0bf83d902cb7b5162a5b0056415fab75749a1f8fd6caaa4f43a5508f228c85f04057483ee8ad1e4d6eb0257bc83d884b84566dcfb5bc66966a1748f1c83690fad036146fe2b05b66a5661846a3ceeba464fdffe196afd625b9492b6a94d68b00afedf8429e2c8d9af36b440417228becd130a079d7ca91e3955b3f03052febcd075c92ca5df5b18fcddfaea5295158ba75b11a434b27eec7ea8eafe7bb4040828fcb29a30b8fbd705c5157f0ed92655a2426aa712cb131fdbe65bfc551268a6728dc016ae73cbfc1308ea723d83a4997b7479a3e4dc0027f69bab0a0be1a5c24292f4219b8c2f348164f99ceb6f1ad21883e9e479d1093a9aef16009e7ebfb0aed906ff7b7a7bb43045c4726ab3f52edd67064207a41c7958fb3eab0dc9d182fa9b15d78cfecf1fd3cb8b4d329bb74f60c233d6da97375440979d3afabd41d39cc1303761ab781df57394159c056f0970a14626019dc01646dd6e0bd7eccc2db2c6368b23c577824e6aa756fd0ea76e8a384e66a64f917c63433e9873242c36663bbbb320c8dbd5edf0ae15ca802db100fe3c2805a2ec9bf5e27d2bf7cd91be0f07bc848dc009ed01f2e0e8a7a57e07d8d6c83cf650b4f86001a3bb18dd87386f7fd03228bc9411d9265f7c5f6c014c6e2a1966ecbfbc7e2665a46c29970bfb2bbd36977c6d2f1bb2125b177db57270e73fd0a004adff992e9a5ba0195f5e6bae3c8c54eec6ccf974cdee230adc957c86caed577fd17560085c044e96b2598e18c2c8f048832b6f2b4a10ab2bc2b5c03c0a85c1a4fd9421ecf7d42d9fbbd8f3dd5018849cd1c66c84ef4db9be2d5b65989072243bc3b5564e1a339ac5271c4fc9048a48f17cef22bc06d2c221c294236754cf33e7de6a7bbc9363998fc56dab640ebc3cf17824686775aafb1c4ba8d47bdd08a71ef7323277627fba99239fcab472453a530b5956f26776d768d677e80ddf05d5ef7b326571a4b98a2600657906a85ae22fcf3a543f1441f53d318c545b69777daed1dacd678d269fcf5e28d1b22756bf3637c8b95c214ff7014f22a3463d617b49fb599dc49d10c6db81bdab7d99da0158f074f56e44096a793fa4f0be18e39f2001e698dfd0ca43356373180a56e18bdb3bdd9878f2de31d23b5bd4f29276adcc48ab120ac6442c9cc1950853303c114dc4321586e684bf8cba8df177c7348255960c615b9aefec387dde0a4e9f9ffd9eb787e5ac128cae4eca45f9b6cf4681ed0df6382dfaa1e08bf3559ebe7d3c4c22a6ee4e3737e096253704de6d97e596c438cc750ff4a095b86e2f35a5bc047a52870527a61b880bc0083d107bfa9846c81321a02450734eb435043aae346a299b66fd80c0190bb698cd7effb1551ef131c13b9da76dbcb5296977e290072ca8368aa7c8ce0592e11fed0f29dfee5f5c5222d3ce9bc95d47c492fd31ab02c1ef4b43e85b90a575b87c4989967245d6d0621df8e4f711ff2238007814608e4b0c5bb413bfcf2f4d19af36afe13213cdce4b87b9f3fe1d6ef7d8de3677923929f30afb545d3455edc1d21f427c4833e030cf3d6d60afe2969e1edb263c2df42c1359228f812f39cdeac8ddfa64d52bf70fcf14179041b0511350a8486ecc7fbf8f05187d11723ea5cdb341b39199444ee149b6d8db360b6580520e3ae22e761c72688aa551545dae6ec313c3b7d627d0404e07ed5331e9b64d22dc47f614f63389c3a735dda70712951158587b9f6d6851f7f5d2ba2433b28b7c0678d2fe7d8210796629a3134268d900c24de3cf98ae3b9f68cd2f2b3dc03c14afa7b39c1528a267bb89c62612a0b61e3c7b0b10a0d8b16a8db96a005a3fabc8d1c2803ecd38069f9c6227f939173c53b464c37de7fbf9ee26818b3ce5bf1c67d818620888c30406043106254e0460370b718cb4f3b473fe648918ea452cb9439fbac016223549314422cba4b94d0fcdc3dbd44501934c253fcb6f51f98cf34e3be5f4cbb6b7c24bacbc80832fe2235eac8d4af1331d8bd7b03a77e7c66b328f584a16d1c5558ca58bcc6fb1bacae24ae00fa2a95308721864ebf0fc4449e6dca11e025766157ef7c5ed9965be87f51768d60ec56b782087c9ef63d848f7ae9866e706e8dbb98b08e64409f204d9e7c270d4d67ad404565935eb3997b3e811372007f3afd412f0c2a490734aa339803441b023ae346be0b5895bbe16a96164eb1277294f7ada7418680e79830c00c87937c173d55dce79c7db3a1995b5fe3095dba6f4ca9a90328485ef4f80dfd6def966f1f85057e52536d9c2dcdf7285c903344d2c9f76d2ffc7d6c029ce600d98f2dd262d15fcf297573a2929eda3db851035d84c62901def0038ef8a8eaf133c39fe1d28088974f359f5a0ba9de227cb0195241f742b2628873c1d6eddc5884d51d1d4924ab20624ca12ec6c525848e9cd611c3da6c576519497f61b3aba3f02b4c715e32e5e65e4931f563f49c6d1e8ad5fd7927e84fa8d4904eb61a27e06aae04c08704b27bd0341d1b17a1557952bf5fd52f35c97567cd0fe973f874612bb250ae7ee1b80145108b007c25cf0f06c6c8c47c519e1be3f87fb66f2b5393e72bd338e0696b7dcd279eb1222bd35977cdee21acfe1676e37dff17e4d5c0e8f0f02e3cf668d78d63f9b41a51a8d510beb7ea11a9e0d78fa4cd0b09ff8ff8038a4058e4f5ddd68383d8d7130c073fe1bd67ab55d64fa4df39223c9622262f4d03f39750946245e99fc1591b42c604dbb7b04525025b0db9d8af79b0bc608a2526ed67311d903289f148d0044f7b3fa7ecbdd0ca1fab48ffb3768fcee8115af6816ada945614f4a11ab8160074814b7bd7d4e9acbd1a9d610a1815f9fd95f3bfa20852a9ac8c59c00c23d738cc3280db096033a62da45a0b4628f0e416324d049d00bf5a00c5655096ee1ccef9383d12cff5c430d4f44310f0c26f6496d80e4f617d5328b0d30920245f9775f3f4bbce7c6e9944a76d24032d5b8bdf50437872d59fda3c885a3f5bdb77dbb2b15f1441fc63f0ad76f3aa079a8d43bb4efcdc6e1303d3ec4c8c27959bfc63c6eb69260e513c67ca78ed8b7ec40958bfac3dc74c6851e4c3932b2c8c7bb7d6dd307d86125760ad069d3e0b4811e8204e144fc471cb4e2064aa07d95f0c454ca77eb388e7b65a313afa15fe62856fb4d3a1367c18371990329b7e7b71752718216cc24f124785c75e5a7f15d3921d470ea85f727f3f76b6bc2c46b2ed97aa7220a3dcb76f6fbb5b93a1ee3fbc487fe4ae25a98b04b0277d7ccbd8c4bc57e757b6a93cb7dba0741182346c1dcb6ae06d7e82a5db2d3e1b662363b9dba15a22b7d25833462cd9367acc509822b1f5b5ad4d8f1ad5257c812e20495ae9f5384b76a280a5bdcb3234750a7152d0a629ea614fab25c13ff44c126e8e2ef5f017258dc0e11e0ce234dcc7503eeba80a8e1ab2d3f23ffd0d3925754834e36a59a563bb7bea80963f19577290c2aaa210097bcfbab3f0667602859ca46f74cc6e42c60371f6ea5f8229b560c94581977d2d174f4b3776b613270e3e2718d198823a5d83c1dae117397fe36f6682405eb494b2bd3a479b105205dfd55cc0a068b594eb3989d5ad3a292f859bb8173aff8a9c115b2e812e02dd5dd7ed7824d378300519843429645177c280f19c2713d87833e6b63fc8043239457b086796290d378480e0e2ffce21b30127c7243d011be6ba6f1bb5684bf3e9352ce02759aa592ed5cced797f10f5de85b0285cc4a3662f1d282f8dd5cda95acbf28e75d0d7a3669545b95a87e8389034b87de663d23fe5b286892499ef6d6d6087047823470ccd692590a6c7ad0d7a7cd36a1db558e797b430420bbf63f26bdff493fbeb01057d87e52d801ac73262d9f33213971a7c67fc8681526ed3587386fca2ac566c16327a90de3ab55d85084f8fd9b714a34f5d8c931c2ffea22d808a63a70392aeccd96c6a8fedb8cdae67b2b3e6729bcce97a9eb53a4dd9991f05784fea46bff1990ccfe9b8d9e20915b9378e12e88e2336fea0b9ec256ba67c899152b38c1aa2854e9f4c08220217167abe0dd963e7acfc9f55cb8f8941724d6029b7e4f46befeeb3902d90bf9220bb62a590bf82159866a2aeba7b12230a14a505032df3348960bd1774dfd9c98da94acedd75c3e2eda20d4602c43cff631576ac9bdbe1a03e7499076a59e258df1b46a4da54541145f90182167220c09cd28afcabf3b3789f4d1fe32bd2c2b07c2e25a054fe054dbba82e68e934d9a6db0626afeb62c1428c0a948c8a4662707ab58c4f4d4ce097fe77a44c2d63d07ab36abe2ec5d70d9b7ffcf5c0470f07af95e147d8fdf469ad34bed5553b2543dd1e44b0ec4f5756e7673b2c40a1273138391b48bbd8192fc7566ec7231f34ef50981d3dc776b62ab927a5715b237bc70683dffc6c01b935cc785719005c864fbe12691c5993699a044f62918b8e5564367b9c7ce5c56ffb2e6b798bc4eb5c11ed95fe193a9209e4568ec96bbc33efa5767482d726f69f54070d0193a4cdb4a8ddfcc6efc5d7450cecf025278e27e4c40a2016179e74c019e2bb242e082320c12e4bc851728501adff6a74cecd6f90f230b67a583a2407b856dece6b4812b9a8905ad7f9172ecaceddf0223d742243bcc2de6c3bdf2cd2c5938172bd1a16afdf52dde8161454c66f27a3cce0caddd32b7d872de79198e28d668317b1250252cf6ba201c03b6bf8e06bb3b246ba82bb3f0a0f811da41f62ee7063cf38b2c1f3950490aca1455d856f9cdd89e958025aea4cd5a16dcca12dcbcd0984320578527a693403696014054ce39852c384904a3f1d6c791ccf3f060567edca0046c5dc2ffd568114ccd00b2fecc87749747dc53e1b034e35a84c7b98088c8c6925a8585a4bf2fd1429da83baf78c5ba0e0acefb6bff47684fc9f3b2cb9e8907bf31db0253657813fce82692b08d16fb55c98e3b2e1e9ad6de132071745650c22894881b3fd455c805c67173c42b79ce6e027ec833539a4a6d78cf2acbc80fe6940395e431fd85519d6bb0d7204071a7a2874f907be6e248cf068a9d7b520a44ef63dfd94c750112992854b5a2cb4a3fadd", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:24 executing program 2: io_setup(0x1, &(0x7f0000000000)) io_setup(0x1f, &(0x7f00000000c0)) io_setup(0xffff, &(0x7f0000000040)) 12:48:24 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x144, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 12:48:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4b79ce63a7560f2950035254b654ed339b07ebcf3b498fccba20bcae2b6f577b36b79f72f77ef0d450a8f25ea6cd09c60baabf84ab4350874b05f4635c7449bac43836221bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e000000c39d5f762cbf9517642e3a308259aa7de01faeb7d355", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 12:48:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001000090a681a08002b00000001000a0a18000000450001070300001419001a00150002000e0001000a000900000000001000000000", 0x39}], 0x1) 12:48:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001000090a681a08002b00000001000a0a18000000450001070300001419001a00150002000e0001000a000900000000001000000000", 0x39}], 0x1) [ 95.643559][ T7556] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001000090a681a08002b00000001000a0a18000000450001070300001419001a00150002000e0001000a000900000000001000000000", 0x39}], 0x1) [ 95.695372][ T7560] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.737803][ T7564] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="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", 0x1000, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x1100) 12:48:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x5) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x5) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$binfmt_elf64(r0, 0x0, 0xffffffe8) 12:48:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001000090a681a08002b00000001000a0a18000000450001070300001419001a00150002000e0001000a000900000000001000000000", 0x39}], 0x1) 12:48:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @private=0xa010101, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}]}, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x2d, 0x0, "d32b08bdde06f894df4d258763a0f5d6e4ee890e8f003a70b092b99010ed295ba506a43bdc4ab838cdf4eff9cd5fa885dc8e766436f9ecb73041994b56145dc0f46a19679750d7cc2c4b6833524bdb55"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f00000004c0)={0x2, 0x4e23, @loopback}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(0xffffffffffffffff, 0x1200, 0x0) sendto$inet(r0, &(0x7f0000002600)="03a1fa527846066faa5c732aba5d19201650a487507b42bd097c7137e222f048f627294a6642b9d50d2bc47904e9821adacf30d18b4924b3b660822a9e1b2f1ae732a5018c2eff601c955f56e685bb0f9eaaa234b96181496567f098041d5eb8fbe82e