Warning: Permanently added '10.128.0.239' (ECDSA) to the list of known hosts. 2021/06/22 19:42:57 fuzzer started 2021/06/22 19:42:57 dialing manager at 10.128.0.163:35769 2021/06/22 19:42:57 syscalls: 1998 2021/06/22 19:42:57 code coverage: enabled 2021/06/22 19:42:57 comparison tracing: enabled 2021/06/22 19:42:57 extra coverage: enabled 2021/06/22 19:42:57 setuid sandbox: enabled 2021/06/22 19:42:57 namespace sandbox: enabled 2021/06/22 19:42:57 Android sandbox: enabled 2021/06/22 19:42:57 fault injection: enabled 2021/06/22 19:42:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/22 19:42:57 net packet injection: /dev/net/tun does not exist 2021/06/22 19:42:57 net device setup: enabled 2021/06/22 19:42:57 concurrency sanitizer: enabled 2021/06/22 19:42:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/22 19:42:57 USB emulation: /dev/raw-gadget does not exist 2021/06/22 19:42:57 hci packet injection: /dev/vhci does not exist 2021/06/22 19:42:57 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/22 19:42:57 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/22 19:42:58 suppressing KCSAN reports in functions: 'step_into' '__find_get_block' 'dd_has_work' 'do_sys_poll' '__xa_set_mark' 'blk_mq_dispatch_rq_list' 'kauditd_thread' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'shmem_symlink' 'lookup_fast' 'ktime_get_real_seconds' 'tick_nohz_next_event' '__delete_from_page_cache' 'alloc_pid' '__xa_clear_mark' 'blk_mq_rq_ctx_init' 'ps2_do_sendbyte' 'xas_clear_mark' 'do_select' 'pcpu_alloc' 'n_tty_receive_buf_common' 'generic_write_end' 'exit_mm' 2021/06/22 19:42:58 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/22 19:42:58 fetching corpus: 50, signal 13624/17417 (executing program) 2021/06/22 19:42:58 fetching corpus: 100, signal 22002/27509 (executing program) 2021/06/22 19:42:58 fetching corpus: 150, signal 28638/35806 (executing program) 2021/06/22 19:42:58 fetching corpus: 200, signal 33110/41946 (executing program) 2021/06/22 19:42:58 fetching corpus: 250, signal 38548/48909 (executing program) 2021/06/22 19:42:58 fetching corpus: 300, signal 41688/53611 (executing program) 2021/06/22 19:42:58 fetching corpus: 350, signal 45073/58523 (executing program) 2021/06/22 19:42:58 fetching corpus: 400, signal 47307/62283 (executing program) 2021/06/22 19:42:58 fetching corpus: 450, signal 52666/68923 (executing program) 2021/06/22 19:42:58 fetching corpus: 500, signal 54662/72365 (executing program) 2021/06/22 19:42:58 fetching corpus: 550, signal 56604/75750 (executing program) 2021/06/22 19:42:58 fetching corpus: 600, signal 58820/79348 (executing program) 2021/06/22 19:42:58 fetching corpus: 650, signal 63614/85196 (executing program) 2021/06/22 19:42:58 fetching corpus: 700, signal 65838/88724 (executing program) 2021/06/22 19:42:58 fetching corpus: 750, signal 67468/91643 (executing program) 2021/06/22 19:42:58 fetching corpus: 799, signal 68970/94467 (executing program) 2021/06/22 19:42:58 fetching corpus: 849, signal 71078/97780 (executing program) 2021/06/22 19:42:58 fetching corpus: 899, signal 72335/100353 (executing program) 2021/06/22 19:42:58 fetching corpus: 949, signal 73943/103203 (executing program) 2021/06/22 19:42:58 fetching corpus: 999, signal 74917/105469 (executing program) 2021/06/22 19:42:58 fetching corpus: 1049, signal 78010/109494 (executing program) 2021/06/22 19:42:59 fetching corpus: 1099, signal 79847/112435 (executing program) 2021/06/22 19:42:59 fetching corpus: 1149, signal 83641/116929 (executing program) 2021/06/22 19:42:59 fetching corpus: 1199, signal 84970/119391 (executing program) 2021/06/22 19:42:59 fetching corpus: 1249, signal 86843/122277 (executing program) 2021/06/22 19:42:59 fetching corpus: 1299, signal 87534/124198 (executing program) 2021/06/22 19:42:59 fetching corpus: 1349, signal 88727/126502 (executing program) 2021/06/22 19:42:59 fetching corpus: 1399, signal 89639/128570 (executing program) 2021/06/22 19:42:59 fetching corpus: 1449, signal 91116/131054 (executing program) 2021/06/22 19:42:59 fetching corpus: 1499, signal 92521/133458 (executing program) 2021/06/22 19:42:59 fetching corpus: 1549, signal 93453/135469 (executing program) 2021/06/22 19:42:59 fetching corpus: 1599, signal 94770/137794 (executing program) 2021/06/22 19:42:59 fetching corpus: 1649, signal 95683/139792 (executing program) 2021/06/22 19:42:59 fetching corpus: 1699, signal 96383/141582 (executing program) 2021/06/22 19:42:59 fetching corpus: 1749, signal 97219/143473 (executing program) 2021/06/22 19:42:59 fetching corpus: 1799, signal 98709/145781 (executing program) 2021/06/22 19:42:59 fetching corpus: 1849, signal 99918/147883 (executing program) 2021/06/22 19:42:59 fetching corpus: 1899, signal 101159/150011 (executing program) 2021/06/22 19:42:59 fetching corpus: 1949, signal 101878/151763 (executing program) 2021/06/22 19:42:59 fetching corpus: 1999, signal 102469/153417 (executing program) 2021/06/22 19:42:59 fetching corpus: 2049, signal 103563/155450 (executing program) 2021/06/22 19:42:59 fetching corpus: 2099, signal 104902/157570 (executing program) 2021/06/22 19:42:59 fetching corpus: 2149, signal 105644/159330 (executing program) 2021/06/22 19:42:59 fetching corpus: 2199, signal 106611/161115 (executing program) 2021/06/22 19:42:59 fetching corpus: 2249, signal 107363/162819 (executing program) 2021/06/22 19:42:59 fetching corpus: 2299, signal 108353/164708 (executing program) 2021/06/22 19:42:59 fetching corpus: 2349, signal 109281/166508 (executing program) 2021/06/22 19:42:59 fetching corpus: 2399, signal 110029/168201 (executing program) 2021/06/22 19:42:59 fetching corpus: 2449, signal 110945/170003 (executing program) 2021/06/22 19:42:59 fetching corpus: 2499, signal 111784/171720 (executing program) 2021/06/22 19:42:59 fetching corpus: 2549, signal 112851/173550 (executing program) 2021/06/22 19:42:59 fetching corpus: 2599, signal 114503/175766 (executing program) 2021/06/22 19:42:59 fetching corpus: 2649, signal 115742/177677 (executing program) 2021/06/22 19:42:59 fetching corpus: 2699, signal 116248/179156 (executing program) 2021/06/22 19:42:59 fetching corpus: 2749, signal 116896/180689 (executing program) 2021/06/22 19:42:59 fetching corpus: 2799, signal 118533/182781 (executing program) 2021/06/22 19:43:00 fetching corpus: 2849, signal 119611/184549 (executing program) 2021/06/22 19:43:00 fetching corpus: 2899, signal 120285/186095 (executing program) 2021/06/22 19:43:00 fetching corpus: 2949, signal 121410/187866 (executing program) 2021/06/22 19:43:00 fetching corpus: 2999, signal 122170/189407 (executing program) 2021/06/22 19:43:00 fetching corpus: 3049, signal 123435/191224 (executing program) 2021/06/22 19:43:00 fetching corpus: 3099, signal 124015/192645 (executing program) 2021/06/22 19:43:00 fetching corpus: 3149, signal 125053/194291 (executing program) 2021/06/22 19:43:00 fetching corpus: 3199, signal 125654/195694 (executing program) 2021/06/22 19:43:00 fetching corpus: 3249, signal 126145/197017 (executing program) 2021/06/22 19:43:00 fetching corpus: 3299, signal 126777/198398 (executing program) 2021/06/22 19:43:00 fetching corpus: 3349, signal 127684/199935 (executing program) 2021/06/22 19:43:00 fetching corpus: 3399, signal 128448/201362 (executing program) 2021/06/22 19:43:00 fetching corpus: 3449, signal 129095/202715 (executing program) 2021/06/22 19:43:00 fetching corpus: 3499, signal 129653/204008 (executing program) 2021/06/22 19:43:00 fetching corpus: 3549, signal 130212/205333 (executing program) 2021/06/22 19:43:00 fetching corpus: 3599, signal 130718/206602 (executing program) 2021/06/22 19:43:00 fetching corpus: 3649, signal 131158/207827 (executing program) 2021/06/22 19:43:00 fetching corpus: 3699, signal 133109/209686 (executing program) 2021/06/22 19:43:00 fetching corpus: 3749, signal 133804/211008 (executing program) 2021/06/22 19:43:00 fetching corpus: 3799, signal 134577/212325 (executing program) 2021/06/22 19:43:00 fetching corpus: 3849, signal 135147/213601 (executing program) 2021/06/22 19:43:00 fetching corpus: 3899, signal 136315/215059 (executing program) 2021/06/22 19:43:00 fetching corpus: 3949, signal 136869/216304 (executing program) 2021/06/22 19:43:00 fetching corpus: 3999, signal 137902/217703 (executing program) 2021/06/22 19:43:00 fetching corpus: 4049, signal 138482/218870 (executing program) 2021/06/22 19:43:00 fetching corpus: 4099, signal 139022/220049 (executing program) 2021/06/22 19:43:00 fetching corpus: 4149, signal 139915/221358 (executing program) 2021/06/22 19:43:00 fetching corpus: 4199, signal 140402/222555 (executing program) 2021/06/22 19:43:00 fetching corpus: 4249, signal 141019/223776 (executing program) 2021/06/22 19:43:00 fetching corpus: 4299, signal 141444/224859 (executing program) 2021/06/22 19:43:00 fetching corpus: 4349, signal 142363/226151 (executing program) 2021/06/22 19:43:00 fetching corpus: 4399, signal 142699/227232 (executing program) 2021/06/22 19:43:01 fetching corpus: 4449, signal 143378/228384 (executing program) 2021/06/22 19:43:01 fetching corpus: 4499, signal 143782/229511 (executing program) 2021/06/22 19:43:01 fetching corpus: 4548, signal 144342/230612 (executing program) 2021/06/22 19:43:01 fetching corpus: 4598, signal 144917/231713 (executing program) 2021/06/22 19:43:01 fetching corpus: 4648, signal 146439/233076 (executing program) 2021/06/22 19:43:01 fetching corpus: 4698, signal 147259/234292 (executing program) 2021/06/22 19:43:01 fetching corpus: 4748, signal 147814/235371 (executing program) 2021/06/22 19:43:01 fetching corpus: 4798, signal 148255/236427 (executing program) 2021/06/22 19:43:01 fetching corpus: 4848, signal 148681/237422 (executing program) 2021/06/22 19:43:01 fetching corpus: 4898, signal 148970/238407 (executing program) 2021/06/22 19:43:01 fetching corpus: 4948, signal 149341/239412 (executing program) 2021/06/22 19:43:01 fetching corpus: 4998, signal 150090/240550 (executing program) 2021/06/22 19:43:01 fetching corpus: 5048, signal 150667/241609 (executing program) 2021/06/22 19:43:01 fetching corpus: 5098, signal 151115/242602 (executing program) 2021/06/22 19:43:01 fetching corpus: 5148, signal 151578/243604 (executing program) 2021/06/22 19:43:01 fetching corpus: 5198, signal 152086/244593 (executing program) 2021/06/22 19:43:01 fetching corpus: 5248, signal 152580/245611 (executing program) 2021/06/22 19:43:01 fetching corpus: 5298, signal 153215/246635 (executing program) 2021/06/22 19:43:01 fetching corpus: 5348, signal 153612/247576 (executing program) 2021/06/22 19:43:01 fetching corpus: 5398, signal 154204/248543 (executing program) 2021/06/22 19:43:01 fetching corpus: 5448, signal 155203/249591 (executing program) 2021/06/22 19:43:01 fetching corpus: 5498, signal 155656/250513 (executing program) 2021/06/22 19:43:01 fetching corpus: 5548, signal 156231/251466 (executing program) 2021/06/22 19:43:01 fetching corpus: 5598, signal 156809/252409 (executing program) 2021/06/22 19:43:01 fetching corpus: 5648, signal 157899/253409 (executing program) 2021/06/22 19:43:01 fetching corpus: 5698, signal 158476/254332 (executing program) 2021/06/22 19:43:01 fetching corpus: 5748, signal 158978/255246 (executing program) 2021/06/22 19:43:02 fetching corpus: 5798, signal 159536/256160 (executing program) 2021/06/22 19:43:02 fetching corpus: 5848, signal 159817/257018 (executing program) 2021/06/22 19:43:02 fetching corpus: 5898, signal 160902/257931 (executing program) 2021/06/22 19:43:02 fetching corpus: 5948, signal 161399/258839 (executing program) 2021/06/22 19:43:02 fetching corpus: 5998, signal 161882/259733 (executing program) 2021/06/22 19:43:02 fetching corpus: 6047, signal 162335/260563 (executing program) 2021/06/22 19:43:02 fetching corpus: 6097, signal 162564/261417 (executing program) 2021/06/22 19:43:02 fetching corpus: 6147, signal 162990/262268 (executing program) 2021/06/22 19:43:02 fetching corpus: 6197, signal 163511/263093 (executing program) 2021/06/22 19:43:02 fetching corpus: 6247, signal 163926/263927 (executing program) 2021/06/22 19:43:02 fetching corpus: 6297, signal 164309/264749 (executing program) 2021/06/22 19:43:02 fetching corpus: 6347, signal 164595/265580 (executing program) 2021/06/22 19:43:02 fetching corpus: 6397, signal 164922/266403 (executing program) 2021/06/22 19:43:02 fetching corpus: 6447, signal 165352/267216 (executing program) 2021/06/22 19:43:02 fetching corpus: 6497, signal 165798/268051 (executing program) 2021/06/22 19:43:02 fetching corpus: 6547, signal 166186/268880 (executing program) 2021/06/22 19:43:02 fetching corpus: 6597, signal 166623/269680 (executing program) 2021/06/22 19:43:02 fetching corpus: 6647, signal 166903/270469 (executing program) 2021/06/22 19:43:02 fetching corpus: 6697, signal 167204/271273 (executing program) 2021/06/22 19:43:02 fetching corpus: 6747, signal 167534/272010 (executing program) 2021/06/22 19:43:02 fetching corpus: 6797, signal 168033/272010 (executing program) 2021/06/22 19:43:02 fetching corpus: 6847, signal 168515/272010 (executing program) 2021/06/22 19:43:02 fetching corpus: 6897, signal 168952/272010 (executing program) 2021/06/22 19:43:02 fetching corpus: 6947, signal 169351/272010 (executing program) 2021/06/22 19:43:02 fetching corpus: 6997, signal 169692/272010 (executing program) 2021/06/22 19:43:02 fetching corpus: 7047, signal 169972/272092 (executing program) 2021/06/22 19:43:02 fetching corpus: 7097, signal 170285/272092 (executing program) 2021/06/22 19:43:02 fetching corpus: 7147, signal 170791/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7197, signal 171101/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7247, signal 171520/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7297, signal 171853/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7347, signal 172273/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7397, signal 172590/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7447, signal 172853/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7497, signal 173272/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7547, signal 173683/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7597, signal 173994/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7647, signal 174552/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7697, signal 174899/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7746, signal 175539/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7796, signal 175792/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7846, signal 176067/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7895, signal 176597/272092 (executing program) 2021/06/22 19:43:03 fetching corpus: 7944, signal 177029/272095 (executing program) 2021/06/22 19:43:03 fetching corpus: 7994, signal 177413/272096 (executing program) 2021/06/22 19:43:03 fetching corpus: 8043, signal 177928/272096 (executing program) 2021/06/22 19:43:03 fetching corpus: 8093, signal 178273/272096 (executing program) 2021/06/22 19:43:03 fetching corpus: 8143, signal 178740/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8193, signal 179255/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8243, signal 179732/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8293, signal 180078/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8343, signal 180451/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8393, signal 180922/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8443, signal 181241/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8493, signal 181562/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8543, signal 181914/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8593, signal 182371/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8643, signal 182818/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8693, signal 183273/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8743, signal 183787/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8793, signal 184013/272097 (executing program) 2021/06/22 19:43:03 fetching corpus: 8843, signal 184344/272099 (executing program) 2021/06/22 19:43:03 fetching corpus: 8893, signal 184633/272099 (executing program) 2021/06/22 19:43:03 fetching corpus: 8943, signal 184985/272099 (executing program) 2021/06/22 19:43:03 fetching corpus: 8993, signal 185313/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9043, signal 185861/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9093, signal 186123/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9143, signal 186418/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9193, signal 186747/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9243, signal 186962/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9293, signal 187254/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9343, signal 187591/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9393, signal 187797/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9443, signal 188035/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9493, signal 188514/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9543, signal 188738/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9593, signal 188982/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9642, signal 189418/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9692, signal 189653/272099 (executing program) 2021/06/22 19:43:04 fetching corpus: 9742, signal 190096/272102 (executing program) 2021/06/22 19:43:04 fetching corpus: 9792, signal 190422/272102 (executing program) 2021/06/22 19:43:04 fetching corpus: 9842, signal 190732/272102 (executing program) 2021/06/22 19:43:04 fetching corpus: 9892, signal 191019/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 9942, signal 191328/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 9992, signal 191567/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10042, signal 191890/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10092, signal 192127/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10142, signal 192503/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10192, signal 192939/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10242, signal 193255/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10292, signal 193510/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10342, signal 193671/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10392, signal 193957/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10442, signal 194302/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10492, signal 194593/272104 (executing program) 2021/06/22 19:43:04 fetching corpus: 10542, signal 194889/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10592, signal 195156/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10642, signal 195476/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10692, signal 195801/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10742, signal 196118/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10792, signal 196626/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10841, signal 196929/272115 (executing program) 2021/06/22 19:43:04 fetching corpus: 10891, signal 197182/272115 (executing program) 2021/06/22 19:43:05 fetching corpus: 10941, signal 197542/272115 (executing program) 2021/06/22 19:43:05 fetching corpus: 10991, signal 197821/272115 (executing program) 2021/06/22 19:43:05 fetching corpus: 11041, signal 198026/272117 (executing program) 2021/06/22 19:43:05 fetching corpus: 11090, signal 198746/272117 (executing program) 2021/06/22 19:43:05 fetching corpus: 11140, signal 199108/272117 (executing program) 2021/06/22 19:43:05 fetching corpus: 11190, signal 199294/272117 (executing program) 2021/06/22 19:43:05 fetching corpus: 11240, signal 199743/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11290, signal 200215/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11340, signal 200532/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11390, signal 200846/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11440, signal 201063/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11490, signal 201377/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11540, signal 201612/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11590, signal 201969/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11640, signal 202260/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11690, signal 203280/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11740, signal 203512/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11790, signal 203767/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11840, signal 204134/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11890, signal 204315/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11940, signal 204519/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 11990, signal 204810/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12040, signal 205163/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12090, signal 205527/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12140, signal 205745/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12190, signal 206118/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12240, signal 206360/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12290, signal 206644/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12340, signal 206897/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12390, signal 207190/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12440, signal 207558/272118 (executing program) 2021/06/22 19:43:05 fetching corpus: 12489, signal 207808/272119 (executing program) 2021/06/22 19:43:05 fetching corpus: 12539, signal 208030/272119 (executing program) 2021/06/22 19:43:05 fetching corpus: 12589, signal 208419/272119 (executing program) 2021/06/22 19:43:06 fetching corpus: 12639, signal 208591/272119 (executing program) 2021/06/22 19:43:06 fetching corpus: 12689, signal 208797/272119 (executing program) 2021/06/22 19:43:06 fetching corpus: 12739, signal 209039/272119 (executing program) 2021/06/22 19:43:06 fetching corpus: 12789, signal 209293/272119 (executing program) 2021/06/22 19:43:06 fetching corpus: 12839, signal 209495/272119 (executing program) 2021/06/22 19:43:06 fetching corpus: 12889, signal 209713/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 12939, signal 210028/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 12988, signal 210302/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13038, signal 210570/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13088, signal 210800/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13138, signal 211016/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13188, signal 211258/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13238, signal 211433/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13288, signal 211637/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13338, signal 211960/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13388, signal 212152/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13438, signal 212422/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13488, signal 212696/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13538, signal 212873/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13588, signal 213217/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13638, signal 213442/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13688, signal 213752/272122 (executing program) 2021/06/22 19:43:06 fetching corpus: 13738, signal 214040/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 13788, signal 214323/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 13838, signal 214542/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 13888, signal 214749/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 13938, signal 215031/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 13988, signal 215236/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14038, signal 215431/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14088, signal 215628/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14138, signal 216019/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14188, signal 216359/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14238, signal 216566/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14288, signal 216746/272124 (executing program) 2021/06/22 19:43:06 fetching corpus: 14338, signal 217116/272124 (executing program) 2021/06/22 19:43:07 fetching corpus: 14387, signal 217315/272124 (executing program) 2021/06/22 19:43:07 fetching corpus: 14437, signal 217678/272124 (executing program) 2021/06/22 19:43:07 fetching corpus: 14487, signal 217916/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14537, signal 218160/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14587, signal 218310/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14637, signal 218594/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14687, signal 218803/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14737, signal 218990/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14787, signal 219238/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14837, signal 219560/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14887, signal 219815/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14937, signal 220075/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 14987, signal 220312/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15037, signal 220484/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15087, signal 220858/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15137, signal 221100/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15187, signal 221572/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15237, signal 221744/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15287, signal 221877/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15337, signal 222123/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15387, signal 222336/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15437, signal 222600/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15487, signal 222909/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15537, signal 223268/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15587, signal 223476/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15637, signal 223702/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15687, signal 223896/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15737, signal 224082/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15787, signal 224287/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15837, signal 224576/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15887, signal 224762/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15937, signal 225037/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 15987, signal 225307/272125 (executing program) 2021/06/22 19:43:07 fetching corpus: 16037, signal 225633/272129 (executing program) 2021/06/22 19:43:08 fetching corpus: 16087, signal 225996/272129 (executing program) 2021/06/22 19:43:08 fetching corpus: 16137, signal 226150/272129 (executing program) 2021/06/22 19:43:08 fetching corpus: 16187, signal 226316/272129 (executing program) 2021/06/22 19:43:08 fetching corpus: 16237, signal 226511/272129 (executing program) 2021/06/22 19:43:08 fetching corpus: 16287, signal 226684/272129 (executing program) 2021/06/22 19:43:08 fetching corpus: 16337, signal 226801/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16387, signal 227047/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16437, signal 227199/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16486, signal 227397/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16536, signal 227557/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16585, signal 227733/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16635, signal 227886/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16684, signal 228100/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16734, signal 228344/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16784, signal 228482/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16834, signal 228942/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16884, signal 229184/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16934, signal 229428/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 16984, signal 229649/272131 (executing program) 2021/06/22 19:43:08 fetching corpus: 17034, signal 229832/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17084, signal 230092/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17134, signal 230336/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17184, signal 230552/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17234, signal 230805/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17284, signal 231054/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17334, signal 231657/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17384, signal 231841/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17434, signal 232059/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17484, signal 232238/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17534, signal 232546/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17584, signal 232724/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17634, signal 232955/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17684, signal 233113/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17734, signal 233258/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17784, signal 233428/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17834, signal 233629/272134 (executing program) 2021/06/22 19:43:08 fetching corpus: 17884, signal 233838/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 17934, signal 234164/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 17984, signal 234452/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18033, signal 234647/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18083, signal 234792/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18133, signal 235174/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18183, signal 235384/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18233, signal 235613/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18283, signal 235804/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18333, signal 236015/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18383, signal 236192/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18433, signal 236314/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18483, signal 236449/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18533, signal 236606/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18583, signal 236787/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18633, signal 236994/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18683, signal 237191/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18733, signal 237337/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18783, signal 237483/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18833, signal 237642/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18883, signal 237785/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18933, signal 237940/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 18983, signal 238107/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19033, signal 238285/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19083, signal 238433/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19133, signal 238627/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19183, signal 238830/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19233, signal 238971/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19283, signal 239376/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19333, signal 239613/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19383, signal 239780/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19433, signal 239954/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19483, signal 240073/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19533, signal 240222/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19583, signal 240376/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19633, signal 241907/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19683, signal 242160/272134 (executing program) 2021/06/22 19:43:09 fetching corpus: 19733, signal 242335/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 19783, signal 242511/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 19833, signal 242990/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 19883, signal 243184/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 19933, signal 243385/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 19983, signal 243529/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 20033, signal 243709/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 20083, signal 243841/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 20133, signal 244053/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 20183, signal 244229/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 20233, signal 244578/272134 (executing program) 2021/06/22 19:43:10 fetching corpus: 20283, signal 244715/272135 (executing program) 2021/06/22 19:43:10 fetching corpus: 20333, signal 244989/272135 (executing program) 2021/06/22 19:43:10 fetching corpus: 20383, signal 245178/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20433, signal 245376/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20483, signal 245620/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20533, signal 245820/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20583, signal 245954/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20633, signal 246120/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20683, signal 246261/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20733, signal 246478/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20783, signal 246614/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20833, signal 246849/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20883, signal 247044/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20933, signal 247219/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 20983, signal 247371/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 21033, signal 247506/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 21083, signal 247765/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 21133, signal 247972/272140 (executing program) 2021/06/22 19:43:10 fetching corpus: 21183, signal 248179/272143 (executing program) 2021/06/22 19:43:10 fetching corpus: 21233, signal 248354/272143 (executing program) 2021/06/22 19:43:10 fetching corpus: 21283, signal 248523/272143 (executing program) 2021/06/22 19:43:10 fetching corpus: 21333, signal 248746/272143 (executing program) 2021/06/22 19:43:10 fetching corpus: 21383, signal 248902/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21433, signal 249044/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21483, signal 249272/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21533, signal 249502/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21583, signal 249709/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21633, signal 249919/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21683, signal 250072/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21733, signal 250229/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21783, signal 250399/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21831, signal 250553/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21880, signal 250734/272143 (executing program) 2021/06/22 19:43:11 fetching corpus: 21930, signal 250861/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 21980, signal 251151/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22030, signal 251389/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22080, signal 251594/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22130, signal 251772/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22179, signal 251974/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22229, signal 252109/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22279, signal 252233/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22329, signal 252472/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22379, signal 252606/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22429, signal 252819/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22479, signal 252995/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22529, signal 253149/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22579, signal 253307/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22629, signal 253447/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22679, signal 253588/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22729, signal 253775/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22779, signal 253892/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22829, signal 254080/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22879, signal 254252/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22929, signal 254375/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 22979, signal 254531/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 23029, signal 254764/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 23079, signal 255083/272145 (executing program) 2021/06/22 19:43:11 fetching corpus: 23129, signal 255203/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23179, signal 255363/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23229, signal 255589/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23279, signal 255742/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23329, signal 255884/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23379, signal 256050/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23429, signal 256262/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23478, signal 256442/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23528, signal 256647/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23578, signal 256794/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23628, signal 256964/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23678, signal 257090/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23728, signal 257406/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23778, signal 257548/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23828, signal 257686/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23878, signal 257821/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23928, signal 258019/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 23978, signal 258222/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24028, signal 258360/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24078, signal 258532/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24128, signal 258645/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24178, signal 258817/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24228, signal 258918/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24278, signal 259051/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24328, signal 259196/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24378, signal 259325/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24428, signal 259522/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24478, signal 259713/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24528, signal 259936/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24578, signal 260063/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24628, signal 260378/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24678, signal 260528/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24728, signal 260666/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24778, signal 260930/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24828, signal 261062/272145 (executing program) 2021/06/22 19:43:12 fetching corpus: 24877, signal 261169/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 24927, signal 261392/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 24977, signal 261551/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25026, signal 261691/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25076, signal 261852/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25126, signal 261983/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25176, signal 262152/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25226, signal 262302/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25276, signal 262444/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25326, signal 262565/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25376, signal 262776/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25426, signal 262913/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25476, signal 263124/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25526, signal 263266/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25574, signal 263422/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25624, signal 263592/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25674, signal 263872/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25724, signal 263994/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25774, signal 264118/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25824, signal 264272/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25874, signal 264403/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25924, signal 264529/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 25974, signal 264667/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26024, signal 264830/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26074, signal 264948/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26124, signal 265225/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26174, signal 265344/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26224, signal 265472/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26274, signal 265584/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26324, signal 265792/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26374, signal 266041/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26424, signal 266374/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26474, signal 266505/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26524, signal 266719/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26574, signal 266841/272145 (executing program) 2021/06/22 19:43:13 fetching corpus: 26624, signal 267005/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26674, signal 267176/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26724, signal 267304/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26774, signal 267439/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26824, signal 267547/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26874, signal 267669/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26924, signal 267793/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 26974, signal 267905/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 27024, signal 268058/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 27074, signal 268215/272145 (executing program) 2021/06/22 19:43:14 fetching corpus: 27123, signal 268402/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27173, signal 268554/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27223, signal 268655/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27273, signal 268810/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27322, signal 268912/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27372, signal 269021/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27422, signal 269164/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27472, signal 269269/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27521, signal 269500/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27570, signal 269612/272149 (executing program) 2021/06/22 19:43:14 fetching corpus: 27620, signal 269795/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27670, signal 269950/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27720, signal 270110/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27768, signal 270248/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27818, signal 270390/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27868, signal 270493/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27918, signal 270624/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 27968, signal 270855/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 28012, signal 271006/272155 (executing program) 2021/06/22 19:43:14 fetching corpus: 28012, signal 271006/272155 (executing program) 2021/06/22 19:43:16 starting 6 fuzzer processes 19:43:16 executing program 0: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*\x1f\x00\x00\x00\x00\x00\x00\x00e', 0x0) 19:43:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3704207570722c5a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003180)=[{{&(0x7f0000000080)=@rc, 0x80, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000001a80)=ANY=[@ANYBLOB="0c00000000000000170100ff7f8000000c000000000000008400000000800000ae0000b808000000000080000000f7cf50dee5f626c1fe4d0045a882a34c5718e3dbe54a7d94998d785df2455f036127d59f7904f08dd6e3505388ae789e444f85c32b19a16bb9015781df6e9966d2125ae7fddbf63a766df859ab8f2e2b4c8ae9eb3d9c980d0022e48758c21e1ac2f4b30d82bc434b8f822330916d21cd0000000000"], 0x110}}, {{&(0x7f0000000740)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x80, 0x6, "feb572155bfae43901845f1f7d16a68e376af4bb255bd4c1c847e57e3b4b7270487422bad999dc3e50472c09cafbbe7529ce6bb375ffcc3162f702df502aa1", 0x24}, 0x80, &(0x7f0000001c80)=[{&(0x7f00000007c0)}, {&(0x7f0000000880)}, {&(0x7f0000000b40)}, {0x0}], 0x4, &(0x7f0000001d00)=[{0x68, 0x1, 0x10001, "5377f058db8a69c48b03751115726a4bf98259904d3e21f6e2fef96ae66b32b2139ea6fa849134a3ddaee4df84fc78d7f9de56a223d9985eba7f0dc481a8f60fb7c6d22f86231fac8ea88804cab56068a29529c0b93b"}, {0x60, 0x3a, 0xab, "9b0b1973dda761796cd0721badd1bde524c19d670825ca29d51da888ed3e740619bd89b0fac9fdee173cf07fcdc100606bfd106d15d1f79d692e050ce2808bed5a5d921d6f8024f608bf31"}, {0x10, 0x11, 0xfff}], 0xd8}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002f80)}], 0x1}}], 0x3, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 19:43:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, 0x0, 0x0) 19:43:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msync(&(0x7f00009b0000/0x2000)=nil, 0x2000, 0x0) 19:43:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1078c5, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000280), &(0x7f00000002c0)=@sha1={0x1, "5dbd21d363c0bc58ea2318de1fdaaa7fa48c003d"}, 0x15, 0x0) shutdown(0xffffffffffffffff, 0x0) chown(0x0, 0xee00, 0x0) 19:43:16 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_dev$sg(&(0x7f0000002200), 0x0, 0x0) [ 37.891732][ T25] audit: type=1400 audit(1624390996.275:8): avc: denied { execmem } for pid=1765 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 37.975191][ T1771] cgroup: Unknown subsys name 'perf_event' [ 37.981557][ T1771] cgroup: Unknown subsys name 'net_cls' [ 38.036311][ T1772] cgroup: Unknown subsys name 'perf_event' [ 38.042466][ T1772] cgroup: Unknown subsys name 'net_cls' [ 38.046364][ T1776] cgroup: Unknown subsys name 'perf_event' [ 38.049397][ T1773] cgroup: Unknown subsys name 'perf_event' [ 38.060530][ T1775] cgroup: Unknown subsys name 'perf_event' [ 38.062751][ T1776] cgroup: Unknown subsys name 'net_cls' [ 38.067016][ T1773] cgroup: Unknown subsys name 'net_cls' [ 38.075834][ T1777] cgroup: Unknown subsys name 'perf_event' [ 38.078301][ T1775] cgroup: Unknown subsys name 'net_cls' [ 38.088477][ T1777] cgroup: Unknown subsys name 'net_cls' 19:43:20 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4a, &(0x7f0000000140)="f4bf75000000000000656c5762306aa606a0c2a76eb29672abc6da7fc9965e61e08e97d1ba6ab4547e7ab8c7806afe492704cfa415d6d125fe99264fb1c51546dddd90c3e50640b84117"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:43:20 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 42.036142][ T4479] loop1: detected capacity change from 0 to 3480 19:43:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) [ 42.098709][ T25] audit: type=1326 audit(1624391000.485:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4498 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() fcntl$notify(r1, 0x402, 0x8) 19:43:20 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000040)=0x2, 0x0, 0x4) r4 = dup(r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 19:43:20 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) [ 42.135128][ T25] audit: type=1326 audit(1624391000.485:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4498 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.164735][ T25] audit: type=1326 audit(1624391000.485:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4498 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000004001e0000000000", 0x24) 19:43:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, "7e035cf5d271ad95"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) [ 42.192967][ T25] audit: type=1326 audit(1624391000.485:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4498 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:20 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000040)=0x2, 0x0, 0x4) r4 = dup(r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 19:43:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1aeb46168f19b2e5735f4ca2aaa13f1c1a612b94c1cd78a55cebad6538b0586ce1c27e64356598b9348efdec99f03a9c790a6cd136c00bf66eef5a2594e1e57223c87c3b05da79a604516a956c8ac658769bb8018e3e99a666befe6af6c5a9a63ca970", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001e00)={&(0x7f0000000380)={0xa, 0x4e21, 0x0, @loopback={0xfec0ffff00000000}, 0x9f2a}, 0x1c, 0x0}, 0x0) 19:43:20 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000040)=0x2, 0x0, 0x4) r4 = dup(r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) [ 42.262680][ T25] audit: type=1326 audit(1624391000.485:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4498 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.322883][ T4567] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 42.338870][ T25] audit: type=1326 audit(1624391000.485:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4498 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.365722][ T4571] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 42.400639][ T25] audit: type=1326 audit(1624391000.515:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4516 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.428539][ T25] audit: type=1326 audit(1624391000.515:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4516 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.453414][ T25] audit: type=1326 audit(1624391000.515:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4516 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79ca14a149d185b890f95bef0a2a1664b3972f"}) 19:43:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) 19:43:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 19:43:23 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000040)=0x2, 0x0, 0x4) r4 = dup(r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 19:43:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1aeb46168f19b2e5735f4ca2aaa13f1c1a612b94c1cd78a55cebad6538b0586ce1c27e64356598b9348efdec99f03a9c790a6cd136c00bf66eef5a2594e1e57223c87c3b05da79a604516a956c8ac658769bb8018e3e99a666befe6af6c5a9a63ca970", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:23 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000012c0), 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:43:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 19:43:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000005a00034700bb65e1c3e4ffff0100000001000000560000002500000019001c000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 19:43:23 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) set_mempolicy(0x2, &(0x7f0000000500)=0xffff, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 19:43:23 executing program 5: getgroups(0x2, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff]) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@gid={'gid', 0x3d, r0}}]}) 19:43:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1aeb46168f19b2e5735f4ca2aaa13f1c1a612b94c1cd78a55cebad6538b0586ce1c27e64356598b9348efdec99f03a9c790a6cd136c00bf66eef5a2594e1e57223c87c3b05da79a604516a956c8ac658769bb8018e3e99a666befe6af6c5a9a63ca970", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:23 executing program 0: r0 = epoll_create(0x305) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x949) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xcc510809809a8b4b}) 19:43:23 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02016300000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 19:43:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 19:43:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1aeb46168f19b2e5735f4ca2aaa13f1c1a612b94c1cd78a55cebad6538b0586ce1c27e64356598b9348efdec99f03a9c790a6cd136c00bf66eef5a2594e1e57223c87c3b05da79a604516a956c8ac658769bb8018e3e99a666befe6af6c5a9a63ca970", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:23 executing program 5: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) setfsgid(0x0) 19:43:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) [ 45.162583][ T4618] tmpfs: Bad value for 'gid' 19:43:23 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 19:43:23 executing program 5: setresuid(0xee01, 0xee01, 0xffffffffffffffff) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) [ 45.209617][ T25] kauditd_printk_skb: 31 callbacks suppressed [ 45.209628][ T25] audit: type=1326 audit(1624391003.596:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.244600][ T4623] loop2: detected capacity change from 0 to 1 19:43:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 19:43:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f00000000c0)) 19:43:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003", 0x3b, 0x8c60}], 0x0, &(0x7f0000010f60)) [ 45.268412][ T25] audit: type=1326 audit(1624391003.596:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=83 compat=0 ip=0x4656e7 code=0x7ffc0000 19:43:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 45.298079][ T25] audit: type=1326 audit(1624391003.596:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.325040][ T25] audit: type=1326 audit(1624391003.596:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=332 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280fe000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x3ffd}], 0x0, &(0x7f0000000040)) [ 45.349639][ T25] audit: type=1326 audit(1624391003.596:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.353134][ T4651] loop1: detected capacity change from 0 to 140 [ 45.373526][ T25] audit: type=1326 audit(1624391003.596:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=123 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.404221][ T1031] loop2: p1 p2 p3 p4 [ 45.413686][ T1031] loop2: p1 start 1 is beyond EOD, truncated [ 45.419686][ T1031] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 45.431529][ T25] audit: type=1326 audit(1624391003.596:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.434635][ T4651] EXT4-fs error (device loop1): ext4_fill_super:4960: inode #2: comm syz-executor.1: iget: checksum invalid [ 45.466977][ T4651] EXT4-fs (loop1): get root inode failed [ 45.472671][ T4651] EXT4-fs (loop1): mount failed [ 45.475387][ T25] audit: type=1326 audit(1624391003.596:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=334 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.483816][ T4661] loop5: detected capacity change from 0 to 63 [ 45.501418][ T1031] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 45.508961][ T4661] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.515797][ T25] audit: type=1326 audit(1624391003.596:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.525820][ T4661] FAT-fs (loop5): FAT read failed (blocknr 254) [ 45.548298][ T1031] loop2: p4 size 32768 extends beyond EOD, truncated [ 45.561712][ T25] audit: type=1326 audit(1624391003.596:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 45.569945][ T4623] loop2: p1 p2 p3 p4 [ 45.589660][ T4623] loop2: p1 start 1 is beyond EOD, truncated [ 45.593491][ T4651] loop1: detected capacity change from 0 to 140 [ 45.595773][ T4623] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 45.603676][ T4651] EXT4-fs error (device loop1): ext4_fill_super:4960: inode #2: comm syz-executor.1: iget: checksum invalid [ 45.609941][ T4623] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 45.621368][ T4651] EXT4-fs (loop1): get root inode failed [ 45.634414][ T4651] EXT4-fs (loop1): mount failed [ 45.634691][ T4623] loop2: p4 size 32768 extends beyond EOD, truncated [ 45.645019][ T4661] loop5: detected capacity change from 0 to 63 [ 45.652836][ T4661] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.672081][ T4661] FAT-fs (loop5): FAT read failed (blocknr 254) [ 45.689646][ T4623] loop2: detected capacity change from 0 to 1 [ 45.751862][ T4623] loop2: p1 p2 p3 p4 [ 45.755968][ T4623] loop2: p1 start 1 is beyond EOD, truncated [ 45.761977][ T4623] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 45.769511][ T4623] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 45.777204][ T4623] loop2: p4 size 32768 extends beyond EOD, truncated 19:43:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$unix(r0, 0x0, 0x0) 19:43:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:43:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x27df, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="1e", 0x5ac}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b80)='}', 0x1}], 0x300}}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0xff00, 0x0) 19:43:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed}, @isdn, @nfc, 0x0, 0x0, 0x0, 0x2}) 19:43:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003", 0x3b, 0x8c60}], 0x0, &(0x7f0000010f60)) 19:43:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280fe000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x3ffd}], 0x0, &(0x7f0000000040)) 19:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f00000004c0)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1d25179525e8f459, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_0\x00'}]}]}, 0xbc}}, 0x0) [ 45.864990][ T1031] loop2: p1 p2 p3 p4 [ 45.869207][ T1031] loop2: p1 start 1 is beyond EOD, truncated [ 45.872582][ T4716] loop5: detected capacity change from 0 to 63 [ 45.875468][ T1031] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 45.891704][ T4716] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 45.894258][ T4714] loop1: detected capacity change from 0 to 140 [ 45.912269][ T4716] FAT-fs (loop5): FAT read failed (blocknr 254) [ 45.922211][ T4725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.925286][ T1031] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 45.939017][ T4714] EXT4-fs error (device loop1): ext4_fill_super:4960: inode #2: comm syz-executor.1: iget: checksum invalid [ 45.950521][ T4714] EXT4-fs (loop1): get root inode failed [ 45.956193][ T4714] EXT4-fs (loop1): mount failed 19:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f00000004c0)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1d25179525e8f459, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_0\x00'}]}]}, 0xbc}}, 0x0) 19:43:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280fe000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x3ffd}], 0x0, &(0x7f0000000040)) [ 45.961313][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f00000004c0)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1d25179525e8f459, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_0\x00'}]}]}, 0xbc}}, 0x0) [ 45.986921][ T4733] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.005100][ T1031] loop2: p4 size 32768 extends beyond EOD, truncated [ 46.015954][ T4735] loop5: detected capacity change from 0 to 63 [ 46.017757][ T4741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f00000004c0)={0xbc, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1d25179525e8f459, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'team_slave_0\x00'}]}]}, 0xbc}}, 0x0) [ 46.031944][ T4735] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 46.062474][ T4735] FAT-fs (loop5): FAT read failed (blocknr 254) [ 46.067196][ T4748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$unix(r0, 0x0, 0x0) 19:43:24 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000012c0), 0x0) 19:43:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003", 0x3b, 0x8c60}], 0x0, &(0x7f0000010f60)) 19:43:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VT_RESIZEX(r0, 0x4b70, 0x0) 19:43:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280fe000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x3ffd}], 0x0, &(0x7f0000000040)) 19:43:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000240)="ae4a56b3b0032cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x30}], 0x1}}], 0x1, 0x0) 19:43:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 19:43:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0300050c1008000800040002000000140000001a00ffffba16a0aa1c09000000080000", 0x38}], 0x1}, 0x0) [ 46.232071][ T4787] loop5: detected capacity change from 0 to 63 [ 46.238243][ T4775] loop1: detected capacity change from 0 to 140 [ 46.257145][ T4787] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$unix(r0, 0x0, 0x0) [ 46.277774][ T4787] FAT-fs (loop5): FAT read failed (blocknr 254) 19:43:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 19:43:24 executing program 5: pipe(&(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') dup2(r0, r1) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}]}}) 19:43:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r1, 0x0, 0x29, 0x0, 0x0) 19:43:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 46.347515][ T4775] EXT4-fs error (device loop1): ext4_fill_super:4960: inode #2: comm syz-executor.1: iget: checksum invalid [ 46.360623][ T4775] EXT4-fs (loop1): get root inode failed [ 46.366483][ T4775] EXT4-fs (loop1): mount failed 19:43:24 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0x0) 19:43:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f", 0x2c, 0x4e0}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003", 0x3b, 0x8c60}], 0x0, &(0x7f0000010f60)) 19:43:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) 19:43:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) r1 = syz_open_procfs(0x0, &(0x7f0000000e00)='coredump_filter\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000100)=@known='security.selinux\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0201540000000a000000ff45ac0080ffffff0500e931190000000000000680eaffff020000000900000087771f72005207000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 19:43:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b5d081b28559b336d", 0x12e9}], 0x1) 19:43:24 executing program 4: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 19:43:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) accept$unix(r0, 0x0, 0x0) 19:43:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) 19:43:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x0, 0x0) [ 46.490762][ T4846] loop1: detected capacity change from 0 to 140 [ 46.512588][ T4850] loop0: detected capacity change from 0 to 1 19:43:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) [ 46.519340][ T4846] EXT4-fs error (device loop1): ext4_fill_super:4960: inode #2: comm syz-executor.1: iget: checksum invalid [ 46.519373][ T4846] EXT4-fs (loop1): get root inode failed [ 46.519382][ T4846] EXT4-fs (loop1): mount failed [ 46.551957][ T1031] loop0: p1[DM] p2 < > p3 p4 < p5 p6 > [ 46.559889][ T1031] loop0: partition table partially beyond EOD, truncated [ 46.560489][ T1031] loop0: p1 start 10 is beyond EOD, truncated [ 46.573780][ T1031] loop0: p2 start 25 is beyond EOD, truncated 19:43:25 executing program 4: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) [ 46.573795][ T1031] loop0: p3 start 9 is beyond EOD, truncated [ 46.573805][ T1031] loop0: p4 size 2 extends beyond EOD, truncated [ 46.580832][ T1031] loop0: p5 start 10 is beyond EOD, truncated [ 46.598155][ T1031] loop0: p6 start 9 is beyond EOD, truncated [ 46.605190][ T4850] loop0: p1[DM] p2 < > p3 p4 < p5 p6 > [ 46.605196][ T4850] loop0: partition table partially beyond EOD, truncated [ 46.605237][ T4850] loop0: p1 start 10 is beyond EOD, truncated [ 46.605248][ T4850] loop0: p2 start 25 is beyond EOD, truncated 19:43:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 19:43:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) 19:43:25 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x7f) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080800010800080006000400ff7e", 0x24}], 0x1}, 0x0) 19:43:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) 19:43:25 executing program 1: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 46.605258][ T4850] loop0: p3 start 9 is beyond EOD, truncated [ 46.605270][ T4850] loop0: p4 size 2 extends beyond EOD, truncated [ 46.605611][ T4850] loop0: p5 start 10 is beyond EOD, truncated [ 46.605688][ T4850] loop0: p6 start 9 is beyond EOD, truncated 19:43:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x37, 0x446, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002140)={0x3, &(0x7f00000000c0)=[{0x3d}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffef8}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 19:43:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}) 19:43:25 executing program 4: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 19:43:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) setregid(0x0, r2) setgid(r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="de910100", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf2504000000050001000000edff0400010001000000080005007f1814000300fe800000000000000000000000459e02a03fcd86db2e5be13fa50c00002814000300fc140006006970365f7674692b000000000000009dffc3b12417e6ad0014000300fc01001000"/129], 0x7c}, 0x1, 0x0, 0x0, 0x1c810}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="d8000000868fb6b6efd9a008c81a5bcd6188c94f0ef2ac9c565a8b3d07e95189e816f7d87110d0f24b5462d9bba8eddaac5ab16438e8645b9a8a319bdcead6c9087ad0e824d2773242e5f59f188eca04612812f707881286e12c62749d2841a9b94abd90555212b6760513165a640fea0360ad348d2d3e85545ed95225815647eba0394e97c31347e339a2eb71dd0104a80ab7f20d750d706d5ccf185d0da3fb47c5ace41385fbd12b2f535d7169fddb9946fd00b781d93512eb4764e7dfbe35698d37c46072e6a0961aa387fd32cfc3c1", @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf250500000014000300fc02000000000000000000000000000005000100010000002000070073797374656d5f753a6f626a6563745f723a77746d705f743a7330001400030020010000000000000000000000000000080004000a01010114000200fc02000000000000000000000000000014000600687372300000000000000000000000002800070073797374656d5f753a6f626a6563745f723a63726173685f6465766963655f743a73300005000100010000001400030000000000000000000000000000000001"], 0xd8}, 0x1, 0x0, 0x0, 0x48000}, 0x85) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000ac0)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000000)="11c3bddf7cf6491aa4bebd102d52440ecd8af4202ec4b1dfa385dc72a294bf876a435159f58a63d2fbff37da258f0551fd83141d3cf02f0f3f62dadaa85f469810cc384421d39d", 0x34, 0x0, &(0x7f0000000140)="a8b29446251267b04f12bfd6a7e17f63b4f1db2c54dbba78e4200de08565ed488ea0d931b473b4ede2456444e2fe0b368f52c920"}) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clone(0x4c002c00, &(0x7f00000002c0)="ea0b3852d4d79c14c18df8c5b33fc9a21f5150740893ec1d3eb9d31d19f095abf71e7dba9c964f975a32840c4bdf849a880c9c05a3b4a3b8", &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440)="04c6392712efa2372afd00d7871170034dc6dea79bc922bb506fc223a7b0e2bf97") r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2b, 'pids'}]}, 0x6) 19:43:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x401) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x19}]}, 0x1c}}, 0x0) 19:43:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb3987b178b1ead5a678216d5d3568dab9af674d5cc06f3e", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:43:25 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:43:25 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/225, 0xe1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000600)={{}, 'port0\x00'}) tkill(r0, 0x7) 19:43:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000780)) 19:43:25 executing program 4: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 19:43:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x37, 0x446, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb3987b178b1ead5a678216d5d3568dab9af674d5cc06f3e", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:43:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x37, 0x446, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:25 executing program 0: futex(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 19:43:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x37, 0x446, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 46.996586][ T4945] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 47.008084][ T4956] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:43:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in6=@mcast1, 0x4e21, 0x800, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:43:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x800, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x20) 19:43:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) clone3(&(0x7f0000000340)={0x40100, &(0x7f00000000c0), 0x0, &(0x7f0000000140), {0x25}, 0x0, 0x0, &(0x7f00000002c0)=""/105, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r0}}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r2, r1, 0x0, 0x100000002) 19:43:25 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x14) setuid(0xee00) setgroups(0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000006f80), 0x0, 0x0) [ 47.078068][ T4945] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:43:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xfe88) setreuid(r3, r2) 19:43:25 executing program 3: timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x3, 0x4) 19:43:25 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x0, 0x100000fe) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000140)) creat(&(0x7f0000000100)='./bus\x00', 0x0) 19:43:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="5b5addfd8a0bdf80e23b71"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:43:28 executing program 3: capset(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) clock_adjtime(0x0, &(0x7f0000000000)={0x1}) 19:43:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb3987b178b1ead5a678216d5d3568dab9af674d5cc06f3e", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:43:28 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 19:43:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_io_uring_setup(0x533, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00001f7000/0x1000)=nil, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) munlock(&(0x7f0000008000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) 19:43:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) clone3(&(0x7f0000000340)={0x40100, &(0x7f00000000c0), 0x0, &(0x7f0000000140), {0x25}, 0x0, 0x0, &(0x7f00000002c0)=""/105, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r0}}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r2, r1, 0x0, 0x100000002) 19:43:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/stat\x00', 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 19:43:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}, r1, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) [ 50.020006][ T5040] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 19:43:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb3987b178b1ead5a678216d5d3568dab9af674d5cc06f3e", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 19:43:28 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], 0x0) 19:43:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5410, 0xffffffffff600000) 19:43:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:43:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000001c0)={0x16, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x3f, 0x0, "708c82e188a857f43544ea19a0f2c78a1c8ed2"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000003000000000000000000001000"}) 19:43:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:43:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507005b3b000d2300000200041f01000000fc00e5c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:43:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}, 0xb8}}, 0x0) 19:43:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f000001a580)=[{&(0x7f0000000080)=""/145, 0x91}, {&(0x7f0000000140)=""/113, 0x71}], 0x2, 0x0, 0x0) 19:43:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) clone3(&(0x7f0000000340)={0x40100, &(0x7f00000000c0), 0x0, &(0x7f0000000140), {0x25}, 0x0, 0x0, &(0x7f00000002c0)=""/105, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r0}}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r2, r1, 0x0, 0x100000002) 19:43:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000107000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "5754b22fb0c09516b57afdb00183f976c6496f"}) write$binfmt_elf64(r5, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:43:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 19:43:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x27, &(0x7f0000000000), 0x20a154cc) 19:43:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mtu(r3, 0x0, 0x4, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:43:31 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) clone3(&(0x7f0000000340)={0x40100, &(0x7f00000000c0), 0x0, &(0x7f0000000140), {0x25}, 0x0, 0x0, &(0x7f00000002c0)=""/105, &(0x7f0000000180)=[0xffffffffffffffff, 0x0, 0x0, 0x0], 0x4, {r0}}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r2, r1, 0x0, 0x100000002) 19:43:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setresgid(0xee00, 0x0, 0x0) 19:43:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffffff7f}]}]}]}, 0x3c}}, 0x0) 19:43:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000100)) 19:43:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)=0xffffffff000) 19:43:31 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) readv(r0, &(0x7f0000002040)=[{&(0x7f0000000e80)=""/59, 0x3b}], 0x1) 19:43:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000180)) 19:43:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 53.133116][ T5141] loop4: detected capacity change from 0 to 264192 [ 53.155244][ T5141] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:31 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x100009be) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 19:43:31 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) [ 53.319009][ T5180] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 53.369138][ T1783] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mtu(r3, 0x0, 0x4, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:43:32 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000001980)=[{0x1, 0x0, 0x800}, {0x0, 0x8b80}], 0x2) semtimedop(r0, &(0x7f0000001a40)=[{0x1, 0x8}], 0x1, 0x0) 19:43:32 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) creat(&(0x7f0000000180)='./file0\x00', 0x0) io_submit(0x0, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) read(r1, &(0x7f0000000180)=""/185, 0xfffffdef) creat(&(0x7f0000000100)='./file0\x00', 0x0) 19:43:32 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x401ffc007) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) pwritev2(r2, &(0x7f0000001800)=[{&(0x7f00000000c0)='t', 0x1}], 0x1, 0x0, 0x0, 0x1a) 19:43:32 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:32 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:32 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) [ 54.020319][ T5208] loop4: detected capacity change from 0 to 264192 [ 54.028072][ T5208] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.028880][ T5207] loop0: detected capacity change from 0 to 264192 [ 54.045173][ T5207] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:32 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:32 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:32 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:32 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:32 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) [ 54.118868][ T5231] loop5: detected capacity change from 0 to 264192 [ 54.132306][ T1783] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.143702][ T5231] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.157900][ T22] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.197877][ T5248] loop1: detected capacity change from 0 to 264192 [ 54.205468][ T5248] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.229864][ T5249] loop4: detected capacity change from 0 to 264192 [ 54.235410][ T5258] loop0: detected capacity change from 0 to 264192 [ 54.252985][ T5249] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.283705][ T5258] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.296861][ T22] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.321549][ T22] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.369261][ T22] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mtu(r3, 0x0, 0x4, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:43:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008824}, 0x20000080) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:43:33 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:33 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) 19:43:33 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001010b04"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 19:43:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x11000000, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x0, 0x1, 0x40b, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x18, 0x5}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1008}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 19:43:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file0\x00', 0x6200, 0x1) [ 54.890837][ T5293] loop5: detected capacity change from 0 to 264192 [ 54.898754][ T5294] loop1: detected capacity change from 0 to 264192 [ 54.906663][ T5293] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 54.916187][ T5294] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) close(r0) 19:43:33 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) [ 54.944094][ T5311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:43:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x8, 0x6, 0x0, 0x0, [0x0]}]}}}], 0x20}, 0x0) 19:43:33 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYRESDEC], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRES16=0x0, @ANYRESHEX], 0x1a4}, 0x1, 0x0, 0x0, 0xc040}, 0x8040) [ 54.986129][ T1787] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r0, 0x0, 0x200, 0x0) [ 55.032686][ T5335] loop5: detected capacity change from 0 to 264192 [ 55.045180][ T5335] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.071347][ T8] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.128742][ T1787] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:43:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x43}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r0, r2) setsockopt$inet_mtu(r3, 0x0, 0x4, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:43:34 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 19:43:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec1, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') dup3(r4, r3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x7, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 19:43:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x210000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) sched_setscheduler(0x0, 0x3, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xfe8d) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000380)={0x10017, 0x0, 0x0, 0x0, 0x15, '\x00?\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x200000) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) 19:43:34 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) munlockall() 19:43:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x1c, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) 19:43:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x1c, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) 19:43:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)="7fe4c3e07632a6415996965bb66fe7b324e04078b475960fc5741a03", 0x1c}], 0x1) tkill(0x0, 0x0) 19:43:34 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 55.833960][ T5391] ================================================================== [ 55.842055][ T5391] BUG: KCSAN: data-race in n_tty_receive_char_special / n_tty_receive_char_special [ 55.851344][ T5391] [ 55.853650][ T5391] write to 0xffffc90001289018 of 8 bytes by task 1787 on cpu 1: [ 55.861269][ T5391] n_tty_receive_char_special+0x1797/0x3ac0 [ 55.867166][ T5391] n_tty_receive_buf_common+0xe0c/0x1e20 [ 55.872920][ T5391] n_tty_receive_buf2+0x2e/0x40 [ 55.877766][ T5391] tty_ldisc_receive_buf+0x5b/0xf0 [ 55.882884][ T5391] tty_port_default_receive_buf+0x54/0x80 [ 55.888694][ T5391] flush_to_ldisc+0x1c5/0x2c0 [ 55.893369][ T5391] process_one_work+0x3e9/0x8f0 [ 55.898223][ T5391] worker_thread+0x636/0xae0 [ 55.902894][ T5391] kthread+0x1d0/0x1f0 [ 55.905294][ T5395] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 55.907053][ T5391] ret_from_fork+0x1f/0x30 [ 55.907072][ T5391] [ 55.915674][ T5395] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 55.920059][ T5391] read to 0xffffc90001289018 of 8 bytes by task 5391 on cpu 0: [ 55.920074][ T5391] n_tty_receive_char_special+0x1243/0x3ac0 [ 55.920097][ T5391] n_tty_receive_buf_common+0xe0c/0x1e20 [ 55.920114][ T5391] n_tty_receive_buf+0x2b/0x40 [ 55.920130][ T5391] tty_ioctl+0x968/0x1120 [ 55.920143][ T5391] __se_sys_ioctl+0xcb/0x140 [ 55.965343][ T5391] __x64_sys_ioctl+0x3f/0x50 [ 55.970222][ T5391] do_syscall_64+0x4a/0x90 [ 55.974640][ T5391] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 55.974750][ T5397] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 55.980622][ T5391] [ 55.980625][ T5391] value changed: 0x00000000000008a7 -> 0x000000000000090d [ 55.980634][ T5391] [ 55.980637][ T5391] Reported by Kernel Concurrency Sanitizer on: [ 55.980642][ T5391] CPU: 0 PID: 5391 Comm: syz-executor.1 Not tainted 5.13.0-rc7-syzkaller #0 [ 55.980660][ T5391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:43:34 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 19:43:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x1c, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) 19:43:34 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x1c, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) [ 55.989137][ T5397] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 55.991456][ T5391] ================================================================== 19:43:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x14, &(0x7f0000000000), 0x0) 19:43:35 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 19:43:35 executing program 2: r0 = epoll_create(0xd4) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x1, r1}) 19:43:35 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r1, r0, 0x0) 19:43:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x1000) 19:43:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2c, 0x0, 0x108) 19:43:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0xfffffffe, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) socket$netlink(0x10, 0x3, 0xe) sched_setattr(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000400), 0xdcb, 0x400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x80, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r1, r2) 19:43:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/44, 0x2c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 19:43:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/119, 0x77) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000140)=""/155, 0x9b) 19:43:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="82bb7102cc6509f63760ce03f12c2baf577e6f7ce269c445a7443fdc0683800c2be1f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a5c0568ca609fa5553c7cc8a7d6a3cf74fa896774e1c35f797ffeeb11cb82616800000000000000f351c90d857df661c4cb997d74d8823cc038cf57507481d961624773a301ab640cff98ded3b847df49118e786661536af2d3423af065973e63c18527f7a6d48bcb4445148b914685650d9105b644e8ee6980f71cc4d97fd268433102471e266bb6a759560dfebb80f95c45637b8c3f163119a775d092465578483079e617", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:35 executing program 0: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x7, 0x0, r3, 0x0}]) [ 56.680139][ T5443] loop3: detected capacity change from 0 to 4096 19:43:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x3) 19:43:35 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)='./file0\x00'}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:43:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 56.751754][ T5443] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.767346][ T5476] netlink: 1308 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.817517][ T5443] loop3: detected capacity change from 0 to 4096 [ 56.829796][ T5443] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:43:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x34) 19:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0xf0, r1, 0xf528cbb036145963, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xaf, 0x2, '\x00\xfa\x1bX\xbe\xce\xe5A ;\xa9g\xbe\x8c\xae1\xca\xc2\f\xcf\x83\xfa\xca\x83v\xce3\x15\'\xfff\x8a\x94\x83\xbc$\xc4i\xab\xa6\xcd\xe0\x05\xf0\xe6>\x86\xba\x182{\xe2\xc8\x01\xde\xee\xbd\xc3\xa6\x82\x15\xc8pt\x14H\x9b\xaf\x8aH \xc9\x19\x135\x8e=\xc9\x14\xaa\x9a`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xac2\x9aF\x95\x15hx\xb8\xf5\xe1\x1d\xc24 \xe6\xa8&!\x92\x1e*\nX\x84\r\xec\xf6\xe3\x91;4v\xa0\xe3\rI\xed\xee\xda\xc5!\v\x84\xfb)v\xc5\f\x87@\x91\xc8\xf9E\xab\x8c\xe5\x88\xa0\xed\xa7\xed\x11\xa6\xd9\xe5\xa4\xea\x9f\xa6\x9d\xf8'}]}, {0xffffff91}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0xf0}}, 0x0) 19:43:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4c20, 0x80000, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x4, {@private2}}}], 0x28}, 0x0) 19:43:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000011c0)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:35 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd2(0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x30000011}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 56.916447][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 56.916457][ T25] audit: type=1400 audit(1624391015.312:64): avc: denied { block_suspend } for pid=5513 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 19:43:35 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/44, 0x2c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 19:43:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x9, 0x4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x48}}, 0x0) 19:43:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000045c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="14", 0x1}], 0x1}}], 0x1, 0x0) 19:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0xf0, r1, 0xf528cbb036145963, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xaf, 0x2, '\x00\xfa\x1bX\xbe\xce\xe5A ;\xa9g\xbe\x8c\xae1\xca\xc2\f\xcf\x83\xfa\xca\x83v\xce3\x15\'\xfff\x8a\x94\x83\xbc$\xc4i\xab\xa6\xcd\xe0\x05\xf0\xe6>\x86\xba\x182{\xe2\xc8\x01\xde\xee\xbd\xc3\xa6\x82\x15\xc8pt\x14H\x9b\xaf\x8aH \xc9\x19\x135\x8e=\xc9\x14\xaa\x9a`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xac2\x9aF\x95\x15hx\xb8\xf5\xe1\x1d\xc24 \xe6\xa8&!\x92\x1e*\nX\x84\r\xec\xf6\xe3\x91;4v\xa0\xe3\rI\xed\xee\xda\xc5!\v\x84\xfb)v\xc5\f\x87@\x91\xc8\xf9E\xab\x8c\xe5\x88\xa0\xed\xa7\xed\x11\xa6\xd9\xe5\xa4\xea\x9f\xa6\x9d\xf8'}]}, {0xffffff91}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0xf0}}, 0x0) 19:43:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') symlink(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='./file0/../file0\x00') 19:43:35 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="82bb7102cc6509f63760ce03", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0xf0, r1, 0xf528cbb036145963, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xaf, 0x2, '\x00\xfa\x1bX\xbe\xce\xe5A ;\xa9g\xbe\x8c\xae1\xca\xc2\f\xcf\x83\xfa\xca\x83v\xce3\x15\'\xfff\x8a\x94\x83\xbc$\xc4i\xab\xa6\xcd\xe0\x05\xf0\xe6>\x86\xba\x182{\xe2\xc8\x01\xde\xee\xbd\xc3\xa6\x82\x15\xc8pt\x14H\x9b\xaf\x8aH \xc9\x19\x135\x8e=\xc9\x14\xaa\x9a`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xac2\x9aF\x95\x15hx\xb8\xf5\xe1\x1d\xc24 \xe6\xa8&!\x92\x1e*\nX\x84\r\xec\xf6\xe3\x91;4v\xa0\xe3\rI\xed\xee\xda\xc5!\v\x84\xfb)v\xc5\f\x87@\x91\xc8\xf9E\xab\x8c\xe5\x88\xa0\xed\xa7\xed\x11\xa6\xd9\xe5\xa4\xea\x9f\xa6\x9d\xf8'}]}, {0xffffff91}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0xf0}}, 0x0) 19:43:36 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000045c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="14", 0x1}], 0x1}}], 0x1, 0x0) 19:43:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x7}, {0x4}, {0x6}]}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 57.564768][ T5548] loop1: detected capacity change from 0 to 4096 [ 57.574092][ T5555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 57.599500][ T5548] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:43:36 executing program 5: rseq(&(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf, 0x0, 0x0, 0x203fffff}}, 0x20, 0x0, 0x0) [ 57.612059][ T5548] EXT4-fs error (device loop1): __ext4_new_inode:1071: comm syz-executor.1: reserved inode found cleared - inode=1 [ 57.627946][ T5568] netlink: 1308 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0xf0, r1, 0xf528cbb036145963, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0xb8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xaf, 0x2, '\x00\xfa\x1bX\xbe\xce\xe5A ;\xa9g\xbe\x8c\xae1\xca\xc2\f\xcf\x83\xfa\xca\x83v\xce3\x15\'\xfff\x8a\x94\x83\xbc$\xc4i\xab\xa6\xcd\xe0\x05\xf0\xe6>\x86\xba\x182{\xe2\xc8\x01\xde\xee\xbd\xc3\xa6\x82\x15\xc8pt\x14H\x9b\xaf\x8aH \xc9\x19\x135\x8e=\xc9\x14\xaa\x9a`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\xac2\x9aF\x95\x15hx\xb8\xf5\xe1\x1d\xc24 \xe6\xa8&!\x92\x1e*\nX\x84\r\xec\xf6\xe3\x91;4v\xa0\xe3\rI\xed\xee\xda\xc5!\v\x84\xfb)v\xc5\f\x87@\x91\xc8\xf9E\xab\x8c\xe5\x88\xa0\xed\xa7\xed\x11\xa6\xd9\xe5\xa4\xea\x9f\xa6\x9d\xf8'}]}, {0xffffff91}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0xf0}}, 0x0) 19:43:36 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000045c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="14", 0x1}], 0x1}}], 0x1, 0x0) [ 57.645655][ T25] audit: type=1326 audit(1624391016.042:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:43:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/44, 0x2c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 19:43:36 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000000010b040000006088ffffff02000000240001801400018008000100ac141400080002007f0000010c0002800500010000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000100005800a000100482e323435"], 0x74}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:43:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "c1c5c0210080003300"}) 19:43:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000240)={'batadv_slave_0\x00'}) 19:43:36 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000045c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="14", 0x1}], 0x1}}], 0x1, 0x0) 19:43:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10a, &(0x7f0000001340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:43:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000000008000"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 19:43:36 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x21, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 19:43:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) unshare(0x8000400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x3, 0x6, @broadcast}, 0x10) 19:43:36 executing program 2: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:43:36 executing program 0: setuid(0xee00) mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 58.471535][ T25] audit: type=1326 audit(1624391016.872:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 58.507655][ T5617] netlink: 1308 bytes leftover after parsing attributes in process `syz-executor.4'. 19:43:37 executing program 2: socket$netlink(0x10, 0x3, 0x4) [ 58.573786][ T25] audit: type=1326 audit(1624391016.912:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5613 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:43:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/44, 0x2c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 19:43:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:43:37 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/113, 0x181b5eaf}], 0x1, 0x2, 0x0) 19:43:37 executing program 3: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr\x00') getdents(r0, 0x0, 0x18) 19:43:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001000)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce702cf6dede4791cd9dd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2afe00d421b0000000000000000949f4f9f000000730428", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:43:37 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="8b", 0x1}], 0x1, 0x10000, 0x0) 19:43:37 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) 19:43:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x165042, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/111, 0x6f}], 0x1, 0x0, 0x0) 19:43:37 executing program 3: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr\x00') getdents(r0, 0x0, 0x18) 19:43:37 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) 19:43:37 executing program 1: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 59.312024][ T5671] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 59.345317][ T5675] netlink: 1308 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.351026][ T5677] loop5: detected capacity change from 0 to 16 19:43:37 executing program 3: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr\x00') getdents(r0, 0x0, 0x18) [ 59.397978][ T5691] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 19:43:38 executing program 2: keyctl$restrict_keyring(0x5, 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "d8c4e9ecf5d6fc653e63ea3d53508de852cdd23ef51ecfed19444172357fbce79754d13d778d518f6148f4cdcb8159a95970818f226d58ed8d97b5f6e9db0dc8"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffc) 19:43:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x165042, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/111, 0x6f}], 0x1, 0x0, 0x0) 19:43:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_freeze_timeout', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x58) 19:43:38 executing program 3: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr\x00') getdents(r0, 0x0, 0x18) 19:43:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) 19:43:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x8946, &(0x7f0000056140)={0x63a, [], 0x0, "0f6835c605680e"}) 19:43:38 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) mlock(&(0x7f0000ffe000/0x1000)=nil, 0xffffffffdf001fff) 19:43:38 executing program 3: r0 = syz_io_uring_setup(0x3065, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2000003, 0x14812, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE, 0x0) 19:43:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) 19:43:38 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)={[{@noblock_validity}]}) 19:43:38 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 60.139271][ T5713] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 60.173271][ T5721] loop5: detected capacity change from 0 to 16 19:43:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x165042, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/111, 0x6f}], 0x1, 0x0, 0x0) 19:43:38 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 19:43:38 executing program 3: syz_open_procfs$userns(0x0, 0x0) [ 60.228565][ T5741] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 19:43:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094597a404063bda0d1020000001511eb7ecfa3e61172b4dbbd6e11bec41ac6b1c960834a176fab913200f7005b9072366ad28f83362c065b0a07abb032d8898b382b254d183c2f41e326fedb316a74f9f44087b30910b005b366b229c9db2be5d35bfb071b18b83420550d9649", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x2) 19:43:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000140)}, {&(0x7f0000000480)="5563142114f703bd2507e18d76536538fba97d8b149b", 0x16}], 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b38309b1b4d", 0x12e9}], 0x1) [ 60.283471][ T5752] loop1: detected capacity change from 0 to 4096 [ 60.291354][ T5761] loop5: detected capacity change from 0 to 16 [ 60.297967][ T5752] Quota error (device loop1): v2_read_file_info: Free block number too big (0 >= 0). [ 60.298656][ T5747] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,,errors=continue. Quota mode: none. 19:43:38 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000400)='./bus\x00', 0x165042, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/111, 0x6f}], 0x1, 0x0, 0x0) 19:43:38 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 60.337748][ T5752] EXT4-fs warning (device loop1): ext4_enable_quotas:6479: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 60.352745][ T5752] EXT4-fs (loop1): mount failed 19:43:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 60.379737][ T5777] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,,errors=continue. Quota mode: none. [ 60.415972][ T5789] loop5: detected capacity change from 0 to 16 19:43:38 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)={[{@noblock_validity}]}) 19:43:38 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:43:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='I'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 19:43:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:43:38 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)={[{@noblock_validity}]}) [ 60.511317][ T5809] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,,errors=continue. Quota mode: none. 19:43:39 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:39 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:43:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 19:43:39 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 60.584366][ T5827] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,,errors=continue. Quota mode: none. 19:43:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') lseek(r0, 0x59, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000038c0)=[{&(0x7f00000035c0)=""/136, 0x88}], 0x1, 0x59, 0x0) 19:43:39 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x884a0, &(0x7f0000000140)={[{@noblock_validity}]}) 19:43:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 19:43:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x80c2}, 0x18) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10b041}, 0x18) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000340)="b2e5", 0x2}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="8a", 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x2081004, 0x0) 19:43:39 executing program 3: clone(0x59001400, 0x0, 0x0, 0x0, 0x0) 19:43:39 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) writev(r0, 0x0, 0x0) 19:43:39 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 60.684638][ T5852] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,,errors=continue. Quota mode: none. 19:43:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 19:43:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x0, 0x81) fsetxattr(r1, &(0x7f0000000100)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) [ 60.758144][ T25] audit: type=1400 audit(1624391019.152:68): avc: denied { sys_admin } for pid=5859 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 19:43:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xfd14) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000028c0)={0x10}, 0x10}, {&(0x7f0000000000)={0x10, 0x3ea}, 0x10}], 0x2}, 0x0) 19:43:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 19:43:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019002b000a00030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 19:43:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) [ 60.843563][ T25] audit: type=1326 audit(1624391019.212:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 60.853430][ T5892] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5892 comm=syz-executor.0 19:43:39 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000000}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:43:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x8, 0x8}, [], {0x2}, [], {0x4}}, 0x24, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f0000000080)=0x0) io_destroy(r0) [ 60.963026][ T25] audit: type=1326 audit(1624391019.212:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="b007d9d506a53ddee01a29f93a871f6ae2570cee6952280f0b7271a055c402aa87b45235285b12ee533398e52dc42b4def4fe0cd698e7fa8d2f9273546ccbb8d873cbf55d8a6050a9327fe0679f6072306fac15f7fdea01c3ac048b99d1199fcf0c6650d3810110a6b938713ad3257d708e9df7aa082eee5df8b94d01008df838f592c052bb98671d994b0e9447a8057590b264c6cc95b", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:43:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000028c0)={0x10}, 0x10}, {&(0x7f0000000000)={0x10, 0x3ea}, 0x10}], 0x2}, 0x0) 19:43:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xfd14) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x123f, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_NOP={0x0, 0x3}, 0x2ccb) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x73d8, 0x0, 0x0, 0x0, 0x0) [ 60.996001][ T25] audit: type=1326 audit(1624391019.212:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="897694441d70de987c496099568ff52b58b343efcca06c7042b53eba56b785578d90835fdc", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:43:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000028c0)={0x10}, 0x10}, {&(0x7f0000000000)={0x10, 0x3ea}, 0x10}], 0x2}, 0x0) [ 61.051912][ T5927] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5927 comm=syz-executor.0 [ 61.070058][ T25] audit: type=1326 audit(1624391019.212:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5863 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:43:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r0, &(0x7f00000018c0)={'syz1', "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"}, 0x1004) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/93, 0x5d, 0x0, 0x0}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 19:43:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xfd14) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000028c0)={0x10}, 0x10}, {&(0x7f0000000000)={0x10, 0x3ea}, 0x10}], 0x2}, 0x0) [ 61.165981][ T5948] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5948 comm=syz-executor.0 19:43:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="897694441d70de987c496099568ff52b58b343efcca06c7042b53eba56b785578d90835fdc", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:43:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x8) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) [ 61.246073][ T5960] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5960 comm=syz-executor.0 19:43:39 executing program 1: r0 = syz_io_uring_setup(0x3d86, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00002a2000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000080)) syz_io_uring_setup(0x41a1, &(0x7f0000000100), &(0x7f000071c000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x9500fff, 0x0, 0x13, r0, 0x0) 19:43:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), r1) 19:43:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x123f, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_NOP={0x0, 0x3}, 0x2ccb) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x73d8, 0x0, 0x0, 0x0, 0x0) 19:43:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r0, &(0x7f00000018c0)={'syz1', "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"}, 0x1004) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/93, 0x5d, 0x0, 0x0}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 19:43:39 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xfd14) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:43:39 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x0) 19:43:39 executing program 0: setuid(0xee00) setgid(0xee01) 19:43:39 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000100)=0x4) 19:43:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000240), 0x7, 0x0) 19:43:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r0, &(0x7f00000018c0)={'syz1', "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"}, 0x1004) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/93, 0x5d, 0x0, 0x0}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 19:43:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="897694441d70de987c496099568ff52b58b343efcca06c7042b53eba56b785578d90835fdc", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:43:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)=0x7) 19:43:42 executing program 2: r0 = socket$inet6_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 19:43:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000100007f000800190000000000", 0x24) 19:43:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x123f, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_NOP={0x0, 0x3}, 0x2ccb) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x73d8, 0x0, 0x0, 0x0, 0x0) 19:43:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r0, &(0x7f00000018c0)={'syz1', "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"}, 0x1004) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000200)=""/93, 0x5d, 0x0, 0x0}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 19:43:42 executing program 1: pipe(&(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0x7) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 19:43:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094597a404063bda0d1020000001511eb7ecfa3e61172b4dbbd6e11bec41ac6b1c960834a176fab913200f7005b9072366ad28f83362c065b0a07abb032d8898b382b254d183c2f41e326fedb316a74f9f44087b30910b005b366b229c9db2be5d35bfb071b18b83420550d9649ac3ae5f5", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x2) 19:43:42 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0x7, 0x6, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x14f64c43, 0x80, 0x0) 19:43:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rthdrdstopts={{0x18, 0x29, 0x36}}], 0x18}}], 0x1, 0x0) 19:43:42 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fa1f107000000364603812c6653e1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9512f3af2f5e153eb78020fa00eb29880207000000000000002507f7018b311fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e9100000000c92a1c8b2debdd712041c7ed215131ae02000a0118041879a8c073c482df63fda9532590bdbd2e10d3e737b75504c4306fd8931adf35946b7025f95e4e40a0638684bd8cf08c334fd0797dbceb69428b92f15632a1265b4929583bf954c05ad350bcd4cafdfe44634a0aef509ef7572fb33c686bb830e5d5fe33579728369df93b1ecff13f08937ff6a9d7a3b30f40e3e36a3a7aa563be65c7973cf5a75b939394ebc1a31cee334c9244fc0262b0d254eb6a07c76d655c7d56ba2cfffb0bfe17cc7ade991ae97edc", 0x14d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 19:43:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000001940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000100)='n\ndots')