[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.101' (ECDSA) to the list of known hosts. 2021/06/07 19:02:14 fuzzer started 2021/06/07 19:02:14 dialing manager at 10.128.0.163:33245 2021/06/07 19:02:15 syscalls: 1998 2021/06/07 19:02:15 code coverage: enabled 2021/06/07 19:02:15 comparison tracing: enabled 2021/06/07 19:02:15 extra coverage: enabled 2021/06/07 19:02:15 setuid sandbox: enabled 2021/06/07 19:02:15 namespace sandbox: enabled 2021/06/07 19:02:15 Android sandbox: enabled 2021/06/07 19:02:15 fault injection: enabled 2021/06/07 19:02:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/07 19:02:15 net packet injection: /dev/net/tun does not exist 2021/06/07 19:02:15 net device setup: enabled 2021/06/07 19:02:15 concurrency sanitizer: enabled 2021/06/07 19:02:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/07 19:02:15 USB emulation: /dev/raw-gadget does not exist 2021/06/07 19:02:15 hci packet injection: /dev/vhci does not exist 2021/06/07 19:02:15 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/07 19:02:15 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/07 19:02:15 suppressing KCSAN reports in functions: 'step_into' 'ps2_do_sendbyte' 'shmem_unlink' 'xas_clear_mark' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 'generic_write_end' 'kauditd_thread' '__xa_clear_mark' 'ext4_mark_iloc_dirty' 2021/06/07 19:02:15 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/07 19:02:15 fetching corpus: 50, signal 12158/15920 (executing program) 2021/06/07 19:02:15 fetching corpus: 100, signal 20752/26187 (executing program) 2021/06/07 19:02:15 fetching corpus: 150, signal 26222/33265 (executing program) 2021/06/07 19:02:15 fetching corpus: 200, signal 33525/41965 (executing program) 2021/06/07 19:02:16 fetching corpus: 250, signal 37124/47015 (executing program) 2021/06/07 19:02:16 fetching corpus: 300, signal 44640/55656 (executing program) 2021/06/07 19:02:16 fetching corpus: 350, signal 49819/62069 (executing program) 2021/06/07 19:02:16 fetching corpus: 400, signal 52605/66155 (executing program) 2021/06/07 19:02:16 fetching corpus: 450, signal 55712/70489 (executing program) 2021/06/07 19:02:16 fetching corpus: 500, signal 59191/75095 (executing program) 2021/06/07 19:02:16 fetching corpus: 550, signal 64172/80932 (executing program) 2021/06/07 19:02:16 fetching corpus: 600, signal 66201/84132 (executing program) 2021/06/07 19:02:16 fetching corpus: 650, signal 68728/87702 (executing program) 2021/06/07 19:02:16 fetching corpus: 700, signal 70079/90191 (executing program) 2021/06/07 19:02:16 fetching corpus: 750, signal 73497/94462 (executing program) 2021/06/07 19:02:16 fetching corpus: 800, signal 75082/97092 (executing program) 2021/06/07 19:02:16 fetching corpus: 850, signal 76814/99816 (executing program) 2021/06/07 19:02:16 fetching corpus: 900, signal 78300/102334 (executing program) 2021/06/07 19:02:16 fetching corpus: 950, signal 79837/104859 (executing program) 2021/06/07 19:02:16 fetching corpus: 1000, signal 81633/107530 (executing program) 2021/06/07 19:02:16 fetching corpus: 1050, signal 82417/109410 (executing program) 2021/06/07 19:02:16 fetching corpus: 1100, signal 83599/111563 (executing program) 2021/06/07 19:02:16 fetching corpus: 1150, signal 88214/116351 (executing program) 2021/06/07 19:02:16 fetching corpus: 1200, signal 89558/118557 (executing program) 2021/06/07 19:02:16 fetching corpus: 1250, signal 91293/121028 (executing program) 2021/06/07 19:02:16 fetching corpus: 1300, signal 92551/123111 (executing program) 2021/06/07 19:02:16 fetching corpus: 1350, signal 93982/125310 (executing program) 2021/06/07 19:02:16 fetching corpus: 1400, signal 95728/127688 (executing program) 2021/06/07 19:02:16 fetching corpus: 1450, signal 96542/129363 (executing program) 2021/06/07 19:02:16 fetching corpus: 1500, signal 97767/131329 (executing program) 2021/06/07 19:02:16 fetching corpus: 1550, signal 99748/133787 (executing program) 2021/06/07 19:02:16 fetching corpus: 1600, signal 101126/135828 (executing program) 2021/06/07 19:02:16 fetching corpus: 1649, signal 101910/137439 (executing program) 2021/06/07 19:02:16 fetching corpus: 1699, signal 104811/140475 (executing program) 2021/06/07 19:02:16 fetching corpus: 1749, signal 105442/141902 (executing program) 2021/06/07 19:02:16 fetching corpus: 1799, signal 106426/143586 (executing program) 2021/06/07 19:02:16 fetching corpus: 1849, signal 107160/145098 (executing program) 2021/06/07 19:02:17 fetching corpus: 1899, signal 108200/146768 (executing program) 2021/06/07 19:02:17 fetching corpus: 1949, signal 109690/148672 (executing program) 2021/06/07 19:02:17 fetching corpus: 1999, signal 110797/150370 (executing program) 2021/06/07 19:02:17 fetching corpus: 2049, signal 111318/151678 (executing program) 2021/06/07 19:02:17 fetching corpus: 2099, signal 112797/153513 (executing program) 2021/06/07 19:02:17 fetching corpus: 2149, signal 113859/155050 (executing program) 2021/06/07 19:02:17 fetching corpus: 2199, signal 115266/156784 (executing program) 2021/06/07 19:02:17 fetching corpus: 2249, signal 115961/158068 (executing program) 2021/06/07 19:02:17 fetching corpus: 2298, signal 117060/159599 (executing program) 2021/06/07 19:02:17 fetching corpus: 2348, signal 118104/161076 (executing program) 2021/06/07 19:02:17 fetching corpus: 2398, signal 118867/162423 (executing program) 2021/06/07 19:02:17 fetching corpus: 2448, signal 119770/163773 (executing program) 2021/06/07 19:02:17 fetching corpus: 2498, signal 120192/164791 (executing program) 2021/06/07 19:02:17 fetching corpus: 2548, signal 120871/166017 (executing program) 2021/06/07 19:02:17 fetching corpus: 2598, signal 121603/167286 (executing program) 2021/06/07 19:02:17 fetching corpus: 2648, signal 122307/168511 (executing program) 2021/06/07 19:02:17 fetching corpus: 2698, signal 123819/170162 (executing program) 2021/06/07 19:02:17 fetching corpus: 2748, signal 124688/171431 (executing program) 2021/06/07 19:02:17 fetching corpus: 2798, signal 125422/172585 (executing program) 2021/06/07 19:02:17 fetching corpus: 2848, signal 126447/173935 (executing program) 2021/06/07 19:02:17 fetching corpus: 2898, signal 127530/175256 (executing program) 2021/06/07 19:02:17 fetching corpus: 2948, signal 128102/176313 (executing program) 2021/06/07 19:02:17 fetching corpus: 2998, signal 129127/177562 (executing program) 2021/06/07 19:02:17 fetching corpus: 3048, signal 129598/178558 (executing program) 2021/06/07 19:02:17 fetching corpus: 3098, signal 130094/179528 (executing program) 2021/06/07 19:02:17 fetching corpus: 3148, signal 130922/180689 (executing program) 2021/06/07 19:02:17 fetching corpus: 3198, signal 132071/181930 (executing program) 2021/06/07 19:02:17 fetching corpus: 3248, signal 132639/182935 (executing program) 2021/06/07 19:02:17 fetching corpus: 3298, signal 133301/183943 (executing program) 2021/06/07 19:02:17 fetching corpus: 3348, signal 133972/184955 (executing program) 2021/06/07 19:02:17 fetching corpus: 3398, signal 134471/185827 (executing program) 2021/06/07 19:02:17 fetching corpus: 3448, signal 135315/186844 (executing program) 2021/06/07 19:02:17 fetching corpus: 3498, signal 135861/187788 (executing program) 2021/06/07 19:02:17 fetching corpus: 3548, signal 136712/188802 (executing program) 2021/06/07 19:02:17 fetching corpus: 3598, signal 137086/189657 (executing program) 2021/06/07 19:02:17 fetching corpus: 3648, signal 137891/190624 (executing program) 2021/06/07 19:02:17 fetching corpus: 3698, signal 138537/191557 (executing program) 2021/06/07 19:02:18 fetching corpus: 3748, signal 140423/192779 (executing program) 2021/06/07 19:02:18 fetching corpus: 3798, signal 141027/193616 (executing program) 2021/06/07 19:02:18 fetching corpus: 3848, signal 141840/194555 (executing program) 2021/06/07 19:02:18 fetching corpus: 3898, signal 142365/195362 (executing program) 2021/06/07 19:02:18 fetching corpus: 3948, signal 143380/196283 (executing program) 2021/06/07 19:02:18 fetching corpus: 3998, signal 145047/197336 (executing program) 2021/06/07 19:02:18 fetching corpus: 4048, signal 145471/198052 (executing program) 2021/06/07 19:02:18 fetching corpus: 4098, signal 146215/198842 (executing program) 2021/06/07 19:02:18 fetching corpus: 4148, signal 146730/199600 (executing program) 2021/06/07 19:02:18 fetching corpus: 4198, signal 147174/200323 (executing program) 2021/06/07 19:02:18 fetching corpus: 4248, signal 147688/201072 (executing program) 2021/06/07 19:02:18 fetching corpus: 4298, signal 148102/201802 (executing program) 2021/06/07 19:02:18 fetching corpus: 4348, signal 148965/202590 (executing program) 2021/06/07 19:02:18 fetching corpus: 4398, signal 149824/203337 (executing program) 2021/06/07 19:02:18 fetching corpus: 4448, signal 150457/204010 (executing program) 2021/06/07 19:02:18 fetching corpus: 4498, signal 151088/204684 (executing program) 2021/06/07 19:02:18 fetching corpus: 4548, signal 151506/205311 (executing program) 2021/06/07 19:02:18 fetching corpus: 4598, signal 151903/205962 (executing program) 2021/06/07 19:02:18 fetching corpus: 4648, signal 152596/206636 (executing program) 2021/06/07 19:02:18 fetching corpus: 4698, signal 153134/207249 (executing program) 2021/06/07 19:02:18 fetching corpus: 4748, signal 153598/207870 (executing program) 2021/06/07 19:02:18 fetching corpus: 4798, signal 154163/208516 (executing program) 2021/06/07 19:02:18 fetching corpus: 4848, signal 154620/209123 (executing program) 2021/06/07 19:02:18 fetching corpus: 4898, signal 155193/209702 (executing program) 2021/06/07 19:02:18 fetching corpus: 4948, signal 155519/210291 (executing program) 2021/06/07 19:02:18 fetching corpus: 4998, signal 155823/210889 (executing program) 2021/06/07 19:02:18 fetching corpus: 5048, signal 156230/211517 (executing program) 2021/06/07 19:02:18 fetching corpus: 5098, signal 156944/212084 (executing program) 2021/06/07 19:02:18 fetching corpus: 5148, signal 157321/212623 (executing program) 2021/06/07 19:02:18 fetching corpus: 5198, signal 157670/213158 (executing program) 2021/06/07 19:02:18 fetching corpus: 5248, signal 158323/213731 (executing program) 2021/06/07 19:02:18 fetching corpus: 5298, signal 158934/214280 (executing program) 2021/06/07 19:02:19 fetching corpus: 5348, signal 159427/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5398, signal 159990/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5448, signal 160602/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5498, signal 161698/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5548, signal 161960/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5598, signal 162388/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5648, signal 163238/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5698, signal 163735/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5748, signal 164262/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5798, signal 164911/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5848, signal 165621/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5898, signal 166163/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5948, signal 166712/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 5998, signal 167141/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6048, signal 167856/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6098, signal 168310/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6148, signal 168648/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6198, signal 168952/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6248, signal 169527/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6298, signal 169863/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6348, signal 170374/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6398, signal 170652/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6448, signal 170942/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6498, signal 171460/214384 (executing program) 2021/06/07 19:02:19 fetching corpus: 6548, signal 171801/214385 (executing program) 2021/06/07 19:02:19 fetching corpus: 6598, signal 172228/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6648, signal 172572/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6698, signal 172885/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6748, signal 173300/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6798, signal 174102/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6848, signal 174867/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6898, signal 175076/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6948, signal 175613/214401 (executing program) 2021/06/07 19:02:19 fetching corpus: 6998, signal 175901/214411 (executing program) 2021/06/07 19:02:19 fetching corpus: 7048, signal 176126/214411 (executing program) 2021/06/07 19:02:19 fetching corpus: 7098, signal 176595/214411 (executing program) 2021/06/07 19:02:19 fetching corpus: 7148, signal 176944/214411 (executing program) 2021/06/07 19:02:19 fetching corpus: 7198, signal 177264/214411 (executing program) 2021/06/07 19:02:19 fetching corpus: 7248, signal 177640/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7298, signal 178067/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7348, signal 178392/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7398, signal 178710/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7448, signal 179115/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7498, signal 179562/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7548, signal 179879/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7598, signal 180196/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7648, signal 180629/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7698, signal 180942/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7748, signal 181251/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7798, signal 181675/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7848, signal 182040/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7898, signal 182324/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7948, signal 182689/214411 (executing program) 2021/06/07 19:02:20 fetching corpus: 7998, signal 182965/214422 (executing program) 2021/06/07 19:02:20 fetching corpus: 8048, signal 183329/214422 (executing program) 2021/06/07 19:02:20 fetching corpus: 8098, signal 183736/214422 (executing program) 2021/06/07 19:02:20 fetching corpus: 8147, signal 184082/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8197, signal 184287/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8247, signal 184633/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8297, signal 184824/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8347, signal 185118/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8397, signal 185520/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8447, signal 185991/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8497, signal 186287/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8547, signal 186565/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8597, signal 186860/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8647, signal 187218/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8697, signal 187473/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8747, signal 187742/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8797, signal 188037/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8847, signal 188425/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8897, signal 188752/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8947, signal 189009/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 8997, signal 189343/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 9047, signal 189737/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 9097, signal 190011/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 9147, signal 190217/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 9197, signal 190873/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 9247, signal 191176/214423 (executing program) 2021/06/07 19:02:20 fetching corpus: 9297, signal 191539/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9347, signal 191842/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9397, signal 192218/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9447, signal 192519/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9497, signal 193082/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9547, signal 193464/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9597, signal 193898/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9647, signal 194114/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9697, signal 194372/214423 (executing program) 2021/06/07 19:02:21 fetching corpus: 9747, signal 194655/214426 (executing program) 2021/06/07 19:02:21 fetching corpus: 9797, signal 194890/214426 (executing program) 2021/06/07 19:02:21 fetching corpus: 9847, signal 195486/214426 (executing program) 2021/06/07 19:02:21 fetching corpus: 9897, signal 195919/214426 (executing program) 2021/06/07 19:02:21 fetching corpus: 9947, signal 196316/214441 (executing program) 2021/06/07 19:02:21 fetching corpus: 9997, signal 196584/214443 (executing program) 2021/06/07 19:02:21 fetching corpus: 10047, signal 196785/214443 (executing program) 2021/06/07 19:02:21 fetching corpus: 10097, signal 197026/214443 (executing program) 2021/06/07 19:02:21 fetching corpus: 10147, signal 197375/214443 (executing program) 2021/06/07 19:02:21 fetching corpus: 10197, signal 197708/214443 (executing program) 2021/06/07 19:02:21 fetching corpus: 10247, signal 197875/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10297, signal 198117/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10347, signal 198347/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10397, signal 198788/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10447, signal 199056/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10497, signal 199471/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10547, signal 199777/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10597, signal 200021/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10647, signal 200241/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10697, signal 200523/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10747, signal 200850/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10797, signal 201098/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10847, signal 201324/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10897, signal 201559/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10947, signal 201838/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 10997, signal 202152/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 11047, signal 202427/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 11097, signal 202654/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 11147, signal 203044/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 11197, signal 203282/214445 (executing program) 2021/06/07 19:02:21 fetching corpus: 11247, signal 203591/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11297, signal 203963/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11347, signal 204204/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11397, signal 204450/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11447, signal 204694/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11497, signal 204931/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11547, signal 205124/214445 (executing program) 2021/06/07 19:02:22 fetching corpus: 11597, signal 205426/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11647, signal 205699/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11696, signal 205956/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11746, signal 206297/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11796, signal 206631/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11846, signal 206898/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11896, signal 207387/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11945, signal 207828/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 11995, signal 208122/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12045, signal 208396/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12095, signal 208657/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12145, signal 208939/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12195, signal 209180/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12245, signal 209464/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12295, signal 209844/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12345, signal 210017/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12395, signal 210314/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12445, signal 210629/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12495, signal 210895/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12545, signal 211204/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12595, signal 211471/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12645, signal 211772/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12695, signal 211975/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12745, signal 212326/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12795, signal 212553/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12845, signal 212778/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12895, signal 212990/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12945, signal 213269/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12975, signal 213440/214453 (executing program) 2021/06/07 19:02:22 fetching corpus: 12975, signal 213440/214453 (executing program) 2021/06/07 19:02:24 starting 6 fuzzer processes 19:02:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="48d02e2d803fcd072f33ef41f7c6782b2d281b16e706127b5804bceed4c0c2d5c12863aa21fb557a4342dc64ef1b699e62c1a620925dabe43204eb0ebfc21b9b7f58", 0x42}], 0x1) 19:02:24 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 19:02:24 executing program 5: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:02:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:02:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001480)) 19:02:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) syzkaller login: [ 27.334175][ T25] audit: type=1400 audit(1623092544.423:8): avc: denied { execmem } for pid=1762 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 27.411178][ T1767] cgroup: Unknown subsys name 'perf_event' [ 27.417711][ T1767] cgroup: Unknown subsys name 'net_cls' [ 27.432637][ T1768] cgroup: Unknown subsys name 'perf_event' [ 27.438642][ T1768] cgroup: Unknown subsys name 'net_cls' [ 27.469620][ T1770] cgroup: Unknown subsys name 'perf_event' [ 27.472271][ T1771] cgroup: Unknown subsys name 'perf_event' [ 27.475590][ T1770] cgroup: Unknown subsys name 'net_cls' [ 27.481339][ T1771] cgroup: Unknown subsys name 'net_cls' [ 27.498331][ T1776] cgroup: Unknown subsys name 'perf_event' [ 27.504753][ T1776] cgroup: Unknown subsys name 'net_cls' [ 27.506777][ T1777] cgroup: Unknown subsys name 'perf_event' [ 27.517529][ T1777] cgroup: Unknown subsys name 'net_cls' 19:02:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) [ 31.364151][ T4423] loop1: detected capacity change from 0 to 224 19:02:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 19:02:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:02:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:02:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="48d02e2d803fcd072f33ef41f7c6782b2d281b16e706127b5804bceed4c0c2d5c12863aa21fb557a4342dc64ef1b699e62c1a620925dabe43204eb0ebfc21b9b7f58", 0x42}], 0x1) [ 31.479017][ T4460] loop1: detected capacity change from 0 to 224 19:02:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:02:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001480)) 19:02:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 19:02:28 executing program 5: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:02:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="48d02e2d803fcd072f33ef41f7c6782b2d281b16e706127b5804bceed4c0c2d5c12863aa21fb557a4342dc64ef1b699e62c1a620925dabe43204eb0ebfc21b9b7f58", 0x42}], 0x1) 19:02:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:02:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001480)) 19:02:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 19:02:28 executing program 5: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) [ 31.580192][ T4526] loop1: detected capacity change from 0 to 224 19:02:28 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') exit_group(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:02:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000000)="48d02e2d803fcd072f33ef41f7c6782b2d281b16e706127b5804bceed4c0c2d5c12863aa21fb557a4342dc64ef1b699e62c1a620925dabe43204eb0ebfc21b9b7f58", 0x42}], 0x1) 19:02:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001480)) 19:02:28 executing program 1: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:02:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) 19:02:28 executing program 2: io_setup(0x2, &(0x7f0000000100)=0x0) r1 = socket$inet6(0xa, 0x3, 0x2) io_getevents(r0, 0x1, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000200)={0x0, 0x3938700}) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:02:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 31.672339][ T4554] loop1: detected capacity change from 0 to 224 19:02:28 executing program 5: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:02:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b93050000004c847d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:28 executing program 1: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:02:28 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b93050000004c847d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) 19:02:28 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/tracing', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) 19:02:28 executing program 1: r0 = io_uring_setup(0x4000000, &(0x7f00000000c0)={0x0, 0x0, 0x10}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 19:02:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b93050000004c847d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) 19:02:29 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/tracing', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) 19:02:29 executing program 2: io_setup(0x2, &(0x7f0000000100)=0x0) r1 = socket$inet6(0xa, 0x3, 0x2) io_getevents(r0, 0x1, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000200)={0x0, 0x3938700}) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:02:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 19:02:29 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 19:02:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="fdc60b93050000004c847d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r4, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) openat(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/exe\x00', 0x0, 0x0) 19:02:29 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/tracing', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) 19:02:29 executing program 2: io_setup(0x2, &(0x7f0000000100)=0x0) r1 = socket$inet6(0xa, 0x3, 0x2) io_getevents(r0, 0x1, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000200)={0x0, 0x3938700}) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:02:29 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/tracing', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x80040, 0x0) [ 32.200528][ T4645] PM: suspend entry (deep) [ 32.235068][ T4645] Filesystems sync: 0.029 seconds [ 32.246512][ T4645] Freezing user space processes ... (elapsed 0.127 seconds) done. [ 32.381470][ T4645] OOM killer disabled. [ 32.385566][ T4645] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 32.395091][ T4645] printk: Suspending console(s) (use no_console_suspend to debug) 19:02:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 19:02:30 executing program 3: r0 = syz_io_uring_setup(0x6ad5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0xffffffffffffffff, 0x80) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:30 executing program 5: r0 = gettid() migrate_pages(r0, 0x25, 0x0, &(0x7f00000000c0)=0x1) [ 32.437408][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 32.971778][ T4645] ACPI: Preparing to enter system sleep state S3 [ 32.971903][ T4645] PM: Saving platform NVS memory [ 32.971906][ T4645] Disabling non-boot CPUs ... [ 32.976225][ T4645] smpboot: CPU 1 is now offline [ 32.979279][ T4645] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 32.979338][ T4645] ACPI: Low-level resume complete [ 32.979546][ T4645] PM: Restoring platform NVS memory [ 32.979554][ T4645] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 32.989953][ T4645] Enabling non-boot CPUs ... [ 32.990087][ T4645] x86: Booting SMP configuration: [ 32.990091][ T4645] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 32.990274][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 32.991181][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 32.992388][ T4645] CPU1 is up [ 32.992614][ T4645] ACPI: Waking up from system sleep state S3 [ 33.094078][ T4645] OOM killer enabled. 19:02:30 executing program 3: r0 = syz_io_uring_setup(0x6ad5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0xffffffffffffffff, 0x80) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:30 executing program 2: io_setup(0x2, &(0x7f0000000100)=0x0) r1 = socket$inet6(0xa, 0x3, 0x2) io_getevents(r0, 0x1, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000200)={0x0, 0x3938700}) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:02:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 33.094788][ T4645] Restarting tasks ... [ 33.122842][ T1032] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 33.125125][ T1032] block loop3: uevent: failed to send synthetic uevent [ 33.126469][ T4645] done. [ 33.127539][ T4645] PM: suspend exit [ 33.136710][ T4645] PM: suspend entry (deep) [ 33.297500][ T4645] Filesystems sync: 0.159 seconds [ 33.298665][ T4645] Freezing user space processes ... (elapsed 0.140 seconds) done. [ 33.440578][ T4645] OOM killer disabled. [ 33.441350][ T4645] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 33.443692][ T4645] printk: Suspending console(s) (use no_console_suspend to debug) [ 33.698799][ T1778] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 34.228925][ T4645] ACPI: Preparing to enter system sleep state S3 [ 34.229151][ T4645] PM: Saving platform NVS memory [ 34.229177][ T4645] Disabling non-boot CPUs ... [ 34.232137][ T4645] smpboot: CPU 1 is now offline [ 34.234521][ T4645] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 34.234578][ T4645] ACPI: Low-level resume complete [ 34.234647][ T4645] PM: Restoring platform NVS memory [ 34.234655][ T4645] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 34.245388][ T4645] Enabling non-boot CPUs ... [ 34.245566][ T4645] x86: Booting SMP configuration: [ 34.245572][ T4645] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 34.245737][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 34.246811][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 34.248128][ T4645] CPU1 is up [ 34.248255][ T4645] ACPI: Waking up from system sleep state S3 [ 34.352280][ T4645] OOM killer enabled. 19:02:31 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 19:02:31 executing program 5: r0 = gettid() migrate_pages(r0, 0x25, 0x0, &(0x7f00000000c0)=0x1) 19:02:31 executing program 3: r0 = syz_io_uring_setup(0x6ad5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0xffffffffffffffff, 0x80) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 19:02:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 19:02:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 34.352986][ T4645] Restarting tasks ... done. [ 34.395716][ T4645] PM: suspend exit [ 34.448824][ T4709] PM: suspend entry (deep) [ 34.460164][ T4709] Filesystems sync: 0.010 seconds [ 34.461823][ T4709] Freezing user space processes ... (elapsed 0.015 seconds) done. [ 34.479212][ T4709] OOM killer disabled. [ 34.479914][ T4709] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 34.482602][ T4709] printk: Suspending console(s) (use no_console_suspend to debug) 19:02:32 executing program 3: r0 = syz_io_uring_setup(0x6ad5, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0xffffffffffffffff, 0x80) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:32 executing program 5: r0 = gettid() migrate_pages(r0, 0x25, 0x0, &(0x7f00000000c0)=0x1) [ 34.561096][ T1718] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 35.086990][ T1319] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 35.105059][ T4709] ACPI: Preparing to enter system sleep state S3 [ 35.105123][ T4709] PM: Saving platform NVS memory [ 35.105126][ T4709] Disabling non-boot CPUs ... [ 35.107642][ T4709] smpboot: CPU 1 is now offline [ 35.110117][ T4709] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 35.110187][ T4709] ACPI: Low-level resume complete [ 35.110251][ T4709] PM: Restoring platform NVS memory [ 35.110259][ T4709] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 35.120157][ T4709] Enabling non-boot CPUs ... [ 35.120324][ T4709] x86: Booting SMP configuration: [ 35.120328][ T4709] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 35.120497][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 35.121486][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 35.122827][ T4709] CPU1 is up [ 35.122983][ T4709] ACPI: Waking up from system sleep state S3 [ 35.553015][ T4709] OOM killer enabled. [ 35.554051][ T4709] Restarting tasks ... [ 35.566872][ T1032] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 35.569036][ T1032] block loop4: uevent: failed to send synthetic uevent 19:02:32 executing program 5: r0 = gettid() migrate_pages(r0, 0x25, 0x0, &(0x7f00000000c0)=0x1) 19:02:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 19:02:32 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 19:02:32 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) [ 35.583429][ T4707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=4707 comm=syz-executor.2 [ 35.585979][ T4707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=4707 comm=syz-executor.2 [ 35.591398][ T4709] done. [ 35.591969][ T4709] PM: suspend exit [ 35.594696][ T4724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=4724 comm=syz-executor.2 [ 35.597095][ T4724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=4724 comm=syz-executor.2 19:02:32 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x3309, 0x0) 19:02:32 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) [ 35.672028][ T4736] PM: suspend entry (deep) [ 35.689929][ T4740] PM: suspend entry (deep) [ 35.690839][ T4740] PM: suspend exit [ 35.738314][ T4736] Filesystems sync: 0.065 seconds [ 35.739417][ T4736] Freezing user space processes ... (elapsed 0.119 seconds) done. [ 35.861316][ T4736] OOM killer disabled. [ 35.861980][ T4736] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 35.864753][ T4736] printk: Suspending console(s) (use no_console_suspend to debug) 19:02:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) read$rfkill(r0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 36.213412][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 36.749516][ T4736] ACPI: Preparing to enter system sleep state S3 [ 36.749572][ T4736] PM: Saving platform NVS memory [ 36.749576][ T4736] Disabling non-boot CPUs ... [ 36.752571][ T4736] smpboot: CPU 1 is now offline [ 36.754968][ T4736] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 36.755028][ T4736] ACPI: Low-level resume complete [ 36.755176][ T4736] PM: Restoring platform NVS memory [ 36.755185][ T4736] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 36.765153][ T4736] Enabling non-boot CPUs ... [ 36.765279][ T4736] x86: Booting SMP configuration: [ 36.765282][ T4736] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 36.765476][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 36.766422][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 36.767775][ T4736] CPU1 is up [ 36.767950][ T4736] ACPI: Waking up from system sleep state S3 [ 36.872096][ T4736] OOM killer enabled. 19:02:34 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x3309, 0x0) 19:02:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "12476376be6aec6881889fd82b6b5ad1fd00d2c22d67e0377d6c3fa95582504e3c0db26f9c0fb1855933f9ffb6ecfd498595fc05c7b95d8341f633238d85811a184b95570b4500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100)=0x100, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) 19:02:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 19:02:34 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 19:02:34 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x3309, 0x0) 19:02:34 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) [ 36.873332][ T4736] Restarting tasks ... [ 36.903813][ T1032] synth uevent: /devices/virtual/block/loop1: failed to send uevent [ 36.907312][ T1032] block loop1: uevent: failed to send synthetic uevent [ 36.915099][ T4737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=4737 comm=syz-executor.2 [ 36.919169][ T4737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=4737 comm=syz-executor.2 [ 36.930959][ T4755] PM: suspend entry (deep) [ 36.931908][ T4755] PM: suspend exit [ 36.937586][ T4736] done. [ 36.940926][ T4736] PM: suspend exit [ 37.025307][ T4767] PM: suspend entry (deep) [ 37.033523][ T4767] Filesystems sync: 0.006 seconds [ 37.036183][ T4767] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 37.041106][ T4767] OOM killer disabled. [ 37.042227][ T4767] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 37.045890][ T4767] printk: Suspending console(s) (use no_console_suspend to debug) 19:02:35 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x3309, 0x0) 19:02:35 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 19:02:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 19:02:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "12476376be6aec6881889fd82b6b5ad1fd00d2c22d67e0377d6c3fa95582504e3c0db26f9c0fb1855933f9ffb6ecfd498595fc05c7b95d8341f633238d85811a184b95570b4500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100)=0x100, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) 19:02:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b31, &(0x7f0000000080)=""/55) [ 37.255042][ T8] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 37.771053][ T4767] ACPI: Preparing to enter system sleep state S3 [ 37.771189][ T4767] PM: Saving platform NVS memory [ 37.771192][ T4767] Disabling non-boot CPUs ... [ 37.773596][ T4767] smpboot: CPU 1 is now offline [ 37.776068][ T4767] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 37.776129][ T4767] ACPI: Low-level resume complete [ 37.776211][ T4767] PM: Restoring platform NVS memory [ 37.776219][ T4767] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 37.786163][ T4767] Enabling non-boot CPUs ... [ 37.786301][ T4767] x86: Booting SMP configuration: [ 37.786304][ T4767] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 37.786542][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 37.787606][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 37.788948][ T4767] CPU1 is up [ 37.789160][ T4767] ACPI: Waking up from system sleep state S3 [ 37.892748][ T4767] OOM killer enabled. [ 37.894402][ T4767] Restarting tasks ... [ 37.897950][ T1032] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 37.901587][ T4767] done. [ 37.901811][ T1032] block loop2: uevent: failed to send synthetic uevent [ 37.904847][ T4767] PM: suspend exit [ 37.911685][ T4765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=4765 comm=syz-executor.2 [ 37.915498][ T4765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=4765 comm=syz-executor.2 [ 37.969617][ T4790] PM: suspend entry (deep) [ 37.998723][ T4790] Filesystems sync: 0.027 seconds [ 38.001607][ T4790] Freezing user space processes ... (elapsed 0.113 seconds) done. [ 38.117457][ T4790] OOM killer disabled. [ 38.118738][ T4790] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 38.121916][ T4790] printk: Suspending console(s) (use no_console_suspend to debug) 19:02:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 19:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "12476376be6aec6881889fd82b6b5ad1fd00d2c22d67e0377d6c3fa95582504e3c0db26f9c0fb1855933f9ffb6ecfd498595fc05c7b95d8341f633238d85811a184b95570b4500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100)=0x100, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) 19:02:36 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000380)={@private0}, 0x20) 19:02:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2332aefdff0000a8736c9b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 38.307318][ T1778] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 38.843715][ T4790] ACPI: Preparing to enter system sleep state S3 [ 38.843790][ T4790] PM: Saving platform NVS memory [ 38.843794][ T4790] Disabling non-boot CPUs ... [ 38.846990][ T4790] smpboot: CPU 1 is now offline [ 38.849392][ T4790] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 38.849497][ T4790] ACPI: Low-level resume complete [ 38.849578][ T4790] PM: Restoring platform NVS memory [ 38.849587][ T4790] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 38.859637][ T4790] Enabling non-boot CPUs ... [ 38.859744][ T4790] x86: Booting SMP configuration: [ 38.859748][ T4790] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 38.859942][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 38.860878][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 38.862137][ T4790] CPU1 is up [ 38.862246][ T4790] ACPI: Waking up from system sleep state S3 [ 38.973011][ T4790] OOM killer enabled. [ 38.974104][ T4790] Restarting tasks ... [ 38.977208][ T1032] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 38.980359][ T1032] block loop3: uevent: failed to send synthetic uevent [ 38.991994][ T4794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=4794 comm=syz-executor.2 [ 38.996604][ T4794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=4794 comm=syz-executor.2 19:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "12476376be6aec6881889fd82b6b5ad1fd00d2c22d67e0377d6c3fa95582504e3c0db26f9c0fb1855933f9ffb6ecfd498595fc05c7b95d8341f633238d85811a184b95570b4500"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100)=0x100, 0x4) write(r0, &(0x7f0000000240)="fc", 0xe10) 19:02:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2332aefdff0000a8736c9b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000080)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@private0}, 0x0, @in6=@remote}}, 0xe8) [ 38.999772][ T4790] done. [ 39.001179][ T4790] PM: suspend exit 19:02:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 19:02:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2332aefdff0000a8736c9b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000001300000200000000000000f06a4d12eaf4865642ebcfc41a5a70d42a4b3e3c6ee194be0edfddde261e328c9dd71e735fab30820b62576ea03230959935672b8ef8efe072c6632a8437fe8acc16514a26e8e2391032ebc1f7b6fdd9dd654a00ecad31eab42a7c5e9daa0844ac05fd0f5b513a19b2da32ad6746323784"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 19:02:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000080)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@private0}, 0x0, @in6=@remote}}, 0xe8) 19:02:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 19:02:36 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000380)={@private0}, 0x20) 19:02:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000080)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@private0}, 0x0, @in6=@remote}}, 0xe8) 19:02:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000001300000200000000000000f06a4d12eaf4865642ebcfc41a5a70d42a4b3e3c6ee194be0edfddde261e328c9dd71e735fab30820b62576ea03230959935672b8ef8efe072c6632a8437fe8acc16514a26e8e2391032ebc1f7b6fdd9dd654a00ecad31eab42a7c5e9daa0844ac05fd0f5b513a19b2da32ad6746323784"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="2332aefdff0000a8736c9b"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 19:02:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000001300000200000000000000f06a4d12eaf4865642ebcfc41a5a70d42a4b3e3c6ee194be0edfddde261e328c9dd71e735fab30820b62576ea03230959935672b8ef8efe072c6632a8437fe8acc16514a26e8e2391032ebc1f7b6fdd9dd654a00ecad31eab42a7c5e9daa0844ac05fd0f5b513a19b2da32ad6746323784"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000380)={@private0}, 0x20) 19:02:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000080)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@private0}, 0x0, @in6=@remote}}, 0xe8) 19:02:37 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0xfffffe58) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 19:02:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 19:02:37 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000000000000000000000000001fe80000000000000000000000000000000000000001300000200000000000000f06a4d12eaf4865642ebcfc41a5a70d42a4b3e3c6ee194be0edfddde261e328c9dd71e735fab30820b62576ea03230959935672b8ef8efe072c6632a8437fe8acc16514a26e8e2391032ebc1f7b6fdd9dd654a00ecad31eab42a7c5e9daa0844ac05fd0f5b513a19b2da32ad6746323784"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:37 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 19:02:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000380)={@private0}, 0x20) 19:02:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}, 0x22}]}) 19:02:37 executing program 0: munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) utimes(0x0, &(0x7f0000000100)) 19:02:37 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e08172932a6b3e62fb44d5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:37 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dfacfa109d9db0f28c68d7ca23f367c17e5acd738ce9402dd4e9ee9ff9f24c87f26a0eab2127582afac1db1fd4960508c0da3cb7bd821a0c392a71e2cec3bb49c3f7b7d1d2a40677caf1539f7ce61bcee999919c208a34addaf85731e35a5acfec4474eb8debd9ee422804a7c1ef62703b79c250995e4dd858e6eeea2a97e49346bd0b6944f0f931a02d6200055c8adc5e57787071562f225103e166b244d3ed100b95e7923127b5891d961950e05d7e04821736dbabc98cc02eb6533643bf32a633f12067a8364ce3e83658e28358324f24a5ec0c215e909958d69aafeaa67d65aa1715984349145f493baed918d9137", 0x14b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:37 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e08172932a6b3e62fb44d5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:37 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x14b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:37 executing program 0: munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) utimes(0x0, &(0x7f0000000100)) 19:02:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r1) 19:02:37 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x14b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:37 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x14b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 40.757361][ T4914] FAT-fs (loop5): bogus number of reserved sectors [ 40.759767][ T4914] FAT-fs (loop5): Can't find a valid FAT filesystem [ 40.814501][ T4940] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value 19:02:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x40, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x40}}, 0x0) 19:02:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}, 0x22}]}) 19:02:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r1) 19:02:38 executing program 0: munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) utimes(0x0, &(0x7f0000000100)) 19:02:38 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e08172932a6b3e62fb44d5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x3f, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x10685bf922b29765}, 0x14}}, 0x0) 19:02:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x40, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x40}}, 0x0) 19:02:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r1) 19:02:38 executing program 0: munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) utimes(0x0, &(0x7f0000000100)) 19:02:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x40, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x40}}, 0x0) 19:02:38 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e08172932a6b3e62fb44d5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="7661c085bdf5720aabb5a9906b21cf98c35d99df6c4773d82c7a9adb6a2774b9a663c1756787b46d70db77b0b1e561b1bf6ccea5ff316d89051c07f49d05a045bf30638450295897f37e321d6cccd4168b1ac0af251900ce15c90bdcf935ecb8e7e7f33631ee8cdb4fb48fabeb3eb95dd08033fc29e5595944deb39fb719f80d86a631c5a33a85f54281098e31eea082aaa23aacc821482a08648ecc57a3e5ec63b723b7ddc71b464b9e43231955b7a5a010e67775c8cf2f8797df53bacb688fbd1bb4dd6dd31c9b7d6494a36dbfbc0b129b2800", 0xd4, r1) 19:02:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x3f, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x10685bf922b29765}, 0x14}}, 0x0) 19:02:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}, 0x22}]}) 19:02:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) rmdir(&(0x7f0000000140)='./file0/file0\x00') 19:02:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x40, r2, 0x9, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x40}}, 0x0) 19:02:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 41.607517][ T4973] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value [ 41.616047][ T4974] FAT-fs (loop5): bogus number of reserved sectors [ 41.618233][ T4974] FAT-fs (loop5): Can't find a valid FAT filesystem [ 41.639614][ T4987] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value 19:02:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff8000/0x2000)=nil, 0x4000}, &(0x7f0000000080)=0x50) 19:02:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x3f, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x10685bf922b29765}, 0x14}}, 0x0) [ 41.694051][ T5006] Option '·ÝÇFKžC' to dns_resolver key: bad/missing value 19:02:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) 19:02:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@fat=@sys_immutable}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}, 0x22}]}) 19:02:38 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x3f, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, r1, 0x10685bf922b29765}, 0x14}}, 0x0) [ 41.718699][ T5001] FAT-fs (loop5): bogus number of reserved sectors [ 41.720976][ T5001] FAT-fs (loop5): Can't find a valid FAT filesystem 19:02:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:02:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff8000/0x2000)=nil, 0x4000}, &(0x7f0000000080)=0x50) 19:02:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:02:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) [ 41.824594][ T5034] FAT-fs (loop5): bogus number of reserved sectors [ 41.827033][ T5034] FAT-fs (loop5): Can't find a valid FAT filesystem 19:02:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) rmdir(&(0x7f0000000140)='./file0/file0\x00') 19:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff8000/0x2000)=nil, 0x4000}, &(0x7f0000000080)=0x50) 19:02:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:02:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xcd}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[], 0xc4}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0x279, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:02:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) 19:02:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) 19:02:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff8000/0x2000)=nil, 0x4000}, &(0x7f0000000080)=0x50) 19:02:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:02:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 19:02:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r2, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0x2, 0x6e23, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x20008100) sendmmsg$sock(r2, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffebf, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 19:02:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xcd}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[], 0xc4}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0x279, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) rmdir(&(0x7f0000000140)='./file0/file0\x00') 19:02:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 4: clone(0xa70e2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:02:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r2, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0x2, 0x6e23, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x20008100) sendmmsg$sock(r2, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffebf, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 19:02:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xcd}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[], 0xc4}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0x279, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xcd}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[], 0xc4}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0x279, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r2, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0x2, 0x6e23, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x20008100) sendmmsg$sock(r2, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffebf, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 19:02:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) rmdir(&(0x7f0000000140)='./file0/file0\x00') 19:02:39 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r2, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@in6={0x2, 0x6e23, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x20008100) sendmmsg$sock(r2, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffebf, 0x0}}, {{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 19:02:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:02:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0xa4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 19:02:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) 19:02:39 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r1, 0x80fd10) 19:02:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:02:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:40 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x0) 19:02:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) 19:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x18, 0x1e, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="7b73a3"]}]}, 0x18}], 0x1}, 0x0) 19:02:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 19:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x18, 0x1e, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="7b73a3"]}]}, 0x18}], 0x1}, 0x0) 19:02:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) 19:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x18, 0x1e, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="7b73a3"]}]}, 0x18}], 0x1}, 0x0) 19:02:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100), 0x0, 0x8) 19:02:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x18, 0x1e, 0x592a34b9b76d5a51, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="7b73a3"]}]}, 0x18}], 0x1}, 0x0) 19:02:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff8000/0x2000)=nil, 0x4000}, &(0x7f0000000080)=0x50) 19:02:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:02:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 19:02:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x188, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus1280\x00'}}}]}, 0x188}}, 0x0) 19:02:43 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736698fa1b00080801000240004000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100010e770325132510000e77032510300000000002e2e202020202020202020100010e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200010e770325132510000e770325104001a040000", 0x80, 0x6000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xe000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x16000}], 0x0, &(0x7f0000010d00)) 19:02:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 19:02:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x188, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus1280\x00'}}}]}, 0x188}}, 0x0) [ 46.001310][ T5258] loop4: detected capacity change from 0 to 352 19:02:43 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, 0x0) 19:02:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x188, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus1280\x00'}}}]}, 0x188}}, 0x0) 19:02:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000", 0xe5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:02:46 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r5, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0xfe8}], 0x1) dup2(r0, r1) 19:02:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x188, 0x1a, 0x1, 0x0, 0x0, {{@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus1280\x00'}}}]}, 0x188}}, 0x0) 19:02:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:46 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3a}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 19:02:46 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:46 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:46 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:46 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:46 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r5, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0xfe8}], 0x1) dup2(r0, r1) 19:02:49 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='.\x00'}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) io_uring_enter(r0, 0x43b1, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:02:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:02:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 19:02:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r1, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:02:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r1, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:02:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 19:02:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r1, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r5, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0xfe8}], 0x1) dup2(r0, r1) 19:02:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 19:02:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r1, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:02:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) fremovexattr(r1, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 19:02:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x63ca, &(0x7f0000000380), &(0x7f000078a000/0x4000)=nil, &(0x7f000061e000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000400)) syz_io_uring_setup(0x6030, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000194000/0x3000)=nil, &(0x7f00006ad000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 19:02:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 19:02:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 19:02:50 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/110, 0x18) getdents64(r0, &(0x7f0000000500)=""/27, 0x1b) 19:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 19:02:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:02:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x63ca, &(0x7f0000000380), &(0x7f000078a000/0x4000)=nil, &(0x7f000061e000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000400)) syz_io_uring_setup(0x6030, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000194000/0x3000)=nil, &(0x7f00006ad000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 19:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 19:02:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r5, &(0x7f0000000280)=[{&(0x7f0000001a00)=""/4072, 0xfe8}], 0x1) dup2(r0, r1) 19:02:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:50 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/110, 0x18) getdents64(r0, &(0x7f0000000500)=""/27, 0x1b) 19:02:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:02:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000340)="ac", 0x1}], 0x1) recvfrom(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 19:02:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x63ca, &(0x7f0000000380), &(0x7f000078a000/0x4000)=nil, &(0x7f000061e000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000400)) syz_io_uring_setup(0x6030, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000194000/0x3000)=nil, &(0x7f00006ad000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 19:02:50 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x63ca, &(0x7f0000000380), &(0x7f000078a000/0x4000)=nil, &(0x7f000061e000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000400)) syz_io_uring_setup(0x6030, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000194000/0x3000)=nil, &(0x7f00006ad000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 19:02:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:02:50 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/110, 0x18) getdents64(r0, &(0x7f0000000500)=""/27, 0x1b) 19:02:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0xfffffffe}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:02:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 19:02:51 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/110, 0x18) getdents64(r0, &(0x7f0000000500)=""/27, 0x1b) 19:02:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x40041, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 19:02:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000340)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e0000000000000000000000000020e5594e61f66f7f8bbe85961e22853976b629ce238b7234524f0462afe1efd57bd7110a6e35b771ed696d6ab8b537ca841f0f362a30f440c6b1ff2e5bd0a96d13bd4bfffa05452f791b75da6b57d95eebdf11bf5db00799c5b0b80eadd208f18c5aa4c653915aa1355b7e33918f4dc594fa255854", 0xdf}], 0x1000000000000004, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001e40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 19:02:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x40041, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 19:02:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000340)="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", 0xdf}], 0x1000000000000004, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x40041, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 19:02:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) 19:02:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000340)="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", 0xdf}], 0x1000000000000004, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001e40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 19:02:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume_offset', 0x40041, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 19:02:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 19:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) 19:02:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8e752a897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56bbb0cae5170871c145045174adb56edb6b0a183dd660ef94af2121945b0d79bb5efa", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:02:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3372", 0xff8d}], 0x1) 19:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001e40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 19:02:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2614ba"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 19:02:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x63}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000340)="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", 0xdf}], 0x1000000000000004, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001e40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x2c}}, 0x0) 19:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) 19:02:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 19:02:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b", 0x16, 0x8b006}], 0x0, &(0x7f0000000140)) 19:02:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) 19:02:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r1, r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 19:02:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12c, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 19:02:52 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x80020041}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) [ 54.903950][ T5576] loop0: detected capacity change from 0 to 2224 [ 54.904474][ T5576] isofs_fill_super: root inode is not a directory. Corrupted media? 19:02:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3372", 0xff8d}], 0x1) 19:02:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000000c0)="b9", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 19:02:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), 0x8) 19:02:52 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x80020041}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 19:02:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r1, r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 19:02:52 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/e1000', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001500)={{r0}}) 19:02:52 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/e1000', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001500)={{r0}}) 19:02:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000000c0)="b9", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 19:02:52 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x80020041}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 19:02:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), 0x8) 19:02:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000000c0)="b9", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 19:02:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r1, r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 19:02:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3372", 0xff8d}], 0x1) 19:02:52 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/e1000', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001500)={{r0}}) 19:02:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f00000000c0)="b9", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 19:02:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), 0x8) 19:02:52 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x80020041}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 19:02:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r1, r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 19:02:52 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/e1000', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001500)={{r0}}) 19:02:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), 0x8) 19:02:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x82) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x395f, 0x4) sendmsg$unix(r1, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r1, 0x0) 19:02:52 executing program 5: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000000)={0x0, @nfc={0x27, 0x0, 0x0, 0x2}, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="6fde0e08c677"}}) 19:02:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x13) 19:02:52 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000080)={0x0, 0x0, 0x2}) [ 55.366405][ T5672] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 19:02:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3372", 0xff8d}], 0x1) 19:02:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:02:52 executing program 5: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000000)={0x0, @nfc={0x27, 0x0, 0x0, 0x2}, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="6fde0e08c677"}}) 19:02:52 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000080)={0x0, 0x0, 0x2}) 19:02:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x13) 19:02:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x82) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x395f, 0x4) sendmsg$unix(r1, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r1, 0x0) 19:02:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x82) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x395f, 0x4) sendmsg$unix(r1, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r1, 0x0) 19:02:52 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000080)={0x0, 0x0, 0x2}) 19:02:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x13) 19:02:52 executing program 5: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000000)={0x0, @nfc={0x27, 0x0, 0x0, 0x2}, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="6fde0e08c677"}}) 19:02:52 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x105000, 0x0) read(r1, &(0x7f0000000000), 0x2000) close(r1) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 19:02:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x3, 0x82) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x395f, 0x4) sendmsg$unix(r1, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r1, 0x0) 19:02:52 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000080)={0x0, 0x0, 0x2}) 19:02:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002ec000/0x3000)=nil, 0x3000, 0x13) 19:02:52 executing program 5: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000000)={0x0, @nfc={0x27, 0x0, 0x0, 0x2}, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="6fde0e08c677"}}) 19:02:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_UNISCRNMAP(r1, 0x541c, 0x0) 19:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) fchown(r0, 0x0, 0xee01) 19:02:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:02:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgroups(0x0, 0x0) 19:02:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x9}}, 0xf8}}, 0x0) 19:02:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_UNISCRNMAP(r1, 0x541c, 0x0) 19:02:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgroups(0x0, 0x0) 19:02:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) fchown(r0, 0x0, 0xee01) 19:02:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x9}}, 0xf8}}, 0x0) 19:02:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_UNISCRNMAP(r1, 0x541c, 0x0) 19:02:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) fchown(r0, 0x0, 0xee01) 19:02:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgroups(0x0, 0x0) 19:02:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:02:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:02:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x9}}, 0xf8}}, 0x0) 19:02:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$PIO_UNISCRNMAP(r1, 0x541c, 0x0) 19:02:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:02:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) fchown(r0, 0x0, 0xee01) 19:02:53 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgroups(0x0, 0x0) 19:02:53 executing program 1: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 19:02:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) 19:02:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') read$char_usb(r0, &(0x7f00000000c0)=""/227, 0xe3) 19:02:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 19:02:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x9}}, 0xf8}}, 0x0) 19:02:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, &(0x7f00000004c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}}, 0xe8) 19:02:53 executing program 1: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 19:02:53 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, &(0x7f00000004c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}}, 0xe8) 19:02:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, &(0x7f00000004c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}}, 0xe8) 19:02:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) 19:02:54 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:02:54 executing program 1: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 19:02:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) 19:02:54 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, &(0x7f00000004c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}}, 0xe8) 19:02:54 executing program 1: rseq(&(0x7f0000000100), 0x20, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 19:02:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:54 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000), 0x0) 19:02:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:02:55 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:55 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:02:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 19:02:55 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:02:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000039a59434c80a00100a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = dup(r2) write$P9_RGETATTR(r3, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x24, 0x0, 0xee00}}, 0xa0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 19:02:55 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="b8000000130001"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 19:02:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002680)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000002540)="036a4fd56700", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:02:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:02:56 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 19:02:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x3, 0x0, &(0x7f00000014c0)) 19:02:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:02:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002680)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000002540)="036a4fd56700", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:02:56 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 19:02:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:02:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x3, 0x0, &(0x7f00000014c0)) 19:02:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002680)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000002540)="036a4fd56700", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:02:56 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 19:02:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:02:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x3, 0x0, &(0x7f00000014c0)) 19:02:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002680)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0xcc, 0x0}, &(0x7f0000002540)="036a4fd56700", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:02:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x3, 0x0, &(0x7f00000014c0)) 19:02:56 executing program 1: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) 19:02:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x13, &(0x7f0000001600)={@local, @loopback}, &(0x7f0000003840)=0xc) 19:02:56 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000001900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x7f}]) 19:02:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:02:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x13, &(0x7f0000001600)={@local, @loopback}, &(0x7f0000003840)=0xc) 19:02:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/204, 0x18) getdents(r1, &(0x7f0000000140)=""/45, 0x2d) 19:02:56 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:56 executing program 1: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) 19:02:56 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000001900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x7f}]) 19:02:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x13, &(0x7f0000001600)={@local, @loopback}, &(0x7f0000003840)=0xc) 19:02:56 executing program 1: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) 19:02:56 executing program 5: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) 19:02:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x13, &(0x7f0000001600)={@local, @loopback}, &(0x7f0000003840)=0xc) 19:02:57 executing program 1: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) [ 59.786665][ T6060] loop3: detected capacity change from 0 to 132104 [ 59.811454][ C0] blk_update_request: operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 19:02:57 executing program 5: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) [ 59.882337][ C1] hrtimer: interrupt took 498853 ns 19:02:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000b40)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x11, 0xd9f, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='`', 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:02:57 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000001900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x7f}]) 19:02:57 executing program 5: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000003000/0x3000)=nil) 19:02:57 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)) 19:02:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x1a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:02:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/67) 19:02:57 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x2, &(0x7f0000001900)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x7f}]) 19:02:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)) 19:02:57 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:57 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x1a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 60.248982][ T6115] loop3: detected capacity change from 0 to 132104 [ 60.264945][ C1] blk_update_request: operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 19:02:58 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)) 19:02:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003051dfffd946f610500020c010a1f05fe060c100800080004000a00c00e140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 19:02:58 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:58 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x1a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:02:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f80100200040000000000000000000800029e3286cf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e20202020202020202020100094e970325132510000e97032510300000000002e2e202020202020202020100094e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200094e970325132510000e970325104001a040000", 0x80, 0x2400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x4400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}], 0x0, &(0x7f0000010d00)) 19:02:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000000)) 19:02:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003051dfffd946f610500020c010a1f05fe060c100800080004000a00c00e140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 19:02:58 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x1a}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:02:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$snapshot(r0, &(0x7f0000001140)=""/4098, 0x1002) [ 60.978489][ T6147] loop3: detected capacity change from 0 to 132104 [ 60.990559][ C1] blk_update_request: operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 [ 61.012858][ T6153] loop4: detected capacity change from 0 to 132 19:02:58 executing program 4: setuid(0xee00) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 19:02:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e28", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:02:58 executing program 2: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1111cc0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x181) fallocate(r2, 0x8, 0x0, 0x8) fallocate(0xffffffffffffffff, 0x0, 0x1, 0xffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x9, 0x0, 0xc, 0xc, "6a36b2bcbc0d497112ae7f387a3154b4613e351f0feb47e7e68bb3c603d9b358a2ad7ba68c1ca1861d7a53c5455c0c5b709c8be1cb1c165b9ae92b2f92ff9438", "ee0f722044ec67e20002783247865d4a00"}) pwritev(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)="e9304eac78", 0x5}], 0x1, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 19:02:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$snapshot(r0, &(0x7f0000001140)=""/4098, 0x1002) 19:02:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003051dfffd946f610500020c010a1f05fe060c100800080004000a00c00e140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 19:02:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c5b85b132837fc54eb530a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:58 executing program 4: setuid(0xee00) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 19:02:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$snapshot(r0, &(0x7f0000001140)=""/4098, 0x1002) 19:02:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003051dfffd946f610500020c010a1f05fe060c100800080004000a00c00e140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 19:02:58 executing program 4: setuid(0xee00) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 19:02:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c5b85b132837fc54eb530a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:02:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$snapshot(r0, &(0x7f0000001140)=""/4098, 0x1002) [ 61.501503][ T6203] loop3: detected capacity change from 0 to 132104 [ 61.517722][ C0] blk_update_request: operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x800800 phys_seg 0 prio class 0 19:02:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c5b85b132837fc54eb530a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:03:01 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e28", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:03:01 executing program 4: setuid(0xee00) setresgid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) 19:03:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c5b85b132837fc54eb530a"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:03:01 executing program 0: prlimit64(0x0, 0x2, &(0x7f00000000c0)={0x4, 0x5}, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2) 19:03:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r1, &(0x7f0000000140)="55342ea166253978441b372d11cfd1de2b29c172ce1792", 0x17) 19:03:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000000c0)="18662de8", 0x4) 19:03:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000000c0)="18662de8", 0x4) 19:03:01 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x64, r2, 0x555a3e619e060565, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:pam_var_run_t:s0\x00'}]}, 0x64}}, 0x0) 19:03:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 19:03:01 executing program 0: prlimit64(0x0, 0x2, &(0x7f00000000c0)={0x4, 0x5}, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2) 19:03:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000000c0)="18662de8", 0x4) 19:03:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r1, &(0x7f0000000140)="55342ea166253978441b372d11cfd1de2b29c172ce1792", 0x17) [ 64.193604][ T6243] mmap: syz-executor.0 (6243): VmData 29003776 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. 19:03:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e28", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:03:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r1, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, 0x0}, 0x0) 19:03:04 executing program 0: prlimit64(0x0, 0x2, &(0x7f00000000c0)={0x4, 0x5}, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2) 19:03:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000000c0)="18662de8", 0x4) 19:03:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x64, r2, 0x555a3e619e060565, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:pam_var_run_t:s0\x00'}]}, 0x64}}, 0x0) 19:03:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r1, &(0x7f0000000140)="55342ea166253978441b372d11cfd1de2b29c172ce1792", 0x17) 19:03:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r1, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, 0x0}, 0x0) 19:03:04 executing program 0: prlimit64(0x0, 0x2, &(0x7f00000000c0)={0x4, 0x5}, 0x0) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x2) 19:03:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x64, r2, 0x555a3e619e060565, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:pam_var_run_t:s0\x00'}]}, 0x64}}, 0x0) 19:03:04 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r1, &(0x7f0000000140)="55342ea166253978441b372d11cfd1de2b29c172ce1792", 0x17) 19:03:04 executing program 0: nanosleep(&(0x7f0000000100), 0x0) 19:03:07 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x64, r2, 0x555a3e619e060565, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:pam_var_run_t:s0\x00'}]}, 0x64}}, 0x0) 19:03:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e28", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:03:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r1, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, 0x0}, 0x0) 19:03:07 executing program 0: nanosleep(&(0x7f0000000100), 0x0) 19:03:07 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 19:03:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r1, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, 0x0}, 0x0) 19:03:07 executing program 0: nanosleep(&(0x7f0000000100), 0x0) 19:03:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:07 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:10 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000006240), 0x0, 0x0) syz_read_part_table(0xb1a, 0x0, 0x0) connect$unix(r0, &(0x7f0000006400)=@abs, 0x6e) 19:03:10 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:03:10 executing program 0: nanosleep(&(0x7f0000000100), 0x0) 19:03:10 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000bd4000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 19:03:10 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/cpuinfo\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 19:03:10 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 19:03:10 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xb, 0x0, 0x1) write$nbd(r4, &(0x7f00000001c0)=ANY=[], 0x10) 19:03:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000380), 0x0) 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:03:10 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x4, 0x0, 0x0, 0x0, 0x0) 19:03:10 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 19:03:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$inet(r0, &(0x7f00000017c0)={0x2, 0x0, @local}, &(0x7f0000001800)=0x10) 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:03:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000380), 0x0) 19:03:10 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x4, 0x0, 0x0, 0x0, 0x0) [ 73.573301][ T6377] loop2: detected capacity change from 0 to 5 19:03:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x4b6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b3", 0xc}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:03:10 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xb, 0x0, 0x1) write$nbd(r4, &(0x7f00000001c0)=ANY=[], 0x10) 19:03:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000380), 0x0) 19:03:10 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x4, 0x0, 0x0, 0x0, 0x0) 19:03:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000380), 0x0) 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000005a40)=[{{&(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000700)="ddaa", 0x2}], 0x1, &(0x7f0000001cc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 19:03:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$inet(r0, &(0x7f00000017c0)={0x2, 0x0, @local}, &(0x7f0000001800)=0x10) 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000005a40)=[{{&(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000700)="ddaa", 0x2}], 0x1, &(0x7f0000001cc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) [ 73.714417][ T6438] SELinux: failure in selinux_parse_skb(), unable to parse packet 19:03:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000005a40)=[{{&(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000700)="ddaa", 0x2}], 0x1, &(0x7f0000001cc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 19:03:10 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x4, 0x0, 0x0, 0x0, 0x0) 19:03:10 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8e752a897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:03:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x4b6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) 19:03:10 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xb, 0x0, 0x1) write$nbd(r4, &(0x7f00000001c0)=ANY=[], 0x10) [ 73.760018][ T6444] SELinux: failure in selinux_parse_skb(), unable to parse packet 19:03:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$inet(r0, &(0x7f00000017c0)={0x2, 0x0, @local}, &(0x7f0000001800)=0x10) 19:03:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000005a40)=[{{&(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f0000001c00)=[{&(0x7f0000000700)="ddaa", 0x2}], 0x1, &(0x7f0000001cc0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0xa, 0x110, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @remote}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 19:03:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8e752a897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:03:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x4b6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) 19:03:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getpeername$inet(r0, &(0x7f00000017c0)={0x2, 0x0, @local}, &(0x7f0000001800)=0x10) 19:03:11 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xb, 0x0, 0x1) write$nbd(r4, &(0x7f00000001c0)=ANY=[], 0x10) [ 73.863955][ T6475] SELinux: failure in selinux_parse_skb(), unable to parse packet 19:03:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000140), 0x4) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0xa, 0x110, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @remote}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 19:03:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000140), 0x4) 19:03:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000080)=0x4b6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) 19:03:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) 19:03:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000140), 0x4) 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0xa, 0x110, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @remote}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 73.974783][ T6503] SELinux: failure in selinux_parse_skb(), unable to parse packet 19:03:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0xa, 0x110, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @remote}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 74.047000][ T6521] SELinux: failure in selinux_parse_skb(), unable to parse packet 19:03:14 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8e752a897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:03:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) 19:03:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000000140), 0x4) 19:03:14 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) 19:03:14 executing program 5: set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0xab) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 19:03:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c20000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31393337373136313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4400}, {&(0x7f0000012700)="200000006c84f94f6c84f94f00000000daf4655f00"/32, 0x20, 0x4480}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4800}, {&(0x7f0000012900)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x4880}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4c00}, {&(0x7f0000012b00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x4c80}, {&(0x7f0000012c00)="c041000000300000daf4655fdaf4655fdaf4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x6800}, {&(0x7f0000012d00)="20000000000000000000000000000000daf4655f000000000000000000000000000002ea00"/64, 0x40, 0x6880}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x6c00}, {&(0x7f0000012f00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000303a62f7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xa0, 0x7000}, {&(0x7f0000013000)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3139333737313631382f66696c65302f66696c653000000000000000000000000000000000000000000000cb5c36a8000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xa0, 0x7400}, {&(0x7f0000013100)="ed8100000a000000dbf4655fdbf4655fdbf4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c413993000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x7800}, {&(0x7f0000013200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800010000000af30100040000000000000000000000030000006000000002000000010000006200000002000000018000006200000000000000000000000000000015f2e0ab000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000", 0xc0, 0x7be0}, {&(0x7f0000013300)="ed81000064000000dbf4655fdbf4655fdbf4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c704a6689000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x8000}, {&(0x7f0000013400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x83c0}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000400"/96, 0x60, 0x41400}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000014a00)) 19:03:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) 19:03:14 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) 19:03:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0x117}, @void}}}, 0x1c}, 0x1, 0x4000000000000000}, 0x0) 19:03:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) [ 76.969275][ T25] audit: type=1326 audit(1623092594.069:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6544 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 76.997059][ T6551] loop3: detected capacity change from 0 to 4096 19:03:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0x117}, @void}}}, 0x1c}, 0x1, 0x4000000000000000}, 0x0) 19:03:14 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/178, 0xb2) getdents(r0, 0x0, 0x0) [ 77.038461][ T6551] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:03:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae8e752a897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 19:03:17 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)=' ', 0x1}], 0x0, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='f', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x400000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)) 19:03:17 executing program 5: set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0xab) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 19:03:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0x117}, @void}}}, 0x1c}, 0x1, 0x4000000000000000}, 0x0) 19:03:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x400000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)) 19:03:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0xbef9a471d584341, 0x0, 0x0, {{0x5}, {@void, @val={0x8, 0x117}, @void}}}, 0x1c}, 0x1, 0x4000000000000000}, 0x0) 19:03:17 executing program 5: set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0xab) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) [ 79.973884][ T25] audit: type=1326 audit(1623092597.080:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6595 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 80.001080][ T6603] loop0: detected capacity change from 0 to 2 [ 80.009608][ T6603] FAT-fs (loop0): Directory bread(block 3) failed [ 80.016705][ T6603] FAT-fs (loop0): Directory bread(block 4) failed 19:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x400000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)) 19:03:17 executing program 4: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) [ 80.031887][ T6603] FAT-fs (loop0): Directory bread(block 5) failed [ 80.048360][ T6603] FAT-fs (loop0): Directory bread(block 6) failed [ 80.056048][ T25] audit: type=1326 audit(1623092597.160:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6615 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:03:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x400000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000200)) [ 80.082527][ T6603] FAT-fs (loop0): Directory bread(block 3) failed [ 80.092307][ T6603] FAT-fs (loop0): Directory bread(block 4) failed [ 80.098921][ T6603] FAT-fs (loop0): Directory bread(block 5) failed [ 80.108914][ T6603] FAT-fs (loop0): Directory bread(block 6) failed [ 80.126653][ T6603] FAT-fs (loop0): Directory bread(block 3) failed [ 80.143307][ T6603] FAT-fs (loop0): Directory bread(block 4) failed 19:03:20 executing program 4: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) 19:03:20 executing program 5: set_mempolicy(0x3, &(0x7f0000000100)=0x5, 0xab) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x45}, {0x6}]}) 19:03:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)=' ', 0x1}], 0x0, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='f', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:03:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:03:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 82.981051][ T6647] loop0: detected capacity change from 0 to 2 [ 82.994531][ T6647] FAT-fs (loop0): Directory bread(block 3) failed [ 83.001857][ T6647] FAT-fs (loop0): Directory bread(block 4) failed [ 83.008477][ T6647] FAT-fs (loop0): Directory bread(block 5) failed [ 83.015701][ T6647] FAT-fs (loop0): Directory bread(block 6) failed 19:03:20 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xd0, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5bd82201}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0xd0}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) [ 83.015714][ T25] audit: type=1326 audit(1623092600.121:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6646 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 83.024111][ T6647] FAT-fs (loop0): Directory bread(block 3) failed [ 83.052358][ T6647] FAT-fs (loop0): Directory bread(block 4) failed [ 83.059518][ T6647] FAT-fs (loop0): Directory bread(block 5) failed [ 83.065995][ T6647] FAT-fs (loop0): Directory bread(block 6) failed [ 83.072491][ T6659] loop1: detected capacity change from 0 to 2 19:03:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)=' ', 0x1}], 0x0, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='f', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:03:20 executing program 4: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) [ 83.080522][ T6659] FAT-fs (loop1): Directory bread(block 3) failed [ 83.086500][ T6647] FAT-fs (loop0): Directory bread(block 3) failed [ 83.087566][ T6659] FAT-fs (loop1): Directory bread(block 4) failed [ 83.100461][ T6659] FAT-fs (loop1): Directory bread(block 5) failed [ 83.116877][ T6647] FAT-fs (loop0): Directory bread(block 4) failed 19:03:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:03:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:03:20 executing program 4: creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) [ 83.127808][ T6659] FAT-fs (loop1): Directory bread(block 6) failed 19:03:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)=' ', 0x1}], 0x0, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='f', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:03:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 83.229896][ T6682] loop1: detected capacity change from 0 to 2 [ 83.238741][ T6682] FAT-fs (loop1): Directory bread(block 3) failed [ 83.245945][ T6682] FAT-fs (loop1): Directory bread(block 4) failed [ 83.253044][ T6682] FAT-fs (loop1): Directory bread(block 5) failed [ 83.259999][ T6682] FAT-fs (loop1): Directory bread(block 6) failed [ 83.276109][ T6682] FAT-fs (loop1): Directory bread(block 3) failed [ 83.284016][ T6700] loop0: detected capacity change from 0 to 2 [ 83.309407][ T6682] FAT-fs (loop1): Directory bread(block 4) failed [ 83.316021][ T6700] FAT-fs (loop0): Directory bread(block 3) failed 19:03:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) [ 83.346314][ T6700] FAT-fs (loop0): Directory bread(block 4) failed [ 83.353936][ T6682] FAT-fs (loop1): Directory bread(block 5) failed [ 83.372052][ T6715] loop4: detected capacity change from 0 to 4096 [ 83.383591][ T6700] FAT-fs (loop0): Directory bread(block 5) failed [ 83.386858][ T6682] FAT-fs (loop1): Directory bread(block 6) failed 19:03:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:03:20 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0xff}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 83.398365][ T6700] FAT-fs (loop0): Directory bread(block 6) failed [ 83.400893][ T6682] FAT-fs (loop1): Directory bread(block 3) failed [ 83.417249][ T6715] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 83.426346][ T6682] FAT-fs (loop1): Directory bread(block 4) failed [ 83.530352][ T6742] loop1: detected capacity change from 0 to 2 [ 83.537477][ T6746] loop0: detected capacity change from 0 to 2 [ 83.545312][ T6742] FAT-fs (loop1): Directory bread(block 3) failed [ 83.557032][ T6742] FAT-fs (loop1): Directory bread(block 4) failed [ 83.597153][ T6746] FAT-fs (loop0): Directory bread(block 3) failed [ 83.604841][ T6742] FAT-fs (loop1): Directory bread(block 5) failed [ 83.612964][ T6746] FAT-fs (loop0): Directory bread(block 4) failed [ 83.620441][ T6742] FAT-fs (loop1): Directory bread(block 6) failed [ 83.627795][ T6746] FAT-fs (loop0): Directory bread(block 5) failed [ 83.632678][ T6742] FAT-fs (loop1): Directory bread(block 3) failed [ 83.642056][ T6742] FAT-fs (loop1): Directory bread(block 4) failed [ 83.648741][ T6742] FAT-fs (loop1): Directory bread(block 5) failed [ 83.658200][ T6742] FAT-fs (loop1): Directory bread(block 6) failed [ 83.666413][ T6742] FAT-fs (loop1): Directory bread(block 3) failed [ 83.673274][ T6742] FAT-fs (loop1): Directory bread(block 4) failed [ 83.692036][ T6746] FAT-fs (loop0): Directory bread(block 6) failed 19:03:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xd0, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5bd82201}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0xd0}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 19:03:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:03:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:21 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) dup2(r2, r0) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1, r3}]) 19:03:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:21 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) dup2(r2, r0) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1, r3}]) [ 84.027331][ T6776] loop4: detected capacity change from 0 to 4096 [ 84.094381][ T6776] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:03:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:03:21 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) dup2(r2, r0) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1, r3}]) 19:03:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:03:21 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) [ 84.282271][ T6815] loop4: detected capacity change from 0 to 4096 [ 84.300527][ T6815] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 84.384589][ T6837] loop4: detected capacity change from 0 to 4096 [ 84.416715][ T6837] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:03:21 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xd0, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5bd82201}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0xd0}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 19:03:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:21 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) dup2(r2, r0) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1, r3}]) 19:03:21 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xab, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:03:21 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 19:03:21 executing program 2: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 2: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 19:03:22 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xab, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:03:22 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xab, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:03:22 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 19:03:22 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xd0, r0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5bd82201}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0xd0}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 19:03:22 executing program 2: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xab, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:03:22 executing program 3: unshare(0x40400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 19:03:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r3, &(0x7f0000000100), 0xfffffe5d) 19:03:22 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) 19:03:22 executing program 2: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c000280040001"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:22 executing program 0: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x70, &(0x7f00000000c0)=ANY=[@ANYBLOB="012206"]}, @subvolid}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:03:22 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) 19:03:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c000280040001"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103040, 0x0) fcntl$setown(r0, 0x4, 0x0) 19:03:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/profiling', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x6}) 19:03:23 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) 19:03:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c000280040001"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:23 executing program 1: r0 = memfd_create(&(0x7f0000000140)='b\n\x00\xfd0\xb1\xfe\\r\n\xd6-\x01y\xfb]~\xd5pjX+\xbc\xf9\xc1\xcf\xc3\xea\x0f\xfc\xa82.\x8cNo\xec\xc8\x1a\x9db\xe3\xab\x00\x90V\\\xb8z\x97\xa0h\xbbW\xa5\x80\xba\xe70\x1aj\xd0\xc3$\x01\x19\xedR\xf3\xe0\x88\xd1}u\xbb+\xad\xe9:\x85\xaa\xa6\xa8F\x8c\x9ar\xec\xe9\xb1n\xbe\xa5K\"@\t\xe3]P\xf7A\xab\x92\xa0\a\xa3~n9\xe4&\xb6\xc5', 0x6) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000040)=""/42, 0x200000, 0x0) 19:03:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 19:03:23 executing program 3: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ac1414000000000005000000ac1e0046000000006401010100000000ff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) 19:03:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/profiling', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x6}) 19:03:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103040, 0x0) fcntl$setown(r0, 0x4, 0x0) 19:03:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 19:03:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a8687ce269c445a7443fdc0683800c3eb0f365c31c34de8856720000000000000093d5b8c22e287510000000000000002e5d8267491b38ea0b994806ebe884bb2b33f44a7094b42e82e9095c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00', @ANYRES16, @ANYBLOB="0fbf2dd818647416c59c950100000000deffffffff00000000040001801c000280040001"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:23 executing program 1: r0 = memfd_create(&(0x7f0000000140)='b\n\x00\xfd0\xb1\xfe\\r\n\xd6-\x01y\xfb]~\xd5pjX+\xbc\xf9\xc1\xcf\xc3\xea\x0f\xfc\xa82.\x8cNo\xec\xc8\x1a\x9db\xe3\xab\x00\x90V\\\xb8z\x97\xa0h\xbbW\xa5\x80\xba\xe70\x1aj\xd0\xc3$\x01\x19\xedR\xf3\xe0\x88\xd1}u\xbb+\xad\xe9:\x85\xaa\xa6\xa8F\x8c\x9ar\xec\xe9\xb1n\xbe\xa5K\"@\t\xe3]P\xf7A\xab\x92\xa0\a\xa3~n9\xe4&\xb6\xc5', 0x6) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000040)=""/42, 0x200000, 0x0) 19:03:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x35, 0x0, 0x0) 19:03:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 19:03:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103040, 0x0) fcntl$setown(r0, 0x4, 0x0) 19:03:23 executing program 4: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="726f6f74636f6e746578743d73797361646d5f752c61707072616982"]) 19:03:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/profiling', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x6}) 19:03:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x35, 0x0, 0x0) 19:03:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103040, 0x0) fcntl$setown(r0, 0x4, 0x0) 19:03:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 19:03:23 executing program 1: r0 = memfd_create(&(0x7f0000000140)='b\n\x00\xfd0\xb1\xfe\\r\n\xd6-\x01y\xfb]~\xd5pjX+\xbc\xf9\xc1\xcf\xc3\xea\x0f\xfc\xa82.\x8cNo\xec\xc8\x1a\x9db\xe3\xab\x00\x90V\\\xb8z\x97\xa0h\xbbW\xa5\x80\xba\xe70\x1aj\xd0\xc3$\x01\x19\xedR\xf3\xe0\x88\xd1}u\xbb+\xad\xe9:\x85\xaa\xa6\xa8F\x8c\x9ar\xec\xe9\xb1n\xbe\xa5K\"@\t\xe3]P\xf7A\xab\x92\xa0\a\xa3~n9\xe4&\xb6\xc5', 0x6) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000040)=""/42, 0x200000, 0x0) 19:03:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x35, 0x0, 0x0) 19:03:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/profiling', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x6}) 19:03:24 executing program 4: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x5051, &(0x7f0000001740), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000480000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000007}) syz_io_uring_complete(r2) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:03:24 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ptrace$setopts(0x4207, r0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 19:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x35, 0x0, 0x0) [ 86.827282][ T7010] nfs4: Unknown parameter 'apprai‚' [ 86.841601][ T7010] nfs4: Unknown parameter 'apprai‚' 19:03:24 executing program 1: r0 = memfd_create(&(0x7f0000000140)='b\n\x00\xfd0\xb1\xfe\\r\n\xd6-\x01y\xfb]~\xd5pjX+\xbc\xf9\xc1\xcf\xc3\xea\x0f\xfc\xa82.\x8cNo\xec\xc8\x1a\x9db\xe3\xab\x00\x90V\\\xb8z\x97\xa0h\xbbW\xa5\x80\xba\xe70\x1aj\xd0\xc3$\x01\x19\xedR\xf3\xe0\x88\xd1}u\xbb+\xad\xe9:\x85\xaa\xa6\xa8F\x8c\x9ar\xec\xe9\xb1n\xbe\xa5K\"@\t\xe3]P\xf7A\xab\x92\xa0\a\xa3~n9\xe4&\xb6\xc5', 0x6) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000040)=""/42, 0x200000, 0x0) 19:03:24 executing program 4: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x5051, &(0x7f0000001740), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000480000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000007}) syz_io_uring_complete(r2) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:03:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000400)="d31f581e525a0cb2d7ee512429472ffbda71d5b7cfb87f2c7c820568ece1423a413d0fa0a00da9fdb9c2fd7679b03d4b936d6dca8795c85e50e95bdf03845c6671bdfe3a0aa3419946339860bf94ec91cdb29ee5c68ba8f227177043a5a4067c5a5b2431"}}}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 19:03:24 executing program 3: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000000)) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:03:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000400)="d31f581e525a0cb2d7ee512429472ffbda71d5b7cfb87f2c7c820568ece1423a413d0fa0a00da9fdb9c2fd7679b03d4b936d6dca8795c85e50e95bdf03845c6671bdfe3a0aa3419946339860bf94ec91cdb29ee5c68ba8f227177043a5a4067c5a5b2431"}}}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) [ 86.934845][ T25] audit: type=1400 audit(1623092604.042:13): avc: denied { block_suspend } for pid=7029 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 19:03:24 executing program 3: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000000)) 19:03:24 executing program 4: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x5051, &(0x7f0000001740), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000480000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000007}) syz_io_uring_complete(r2) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:03:24 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ptrace$setopts(0x4207, r0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 19:03:24 executing program 3: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000000)) 19:03:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000400)="d31f581e525a0cb2d7ee512429472ffbda71d5b7cfb87f2c7c820568ece1423a413d0fa0a00da9fdb9c2fd7679b03d4b936d6dca8795c85e50e95bdf03845c6671bdfe3a0aa3419946339860bf94ec91cdb29ee5c68ba8f227177043a5a4067c5a5b2431"}}}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 19:03:24 executing program 4: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x5051, &(0x7f0000001740), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000480000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000007}) syz_io_uring_complete(r2) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x55, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 19:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:03:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000400)="d31f581e525a0cb2d7ee512429472ffbda71d5b7cfb87f2c7c820568ece1423a413d0fa0a00da9fdb9c2fd7679b03d4b936d6dca8795c85e50e95bdf03845c6671bdfe3a0aa3419946339860bf94ec91cdb29ee5c68ba8f227177043a5a4067c5a5b2431"}}}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 19:03:24 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ptrace$setopts(0x4207, r0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 19:03:24 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, &(0x7f00000002c0)) tkill(r0, 0x800000009) 19:03:24 executing program 3: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000000)) 19:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:03:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001302", 0x6, 0x800}], 0x0, &(0x7f0000013800)) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f00000001c0)={[{@utf8}]}) 19:03:24 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mkdirat(r0, &(0x7f0000001440)='./file0\x00', 0x0) 19:03:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 19:03:24 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ptrace$setopts(0x4207, r0, 0x0, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 19:03:24 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e35373134333434333800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffdef4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) [ 87.243550][ T7135] loop3: detected capacity change from 0 to 264192 [ 87.251627][ T7136] loop2: detected capacity change from 0 to 270 [ 87.252666][ T7135] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 531)! [ 87.262784][ T7137] loop5: detected capacity change from 0 to 270 [ 87.268577][ T7135] EXT4-fs (loop3): group descriptors corrupted! 19:03:24 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mkdirat(r0, &(0x7f0000001440)='./file0\x00', 0x0) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f00000001c0)={[{@utf8}]}) 19:03:24 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) 19:03:24 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, &(0x7f00000002c0)) tkill(r0, 0x800000009) [ 87.343002][ T7160] loop3: detected capacity change from 0 to 264192 19:03:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001302", 0x6, 0x800}], 0x0, &(0x7f0000013800)) [ 87.398861][ T7172] loop1: detected capacity change from 0 to 1024 [ 87.405344][ T7182] loop2: detected capacity change from 0 to 270 [ 87.409386][ T7173] loop0: detected capacity change from 0 to 16 [ 87.421310][ T7176] loop5: detected capacity change from 0 to 270 19:03:24 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mkdirat(r0, &(0x7f0000001440)='./file0\x00', 0x0) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f00000001c0)={[{@utf8}]}) [ 87.447401][ T7194] loop3: detected capacity change from 0 to 264192 [ 87.465095][ T7172] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 87.476149][ T7194] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 531)! 19:03:24 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, &(0x7f00000002c0)) tkill(r0, 0x800000009) 19:03:24 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) 19:03:24 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) [ 87.479310][ T7172] ext4 filesystem being mounted at /root/syzkaller-testdir987808151/syzkaller.6kIyrs/112/file0 supports timestamps until 2038 (0x7fffffff) [ 87.486454][ T7194] EXT4-fs (loop3): group descriptors corrupted! [ 87.530070][ T7208] loop2: detected capacity change from 0 to 270 19:03:24 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mkdirat(r0, &(0x7f0000001440)='./file0\x00', 0x0) 19:03:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e20}], 0x0, &(0x7f00000001c0)={[{@utf8}]}) [ 87.549486][ T7217] loop5: detected capacity change from 0 to 270 [ 87.555827][ T7221] loop0: detected capacity change from 0 to 16 19:03:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001302", 0x6, 0x800}], 0x0, &(0x7f0000013800)) 19:03:24 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) 19:03:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b6253dcf63115071975956"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 87.627587][ T7239] loop2: detected capacity change from 0 to 270 [ 87.633967][ T7242] loop1: detected capacity change from 0 to 16 [ 87.635368][ T7240] loop5: detected capacity change from 0 to 270 [ 87.656018][ T7243] loop3: detected capacity change from 0 to 264192 19:03:24 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) 19:03:24 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, &(0x7f00000002c0)) tkill(r0, 0x800000009) 19:03:24 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="a48b9957509abf4099236b7becf529248e9f3f890c7eb3b28c9218a703d02821236e04db0527271633cf71328661783a0824a711dce5c570562ea6f8a0e176cc602de8f1c9088b694f3bc7f439681b771561177f2a32726fd034319ce566fca083ed33bfe12b2bbc19a429949a11ecc36f2f5b815d63be2783b3861dd8eb76382b3952417b94ec719564054929ebec007712f400d1db7c435543183b89853500bed8c6ff4f697f957238f16a0672ddb21f1d5eef345622e27fdd29567e221fbb70fe41804887c19afe91d71646433bde629a721116d54aa01b17f3fdfb69716873348ef9e6a1be78a5d3d400f41eeee76972c87f2fbba7b4738b6903731b", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 19:03:24 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) [ 87.692025][ T7243] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 531)! [ 87.697121][ T7259] loop0: detected capacity change from 0 to 16 [ 87.702323][ T7243] EXT4-fs (loop3): group descriptors corrupted! 19:03:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001302", 0x6, 0x800}], 0x0, &(0x7f0000013800)) [ 87.788449][ T7283] PM: suspend entry (deep) [ 87.816887][ T7285] loop0: detected capacity change from 0 to 16 [ 87.822056][ T7283] Filesystems sync: 0.029 seconds [ 87.828386][ T7283] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 87.837505][ T7283] OOM killer disabled. [ 87.841593][ T7283] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 87.851138][ T7283] printk: Suspending console(s) (use no_console_suspend to debug) [ 87.890372][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 88.420723][ T7283] ACPI: Preparing to enter system sleep state S3 [ 88.420809][ T7283] PM: Saving platform NVS memory [ 88.420815][ T7283] Disabling non-boot CPUs ... [ 88.424079][ T7283] smpboot: CPU 1 is now offline [ 88.426702][ T7283] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 88.426763][ T7283] ACPI: Low-level resume complete [ 88.426843][ T7283] PM: Restoring platform NVS memory [ 88.426850][ T7283] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 88.438268][ T7283] Enabling non-boot CPUs ... [ 88.438399][ T7283] x86: Booting SMP configuration: [ 88.438402][ T7283] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 88.438595][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 88.439541][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 88.441078][ T7283] CPU1 is up [ 88.441343][ T7283] ACPI: Waking up from system sleep state S3 [ 88.545490][ T7283] OOM killer enabled. [ 88.546130][ T7283] Restarting tasks ... done. [ 88.566554][ T7283] PM: suspend exit [ 88.571901][ T7293] loop3: detected capacity change from 0 to 264192 19:03:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000040)=""/112, 0x70) 19:03:25 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="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", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 88.589095][ T7286] loop1: detected capacity change from 0 to 16 19:03:25 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="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", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 19:03:25 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0xee01, 0x0) [ 88.609322][ T7293] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 531)! [ 88.611424][ T7293] EXT4-fs (loop3): group descriptors corrupted! 19:03:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000040)=""/112, 0x70) 19:03:25 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 88.651626][ T7309] PM: suspend entry (deep) [ 88.665260][ T7312] PM: suspend entry (deep) [ 88.666088][ T7312] PM: suspend exit [ 88.668840][ T7309] Filesystems sync: 0.016 seconds [ 88.670137][ T7309] Freezing user space processes ... (elapsed 0.008 seconds) done. [ 88.680657][ T7309] OOM killer disabled. [ 88.681460][ T7309] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 88.683848][ T7309] printk: Suspending console(s) (use no_console_suspend to debug) [ 88.742906][ T1778] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 88.912856][ T1319] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 89.271418][ T7309] ACPI: Preparing to enter system sleep state S3 [ 89.271500][ T7309] PM: Saving platform NVS memory [ 89.271503][ T7309] Disabling non-boot CPUs ... [ 89.273816][ T7309] smpboot: CPU 1 is now offline [ 89.276160][ T7309] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 89.276219][ T7309] ACPI: Low-level resume complete [ 89.276324][ T7309] PM: Restoring platform NVS memory [ 89.276331][ T7309] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 89.286717][ T7309] Enabling non-boot CPUs ... [ 89.286904][ T7309] x86: Booting SMP configuration: [ 89.286907][ T7309] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 89.287090][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 89.287998][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 89.289462][ T7309] CPU1 is up [ 89.289639][ T7309] ACPI: Waking up from system sleep state S3 [ 89.389722][ T7309] OOM killer enabled. [ 89.390369][ T7309] Restarting tasks ... [ 89.411275][ T1032] synth uevent: /devices/virtual/block/loop4: failed to send uevent [ 89.413467][ T1032] block loop4: uevent: failed to send synthetic uevent [ 89.417176][ T7309] done. [ 89.417730][ T7309] PM: suspend exit [ 89.444117][ T7321] loop1: detected capacity change from 0 to 16 19:03:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b6253dcf63115071975956"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:03:27 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="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", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 19:03:27 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="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", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 19:03:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x1c}}, 0x0) 19:03:27 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:03:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000040)=""/112, 0x70) 19:03:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x1c}}, 0x0) [ 90.794945][ T7337] PM: suspend entry (deep) [ 90.811219][ T7343] PM: suspend entry (deep) [ 90.811948][ T7337] Filesystems sync: 0.015 seconds [ 90.812130][ T7343] PM: suspend exit [ 90.815075][ T7337] Freezing user space processes ... (elapsed 0.010 seconds) done. [ 90.826741][ T7337] OOM killer disabled. [ 90.827433][ T7337] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 90.830017][ T7337] printk: Suspending console(s) (use no_console_suspend to debug) 19:03:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000040)=""/112, 0x70) 19:03:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:03:28 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="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", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 90.855519][ T1778] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 91.381782][ T7337] ACPI: Preparing to enter system sleep state S3 [ 91.381859][ T7337] PM: Saving platform NVS memory [ 91.381863][ T7337] Disabling non-boot CPUs ... [ 91.384989][ T7337] smpboot: CPU 1 is now offline [ 91.387570][ T7337] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 91.387662][ T7337] ACPI: Low-level resume complete [ 91.387736][ T7337] PM: Restoring platform NVS memory [ 91.387744][ T7337] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 91.397588][ T7337] Enabling non-boot CPUs ... [ 91.397702][ T7337] x86: Booting SMP configuration: [ 91.397705][ T7337] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 91.397897][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 91.398981][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 91.400267][ T7337] CPU1 is up [ 91.400433][ T7337] ACPI: Waking up from system sleep state S3 [ 91.521973][ T7337] OOM killer enabled. [ 91.522893][ T7337] Restarting tasks ... done. [ 91.541701][ T7337] PM: suspend exit [ 91.564707][ T7361] PM: suspend entry (deep) [ 91.575413][ T7361] Filesystems sync: 0.009 seconds [ 91.577522][ T7361] Freezing user space processes ... (elapsed 0.011 seconds) done. [ 91.590454][ T7361] OOM killer disabled. [ 91.591099][ T7361] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 91.593733][ T7361] printk: Suspending console(s) (use no_console_suspend to debug) 19:03:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x1c}}, 0x0) 19:03:29 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 91.767231][ T1718] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 91.937307][ T1319] psmouse serio1: Failed to reset mouse on isa0060/serio1: -5 [ 92.303096][ T7361] ACPI: Preparing to enter system sleep state S3 [ 92.303158][ T7361] PM: Saving platform NVS memory [ 92.303162][ T7361] Disabling non-boot CPUs ... [ 92.305580][ T7361] smpboot: CPU 1 is now offline [ 92.309338][ T7361] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 92.309402][ T7361] ACPI: Low-level resume complete [ 92.309486][ T7361] PM: Restoring platform NVS memory [ 92.309493][ T7361] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 92.319605][ T7361] Enabling non-boot CPUs ... [ 92.319790][ T7361] x86: Booting SMP configuration: [ 92.319825][ T7361] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 92.320100][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 92.321122][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 92.322695][ T7361] CPU1 is up [ 92.322882][ T7361] ACPI: Waking up from system sleep state S3 [ 92.434108][ T7361] OOM killer enabled. [ 92.434831][ T7361] Restarting tasks ... [ 92.441547][ T1032] synth uevent: /devices/virtual/block/loop5: failed to send uevent [ 92.443849][ T1032] block loop5: uevent: failed to send synthetic uevent [ 92.450301][ T7361] done. [ 92.451267][ T7361] PM: suspend exit 19:03:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b6253dcf63115071975956"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:03:30 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) pipe2(&(0x7f0000001d00), 0x4000) socket$inet_icmp(0x2, 0x2, 0x1) fstat(0xffffffffffffffff, 0x0) setreuid(0xee00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) socket(0x10, 0x80002, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) lstat(&(0x7f0000001f00)='./file0\x00', &(0x7f0000001f40)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000240)="b0c9d6851780d974727237d97bbefe1e47fec11a52da936731352505c8fe92b0e3759cbb150d40efa127053004a87d48a7ff2e537aacc16e0072bb07c08987824690d1d1151f5df34b51e3d4d6329a6284827cecfc9d5b04723f9d6cf3e6d26a0954c4a94d616d295798b8abbf918c73916faac545daf8d9c100034e74d64f7af1dde38d8a6c6aef98bd9031b3332f93c0e1cce12a719d8cca4e7716a2000b2c7f5f4f3aaa6464febd8852dcd3bccfc8c77dad53342f51b0d798e920995f2850978a49560d8790815eef", 0xca}, {&(0x7f0000000340)="cffdf3032ff0dcb5afad327213b7b0cd991bc01ffb63ede6e83008ea66476c3e0c1e76fb3306dd64c475d41557b010067f461821072729f1c812708a7c248265ed3dc5648dd40eeb655b9abd9a003ab31b677b7efeaae17733754b056eae70dd496986283fc1edf7be28ebe12251503aeb8a6a280e0ef07938e9a520ffc5ba918ab4df94d81f9cd4e17c8f7a4da70451b5238d0b8c88a4c5337981aa5c6ad2e6419bbd95ba9b43bd9c2988321aa537f63ae0eae62ca4bd27d18261845a81f12b1eec5385e4ef4b92331e4baf014ccc968035688a4f8ca6dee7efa1fd082f67a23dc2", 0xe2}, {&(0x7f0000000440)="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", 0xfe}], 0x4, 0x0, 0x0, 0x8004}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000006c0)="0adcdb419d6e83fdcb5a599bfcf7f89bf155037d6823778059ed6d779e07a18432375d88df89f70d843e54440eaa084fb8c4418d907ea8c3991e14e309dfad79f94609bb0b930eb6f54daf5ee6ce4538d0f7d507a4d5eee9613d3c042e98d36a9376690e9ce01bef0874385931b577118078017cf05ed5fa4b984f6383b949782bcf1c43110a5b54c92d352cd5e539f35fac6311dcb8bd1f0b4e29b7ec3f635086e667e1d2bf0b460cab2cbb7dd6c6a5d3572ef98801d749014736bbee7940cda47e49ed8254c547070e02ea8bd5d04b6ea5c8a98cdb9c3554f55b019c4757046185f8a8c54f4b104a5d6f82049b97ff48416cbf3f1c2e70e11d8ce11d481975d6a350d27d49344c03f02aac4cb8bf8bd40f26042c896ffb0fc05a2b76793b4ddf0a908d029e24365820ecbde11e9d13bc23a163fbbc3b172be32d899b308d882de21bbfb0b03a19c1db9e5d6bcb79ac0ad15d50fe46717051675ec534316f614fc4f5d071153e611eef3623a6ed11783d68775e2d8ac88562d0f36814d969ea9cea7b74982b532edbb62084b491e0a9404b1d1a962cbcea67ff8cd257687e3b8e866653d3215cd38a8d1c3d30d5e2ae9aa92fc218d27bec4b47913231428aa8271adf037ff6a691b27529f2fc383d6eac2500154932935925e34a28e3e5101133938c56421d48abd5ff63e7b25f3c25c43f878e91e8edf36100b31e33779e7dfbbb68f45c80f9ce95c0263fb294bef1c623442eca64235a5e2572741347ec9e5f4432e6284c7c4dd7e7292f12aaa68eaaa169e4388ffb4de6f9f95c97c7c2b5ebe151d2cefc6efd22af9db87b8c53a9bb2673edbcd17bd802f2926aac603b8389e612fabe82433dcaaa035bbd2ccc60b653415ef4e996984f8b67d52b487143b09af056e725984dc4b61502121d2821afdd770cf340efed4cf0992964620bdaef4a0728aea5e3b138175d73a19da04f33638e0a29c20abd11c7924ad6033f762504b7cca234c2836084a0c3e7a9530b202896d06255f0f12901d9acab45b0693ec968121fa5875d875b0f1f0d1dd86fbe97a5690eff3c53fafeb6502615afc30b2b215a4d9c2ff99f8ebb31f5fa1d71d42ab5f1f634c9fa16cc7b15b8f261626f1011c7838fac2b69610ffe49e4935a4327eebec2c481d14232e8c5776aae0814a2492e3484a045aa567cfef82fc70bf657a091eefc6c501aae91bb0094012a4c0bf8f036f01e7ec82c9fde226ceb0f93afea3f842e7d53fd25d67ad5f97aab6a47e044fc181feeb83b4849f3c85b2d6752feec13233cc430f23fb0339fa55504ca9d28bd2e59b0c8ea4e04f4de0f15ab4c9a066e1f15351997dd91a410fef0132834ff20672429ac47ea3837e77c7dde9c62e5576bb9245454ecb59c5093f0f59b9d2efcb683cca74a868d3e8ceff1b55be4ff3edb90ef5c132e67888b5867f625ea788a6ad3c7e1163ce62509c44a6c3bed392dc9897b4130c0ec7480a2448cb42d34e79cc57b703fbe784df5610e8770255bfa17e8d20eb389f3e35af5c7eed07e30db0a7056d0a5199b25b48f72489b30db17217702455e75af7596acc2c75f4cfd11e7ca021041ed434fbe86c84e913ac2555a4b7da33ba0b3260e0a4b54c696138b007b553a2754e8247c88244dd32b18d4f86606e8b198e011b67d470eb824cce881205e74ceaabb3d8649607c77b859fa38065ca25a55fa652f6298fcbe465888b25de0e01cf39bbe7071b543548728e8b60073b4141d1580a92b2c18cff3490af0b87edb6956ffd2c57243ce6da7906feba3cfbc4173ebf04966de3bbc8392a4228dc806ba86cf0428db8bca842f143b9528e48e736013e9657fe94e2407906def4de9ffe1f4a895c88bc26d2284908ad88eef7d49eb6abdfe5e9fd7ef82450081746f2d1dd39710bbcab45e94398c30185d6a5586f540b1d5779a9d69f67e78461b169000906ba9930881ed7c504231dae2e0ce8b57a536b120f6d85f59be510185b5dfb339ea97b9694e72428458d70dd2bd8723eccc52d2849cc696025f9c743d105c64b0900fd8c1749eaf4912c855d23b0d058aaa503fb1966c7468ef4a18b6ce8842387766513ef547e6fdca8606055a05b697c894391cdbfc2499834108a5b8affd5d10dddcd6927e16bb066c47b4e9701b1a899f781a760e6c9565bec99b6bb90a4668c9ff5f122bd5c2f2b2b957a760e34b2adf0319eeb4ff84507c5fbed52c78ac98fb65e25e86b00a5efb2714a13deb9790f829b8815e0a5180460da4363904d72af7adef14fbbbeec1209070d1835b855b226922c0d9490dc4f703df3e80926d1b4a7520e4d68aa2234701c15c4751ed04eb4bd794351ab137def75652208d03a59b97bfa866feba54d53ad3946868a61c448d80581ef07260634763a263a1be1281e244cd37f77219811376836fd2132527bc9b88d3ebad5bfa9358e27dfb48d969d607ff28a737bd4996965a0a28f55f86719c93bbdef989cb025b40815a9ebb451c5d69af273c6d7ba70e8d6947dd6ec75b24e54ba2e2a4888da629b71bd75710e8d896eec6c5909dc5253ec60e05ac972b975bd0712e4ba40f9a38c4537e0a9b50b85d433b276c067cd273e9498e2d412792fa2d79fa144fb4a5f00b94eb69556b6c87ef069ac06ce9dc6177acefc7735d8b2ad07e4d92e4ae59778b092b8a84fef5ed45095d485a20e86db2e1a55680ca5f6e09dd1a101394ebc13e3bf983cc770e44b7baab3b106ce6d49c0bf7c1a3fa369698e943bad64aaa01b23bffb7d80e41deec587da379c1b2b92959e26fe8f87de1362e75ea609c2a0784ff3dbdb8303d8804232ddf36dd74266ed5a17e8b8acce05f826588becf4b750d43128c18f0bf0fd54037d1969dbfe3636e27f18dcab82400b287d9e1b9b76bf11ad8ed4688cfc29595b5abfa5ac9b32e41c62797c17f450b56b510a95393ad81ff866cfed621df42cd3cb551aa69a0ee5b1c1343b72cb481dcbf6975ac348170465a6c0a18b91010e97f675b049d150c251d8ae270e27bf3856b598a0755966cbe15b8c7d26fb6ff9271004c3c56b95bd7340b8d9deca9edc959d9a719f514e65e79a1bc6228e51f133c1637273629add5ccf2ad85f86c4e093af148b4a220d87335ee6f920e315286ab644b471b2d5d37962221fbcf1b28f91d75a75800324b96752ce508dd536cd951bdec21f971587204280990c573a3b65b0cd78c2f94b3727a3c164b3333de19d63ac39263b3deb46057199849de0048a19a19fa4023852281a8d3d197f01b72cb08ed583d273d053f00a9e110a2ae42f0b03e523d47ae771b2ffe9ec1a7ec4214ffa73fad9dd6765e0dde9a69dcbd3c5708b7adeaebfa8c16612fa120dcdcbe4a3b1084399ec94db421c72efd05b3f38e07f5022d5530e37d2e73bb07d041b915081eaf461ba5716bace45e2e3f282dde160fe7741a0ddae1cf5b46fb30e5153660567a8cde5e758bbbc84e5d565f1a288bcadc1841bd983f225d1a0de872e9caa6db25151acdc73ba94cfabddfb0a0198f12a4bea63688c11b2016e91424854277958fc6b213f0edf5f64577e63087e96452d8e338ac52f5d1a018d57d2d4ef16b79bd60cc9fab341d374ce2cb1d22d4ac846d9416efdd6c38665b7736367deb1a5bccb3697d679269a150b3cd1e915d2ca5175fc1277ac3f830e76915c6db22268db279ac1c4ff6a7baca7f202951cbd3cff2b5bbe1e90376fe9daa3e1df40eeea677904e59217ea42be8c5208e63972cf5c8f02ab8a13afbaa97f1939a699e8862beb55c97f60a14f0f2001327f7cabe5cb25dc71a2bde6983063e700d65e22fc07887627629ed258688fb7c0ca47eab0c8afcfc25b9e195d3825f6d3fdf81848f68f22467db2221924095006ddd4254ae31bb81d9e280037cbcb1bc7222a066cb695d197d6b934fb80dc0d6de7e5fe9908aa4ac118d92aa581e2b97fa6c9d208c8802900d7944a2569984238668403a201cde3940d59aa3b0467e3451c8861ff3a09bf24d85008d3435769f2f53f392735cfefe00f29478717ea320a66f4e4a4e9f88b8342ba3cc89f65a0ccb21e8f9b3bd462d1f968c0cf2edfe5d3a008c8e6633a6936f41411d0f477baa87be8f27e8e69a1570daca5176c2d8e1935a6c848432ef2d30f8a2e4ddba3a9fd68b19ddda9f0664d3b22608b3b19aed553bf771fd0a50343e7939bc04ede3fbac646e99ddaa6481ef8d8b1cc6a664d73a57df8e304629c54ad9daa9c4d1871361cde67786bcbd2308e40a95dc9a10d6ba82e66104f54c60f3448f6561aafcdaea5038af4d3f846af35f3aef95b33da5eb14dfb6641d6902229d485af8b5758ab123f768fda4cac0284d9ba2bd6381f70d500f1b5f3636ab007b7fe69e6d252fd56b5799c3b246d27a0fa021a41d4a9b2572ca8821390e12efede78abde865d3a790d4a02231d7350a29fc43e45e73885bbd8d61b71489e6d853b4c459d4b81b800ead11fcfa499571db7aa778867db12872d9ebf49c50177d03446ba12990f772f186129ce3f416a8f3f0d2cb46d0007af8b2a790544c22b4ca59e1d332d2c43e200ec664b3c5311d41ef3759ae2c00f0bb5314116df9bda36d31b7058cc7f23bd283d4562071e16785d58441b564227cff5649363c18541a13f8fa88ddad38ce8440421361bd678cd1ae126ba01a093fcd80f828d4a2fa94e184c07891304a4969c0ec40601a8ebc03331bdd5823b46933a887d0efc9319b4a6e2ee25264eed550a5be4c1ab7108d807efba35029975175d2230221cbc43d0e5e592f64f4281a855b5b13c6e6209f829740a9e87f604045b1602825c1e5ae4ecc53dc6982f9f09bf7ad7d954dc9bc73f7640ad8080ae4062ea0b197ec971b7169afddef26ad051b054c47f29b500a117bb5ea454a3767c13bd4b1259b28424cc079c826539b2162f16664d7816bb940d74cced2900cc4cbaf74f90a4634735e5eff7fd558b3bf7fe33cfbab836a986ebea77add6d5b4da7570706464ea1da0969b23f7b543aae96dd31e93ca0ec07411cacac22ca0373c5f53e4c6395fbe0c58db2ff4e9cc76ead675da38c56918820fe4a67dc696ba128f8f0326a26646896adf7ec646b848250aa2e438e13d115a5e04bc8f3291e71bbb1a9b3997bab541ce5e0a59f2a14e88a251f63878cbf2477fef40d6c09e03dfa3bc0797dc908bde7dc90f51e73318338adae05f3e5e9324af189b75d618f4900b756e4b4404e453b5995d13007dd763ba0f253f86967a6bc930dcc278b4c1fd0a4278656058b3ef29c399e4f19f1c83b615e05895ba6513f8fa5d83baeaf59afc4a87aedbd5abe6d04302087ee101b71ddab6f429fb710ee06d786fd878125986ad7d84bc3016dddd960d10ad4e04cd3b9f3ebfb5cf795cbdc35f9107bcf33603d6d85355e54b66122f0de7ee60923828c5af11295b33dd0fde7602b4e8c82c1c278cb9c4afafebad703d62fcfa43d25fd4e11a34b8ee93d1beeac5187e784d999e06b5ce32ee40ea06828762bf7a3b2fec50a7101077c032f5181c0a86ae168834ef4058220a0a93776853eb75249fee67c21930b850cf003b9e818d3dc642bbf7e9ecf248134a178d3dc1b4c36e0efbe04719cc4cecfc336fde6fbc85953485fa3131ebda6750516c271c150a5d17b2cb8ed6c76a40dd63245211eaf5936799c8a83c66e09f41e926c0e5a359f4a505d413ec8b77acdb6d20f092992d2174a128e425bd9bb297a9de3c7acab8c9c2be5b2c9749cce12e993c3a61b423ca187a76b1887239f435544a55b4dac9d", 0x1000}, {&(0x7f00000016c0)="a14406a018958eadf1c26e8baad4d2f78564384708129ccf7dbdb9de0d0c66fdbd234f07e368bd6151e1448a1c4c942d04945f45259753f05b69008c357d610a831c0b49ea6f01ba4c8bf2799fbd99f04b28a06ce2cc0ab52f9f1d88171848c526db4a970a409ef49f52efa9597b42ef19e647f8741cbae8ef1e539c562d0f5a030db2a03a2615ed41c6053abdf29198729eec4719ebb5a4dc9c100fb0e37968c22aa0dee11d73f9232f7aa18d9f0d3ca535b675348cea66276494503392e427a27d68b0a153e5", 0xc7}], 0x3, 0x0, 0x0, 0x4000088}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001900)}, {0x0}], 0x2, &(0x7f0000001d40)=[@rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xb0, 0x800}], 0x3, 0x20000005) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 19:03:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}]}, 0x1c}}, 0x0) 19:03:30 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 19:03:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x104}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:03:30 executing program 3: setreuid(0xee01, 0xee01) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x17b8c1, 0x0) [ 93.842400][ T7388] PM: suspend entry (deep) [ 93.852582][ T7388] Filesystems sync: 0.009 seconds [ 93.853933][ T7388] Freezing user space processes ... (elapsed 0.006 seconds) done. [ 93.862629][ T7388] OOM killer disabled. [ 93.863658][ T7388] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 93.866133][ T7388] printk: Suspending console(s) (use no_console_suspend to debug) 19:03:31 executing program 3: setreuid(0xee01, 0xee01) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x17b8c1, 0x0) 19:03:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x4}, {0x4d}, {0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 19:03:31 executing program 3: setreuid(0xee01, 0xee01) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x17b8c1, 0x0) [ 93.910971][ T1774] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 94.430787][ T7388] ACPI: Preparing to enter system sleep state S3 [ 94.430850][ T7388] PM: Saving platform NVS memory [ 94.430853][ T7388] Disabling non-boot CPUs ... [ 94.434187][ T7388] smpboot: CPU 1 is now offline [ 94.436725][ T7388] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 94.436800][ T7388] ACPI: Low-level resume complete [ 94.436872][ T7388] PM: Restoring platform NVS memory [ 94.436881][ T7388] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 94.446525][ T7388] Enabling non-boot CPUs ... [ 94.446762][ T7388] x86: Booting SMP configuration: [ 94.446765][ T7388] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 94.446927][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 94.447857][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 94.449350][ T7388] CPU1 is up [ 94.449645][ T7388] ACPI: Waking up from system sleep state S3 [ 94.545993][ T7388] OOM killer enabled. [ 94.546583][ T7388] Restarting tasks ... [ 94.562295][ T1032] synth uevent: /devices/virtual/block/loop3: failed to send uevent [ 94.564171][ T7388] done. [ 94.564594][ T1032] block loop3: uevent: failed to send synthetic uevent [ 94.567373][ T7388] PM: suspend exit 19:03:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:31 executing program 3: setreuid(0xee01, 0xee01) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x17b8c1, 0x0) [ 94.607017][ T25] audit: type=1326 audit(1623092611.714:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7407 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 94.641006][ T7423] loop0: detected capacity change from 0 to 206 [ 94.683064][ T7423] loop0: p2 < > p3 p4 [ 94.684994][ T7423] loop0: p3 start 225 is beyond EOD, truncated [ 94.686104][ T7423] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 95.420723][ T25] audit: type=1326 audit(1623092612.523:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7407 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:03:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b6253dcf63115071975956"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:03:33 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 19:03:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x3d, &(0x7f000000a140), &(0x7f000000a180)=0x8) 19:03:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x4}, {0x4d}, {0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x3d, &(0x7f000000a140), &(0x7f000000a180)=0x8) 19:03:34 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 19:03:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x3d, &(0x7f000000a140), &(0x7f000000a180)=0x8) [ 96.885850][ T7457] loop4: detected capacity change from 0 to 206 [ 96.890219][ T25] audit: type=1326 audit(1623092613.993:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7450 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:03:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x3d, &(0x7f000000a140), &(0x7f000000a180)=0x8) [ 96.944061][ T7457] loop4: p2 < > p3 p4 [ 96.945897][ T7457] loop4: p3 start 225 is beyond EOD, truncated [ 96.947021][ T7457] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 96.963749][ T7465] loop0: detected capacity change from 0 to 206 [ 97.007805][ T7465] loop0: p2 < > p3 p4 [ 97.012639][ T7465] loop0: p3 start 225 is beyond EOD, truncated [ 97.013792][ T7465] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 97.034547][ T7495] loop4: detected capacity change from 0 to 206 [ 97.050580][ T7496] loop5: detected capacity change from 0 to 206 [ 97.066268][ T7495] loop4: p2 < > p3 p4 [ 97.068237][ T7495] loop4: p3 start 225 is beyond EOD, truncated [ 97.069447][ T7495] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 97.074952][ T7496] loop5: p2 < > p3 p4 [ 97.078587][ T7496] loop5: p3 start 225 is beyond EOD, truncated [ 97.079807][ T7496] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 97.144739][ T7462] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 97.147016][ T994] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.149783][ T994] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 97.152378][ T7500] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 97.157808][ T7495] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 97.159512][ T994] blk_update_request: I/O error, dev loop4, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.161550][ T994] Buffer I/O error on dev loop4p4, logical block 4, async page read [ 97.172544][ T994] blk_update_request: I/O error, dev loop4, sector 10 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.174422][ T994] Buffer I/O error on dev loop4p4, logical block 5, async page read [ 97.175779][ T994] blk_update_request: I/O error, dev loop4, sector 12 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.177724][ T994] Buffer I/O error on dev loop4p4, logical block 6, async page read [ 97.179023][ T994] blk_update_request: I/O error, dev loop4, sector 14 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.180918][ T994] Buffer I/O error on dev loop4p4, logical block 7, async page read [ 97.182426][ T994] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.183988][ T994] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 97.185617][ T703] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.187688][ T703] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 97.189235][ T703] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 97.191322][ T703] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 97.192945][ T703] Buffer I/O error on dev loop4p2, logical block 0, async page read [ 97.194706][ T703] Buffer I/O error on dev loop4p2, logical block 0, async page read 19:03:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x4}, {0x4d}, {0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 19:03:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 19:03:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 19:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) [ 99.916593][ T25] audit: type=1326 audit(1623092617.022:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7533 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 99.924445][ T7545] loop5: detected capacity change from 0 to 206 [ 99.931335][ T7541] loop4: detected capacity change from 0 to 206 [ 99.935010][ T7544] loop0: detected capacity change from 0 to 206 19:03:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) 19:03:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 19:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) [ 99.964908][ T7545] loop5: p2 < > p3 p4 [ 99.967849][ T7545] loop5: p3 start 225 is beyond EOD, truncated [ 99.969220][ T7545] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 99.975444][ T7544] loop0: p2 < > p3 p4 [ 99.977370][ T7544] loop0: p3 start 225 is beyond EOD, truncated [ 99.978469][ T7544] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 99.988365][ T7541] loop4: p2 < > p3 p4 [ 99.990331][ T7541] loop4: p3 start 225 is beyond EOD, truncated [ 99.991691][ T7541] loop4: p4 size 3657465856 extends beyond EOD, truncated 19:03:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x19ca6, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}, 0x7f00}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) [ 100.109811][ T7593] loop0: detected capacity change from 0 to 206 [ 100.122977][ T7600] loop5: detected capacity change from 0 to 206 [ 100.136419][ T7593] loop0: p2 < > p3 p4 [ 100.140187][ T7593] loop0: p3 start 225 is beyond EOD, truncated [ 100.141328][ T7593] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 100.198187][ T7600] loop5: p2 < > p3 p4 [ 100.203889][ T7600] loop5: p3 start 225 is beyond EOD, truncated [ 100.205130][ T7600] loop5: p4 size 3657465856 extends beyond EOD, truncated 19:03:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000000)=[{0x4}, {0x4d}, {0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:03:37 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r0}}, 0x0) setresuid(0x0, 0x0, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 19:03:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 19:03:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 19:03:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 19:03:37 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3e, &(0x7f0000000340), &(0x7f0000000380)=0x8) 19:03:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) [ 100.783647][ T25] audit: type=1326 audit(1623092617.881:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7629 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:03:37 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3e, &(0x7f0000000340), &(0x7f0000000380)=0x8) 19:03:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 19:03:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001c40)='Q', 0x1}, {&(0x7f0000001c80)="ffd6ec4fe03d617d31bbc507dd987afbdc601aafa375501579d1ac6e20683db35af44d973d615108d9eb4b2874a437b41de79a93e88e3ffaea8916a965f3ba15dea70b0ef6ba1ccb5a48df6dfd694f4999ebb8f07ccf62bcab19f898ad89aafacfa7d0efc7e9afba5c797726f5c7b2245cb97b176cf5e6b5ca02e8e5301a92a14b722860c2a9a1ba3906941ad104ee55811e8387bb6a9de61a06ad510904e3257efc02c4b03778f055d5b510113ece227b4a030165d86ca3e7a7c01d844c9bac53f8466424a21d147b83a3d2835516f3dd70", 0xd2}, {&(0x7f0000001d80)="c5ddd4117c1b10eff3d7db2717b4e4a48ae3d3d8af6560225b1209d4b9599e40bd138f0224cd4adb3159cbeaa72db0743dad3064ece9da5f1e823c400be22006216f9a0c382ca12f062b409808efc98c05d231608972c8d5c90d9ca236342f155c2d8b996274de70086cf6ae884271efa5a246c423ceae1cbdaa0c96a55c18614d84a4043852da52444077749492", 0x8e}, {&(0x7f0000001e40)="69d18e7f061a3fed97fdd599175efa11d44ffeb51033b5ac696759d3ba21b431b9961caf818f7a9fdfc5abf2e03b92e6e49e31af3bba1a788230da547641b440590fe92185c183d66040b8674d9f0749f67965474bfd676d549f7e09b80565c5622e8b05523bf18bfe54b55d3c9038b2496e9ee03660cfa88329a2906dcbeab802e9ef98ffab3936650f46b6a55d7bc0e787c24e5746359f97111946f647393a9fbf6d829248a9a92866c3bab1dcd65e20374537c1f6ed91", 0xb8}], 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @timestamp, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 19:03:37 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r0}}, 0x0) setresuid(0x0, 0x0, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 19:03:37 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3e, &(0x7f0000000340), &(0x7f0000000380)=0x8) 19:03:38 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3e, &(0x7f0000000340), &(0x7f0000000380)=0x8) 19:03:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 19:03:38 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r0}}, 0x0) setresuid(0x0, 0x0, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 19:03:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 19:03:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001c40)='Q', 0x1}, {&(0x7f0000001c80)="ffd6ec4fe03d617d31bbc507dd987afbdc601aafa375501579d1ac6e20683db35af44d973d615108d9eb4b2874a437b41de79a93e88e3ffaea8916a965f3ba15dea70b0ef6ba1ccb5a48df6dfd694f4999ebb8f07ccf62bcab19f898ad89aafacfa7d0efc7e9afba5c797726f5c7b2245cb97b176cf5e6b5ca02e8e5301a92a14b722860c2a9a1ba3906941ad104ee55811e8387bb6a9de61a06ad510904e3257efc02c4b03778f055d5b510113ece227b4a030165d86ca3e7a7c01d844c9bac53f8466424a21d147b83a3d2835516f3dd70", 0xd2}, {&(0x7f0000001d80)="c5ddd4117c1b10eff3d7db2717b4e4a48ae3d3d8af6560225b1209d4b9599e40bd138f0224cd4adb3159cbeaa72db0743dad3064ece9da5f1e823c400be22006216f9a0c382ca12f062b409808efc98c05d231608972c8d5c90d9ca236342f155c2d8b996274de70086cf6ae884271efa5a246c423ceae1cbdaa0c96a55c18614d84a4043852da52444077749492", 0x8e}, {&(0x7f0000001e40)="69d18e7f061a3fed97fdd599175efa11d44ffeb51033b5ac696759d3ba21b431b9961caf818f7a9fdfc5abf2e03b92e6e49e31af3bba1a788230da547641b440590fe92185c183d66040b8674d9f0749f67965474bfd676d549f7e09b80565c5622e8b05523bf18bfe54b55d3c9038b2496e9ee03660cfa88329a2906dcbeab802e9ef98ffab3936650f46b6a55d7bc0e787c24e5746359f97111946f647393a9fbf6d829248a9a92866c3bab1dcd65e20374537c1f6ed91", 0xb8}], 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @timestamp, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 19:03:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 19:03:38 executing program 4: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000040)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4, r0}}, 0x0) setresuid(0x0, 0x0, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 19:03:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 19:03:38 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001c40)='Q', 0x1}, {&(0x7f0000001c80)="ffd6ec4fe03d617d31bbc507dd987afbdc601aafa375501579d1ac6e20683db35af44d973d615108d9eb4b2874a437b41de79a93e88e3ffaea8916a965f3ba15dea70b0ef6ba1ccb5a48df6dfd694f4999ebb8f07ccf62bcab19f898ad89aafacfa7d0efc7e9afba5c797726f5c7b2245cb97b176cf5e6b5ca02e8e5301a92a14b722860c2a9a1ba3906941ad104ee55811e8387bb6a9de61a06ad510904e3257efc02c4b03778f055d5b510113ece227b4a030165d86ca3e7a7c01d844c9bac53f8466424a21d147b83a3d2835516f3dd70", 0xd2}, {&(0x7f0000001d80)="c5ddd4117c1b10eff3d7db2717b4e4a48ae3d3d8af6560225b1209d4b9599e40bd138f0224cd4adb3159cbeaa72db0743dad3064ece9da5f1e823c400be22006216f9a0c382ca12f062b409808efc98c05d231608972c8d5c90d9ca236342f155c2d8b996274de70086cf6ae884271efa5a246c423ceae1cbdaa0c96a55c18614d84a4043852da52444077749492", 0x8e}, {&(0x7f0000001e40)="69d18e7f061a3fed97fdd599175efa11d44ffeb51033b5ac696759d3ba21b431b9961caf818f7a9fdfc5abf2e03b92e6e49e31af3bba1a788230da547641b440590fe92185c183d66040b8674d9f0749f67965474bfd676d549f7e09b80565c5622e8b05523bf18bfe54b55d3c9038b2496e9ee03660cfa88329a2906dcbeab802e9ef98ffab3936650f46b6a55d7bc0e787c24e5746359f97111946f647393a9fbf6d829248a9a92866c3bab1dcd65e20374537c1f6ed91", 0xb8}], 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @timestamp, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 19:03:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 19:03:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 19:03:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 19:03:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31393837353733353000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000f6cc41a12f9c46cca550405a7e081d32010000000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002e00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="0200000003000000040000006a000f000300040000000000000000000f00bc0f", 0x20, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004000400000000000000050000000800"/64, 0x40, 0x2100}, {&(0x7f0000011700)="20000000d817509bd817509b00000000d9f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002001c0000000000000000000000090000000a0000000b0000000c0000000d0000000e0000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/192, 0xc0, 0x2a00}, {&(0x7f0000011900)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000045361a1200000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011a00)="ed8100001a040000d9f4655fd9f4655fd9f4655f0000000000000100040000000000000001000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e256bd9800000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011b00)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3139383735373335302f66696c65302f66696c653000000000000000000000000000000000000000000000bed590d700000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011c00)="ed8100000a000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c657273000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000051d52ff200000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000d9f4655fd9f4655fd9f4655f000000000000020014000000000000000100000011000000120000001300000014000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000044ad44f900000000000000000000000000000000000000000000000020000000d817509bd817509bd817509bd9f4655fd817509b0000000000000000", 0x1a0, 0x2e00}, {&(0x7f0000011e00)="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", 0x100, 0x3000}, {&(0x7f0000011f00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000012000)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x4800}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x6800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x7800}, {&(0x7f0000012700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8000}], 0x0, &(0x7f0000012c00)) 19:03:38 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0xfffffdef}}], 0x2, 0x0) 19:03:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 19:03:38 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0xfffffdef}}], 0x2, 0x0) 19:03:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x3) 19:03:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001c40)='Q', 0x1}, {&(0x7f0000001c80)="ffd6ec4fe03d617d31bbc507dd987afbdc601aafa375501579d1ac6e20683db35af44d973d615108d9eb4b2874a437b41de79a93e88e3ffaea8916a965f3ba15dea70b0ef6ba1ccb5a48df6dfd694f4999ebb8f07ccf62bcab19f898ad89aafacfa7d0efc7e9afba5c797726f5c7b2245cb97b176cf5e6b5ca02e8e5301a92a14b722860c2a9a1ba3906941ad104ee55811e8387bb6a9de61a06ad510904e3257efc02c4b03778f055d5b510113ece227b4a030165d86ca3e7a7c01d844c9bac53f8466424a21d147b83a3d2835516f3dd70", 0xd2}, {&(0x7f0000001d80)="c5ddd4117c1b10eff3d7db2717b4e4a48ae3d3d8af6560225b1209d4b9599e40bd138f0224cd4adb3159cbeaa72db0743dad3064ece9da5f1e823c400be22006216f9a0c382ca12f062b409808efc98c05d231608972c8d5c90d9ca236342f155c2d8b996274de70086cf6ae884271efa5a246c423ceae1cbdaa0c96a55c18614d84a4043852da52444077749492", 0x8e}, {&(0x7f0000001e40)="69d18e7f061a3fed97fdd599175efa11d44ffeb51033b5ac696759d3ba21b431b9961caf818f7a9fdfc5abf2e03b92e6e49e31af3bba1a788230da547641b440590fe92185c183d66040b8674d9f0749f67965474bfd676d549f7e09b80565c5622e8b05523bf18bfe54b55d3c9038b2496e9ee03660cfa88329a2906dcbeab802e9ef98ffab3936650f46b6a55d7bc0e787c24e5746359f97111946f647393a9fbf6d829248a9a92866c3bab1dcd65e20374537c1f6ed91", 0xb8}], 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @timestamp, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) [ 101.803028][ T7709] loop0: detected capacity change from 0 to 512 [ 101.834461][ T7709] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 19:03:39 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 19:03:39 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0xfffffdef}}], 0x2, 0x0) 19:03:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 19:03:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:03:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 19:03:39 executing program 4: set_mempolicy(0x1, 0x0, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x38, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0xfffffdef}}], 0x2, 0x0) 19:03:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 19:03:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:03:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 19:03:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 19:03:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:03:39 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:39 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 19:03:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000, 0x0, 0x0, 0x80}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 19:03:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="cc"], 0xe) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:03:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:39 executing program 5: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:39 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 19:03:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 19:03:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 19:03:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x400002172, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) 19:03:40 executing program 4: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x2, &(0x7f0000000100)=0x7ff, 0x9) fcntl$setpipe(r0, 0x407, 0x20ffffa) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 19:03:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}], 0xf}, 0x0) 19:03:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}], 0xf}, 0x0) 19:03:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}], 0xf}, 0x0) 19:03:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c}}], 0xf}, 0x0) [ 103.375291][ T7898] FAT-fs (loop4): bogus number of reserved sectors [ 103.376827][ T7898] FAT-fs (loop4): Can't find a valid FAT filesystem 19:03:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) 19:03:40 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 19:03:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) [ 103.586770][ T7898] FAT-fs (loop4): bogus number of reserved sectors [ 103.593328][ T7898] FAT-fs (loop4): Can't find a valid FAT filesystem 19:03:40 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) [ 103.729032][ T7918] Process accounting resumed 19:03:40 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 19:03:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) [ 103.900390][ T7938] Process accounting resumed 19:03:41 executing program 5: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) 19:03:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:41 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 103.993574][ T7961] FAT-fs (loop4): bogus number of reserved sectors [ 103.996158][ T7966] FAT-fs (loop2): bogus number of reserved sectors [ 104.000180][ T7961] FAT-fs (loop4): Can't find a valid FAT filesystem [ 104.013442][ T7966] FAT-fs (loop2): Can't find a valid FAT filesystem 19:03:41 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x407, 0x7) r0 = syz_io_uring_setup(0x9e, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x5153, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 104.042966][ T7969] FAT-fs (loop1): bogus number of reserved sectors [ 104.049610][ T7969] FAT-fs (loop1): Can't find a valid FAT filesystem 19:03:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff7f}) 19:03:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff7f}) 19:03:41 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) 19:03:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff7f}) 19:03:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r3) [ 104.148677][ T7983] Process accounting resumed 19:03:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) [ 104.173453][ T7959] Process accounting resumed 19:03:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) [ 104.202578][ T7982] Process accounting resumed 19:03:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff7f}) 19:03:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r3) 19:03:41 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 104.243017][ T8011] FAT-fs (loop2): bogus number of reserved sectors [ 104.249597][ T8011] FAT-fs (loop2): Can't find a valid FAT filesystem [ 104.255207][ T8013] FAT-fs (loop1): bogus number of reserved sectors [ 104.260572][ T8014] FAT-fs (loop4): bogus number of reserved sectors [ 104.262927][ T8013] FAT-fs (loop1): Can't find a valid FAT filesystem [ 104.269355][ T8014] FAT-fs (loop4): Can't find a valid FAT filesystem 19:03:41 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r3) 19:03:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/176, 0xb0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x93) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x2) set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) acct(&(0x7f0000000080)='./bus\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0xc0) 19:03:41 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) 19:03:41 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/149, 0x95}], 0x1, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r2, r3) [ 104.371777][ T8011] Process accounting resumed [ 104.389145][ T8006] Process accounting resumed [ 104.395170][ T8005] Process accounting resumed 19:03:41 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) [ 104.450763][ T8049] FAT-fs (loop2): bogus number of reserved sectors [ 104.457333][ T8049] FAT-fs (loop2): Can't find a valid FAT filesystem [ 104.457709][ T8050] FAT-fs (loop1): bogus number of reserved sectors [ 104.467814][ T8051] FAT-fs (loop4): bogus number of reserved sectors [ 104.470480][ T8050] FAT-fs (loop1): Can't find a valid FAT filesystem [ 104.476959][ T8051] FAT-fs (loop4): Can't find a valid FAT filesystem 19:03:41 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 2: setuid(0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 19:03:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 19:03:41 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) [ 104.620213][ T8049] Process accounting resumed [ 104.628679][ T8051] Process accounting resumed 19:03:41 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000601000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:41 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 1: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:41 executing program 2: setuid(0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 19:03:41 executing program 3: pipe(&(0x7f0000000000)) syz_io_uring_setup(0x1141, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 104.690198][ T8093] loop4: detected capacity change from 0 to 224 [ 104.703424][ T8084] Process accounting resumed 19:03:41 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 19:03:41 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) truncate(&(0x7f0000000040)='./bus\x00', 0x5e1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x0, 0x0, 0x80019c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="95", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 19:03:41 executing program 3: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3365", 0xff8d}], 0x1) close(r0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000340)=[{&(0x7f0000000100)="ccbd4b152f1865b39c31fb9e439864ecd7ec8865bb1b893131ffd80421ae917d7cb3a6fe7a4bd990fc5b45abe2ec8c3adb4b3e833ab24ca3a7491842f6869284532d0e1e60fe941c2e70c55621b58ff536c353b997c031ee25b1a313a7bffc64b6abc06e68e11a64394917", 0x6b, 0x1ff}, {&(0x7f0000000180)="d18fbe79e4d8fc3b4f5d009d6e441f8ec5ff222749b13894fa56389e90181ebd18bf71c04bdc99cc7667f24d995634aa47fbc47a7492f3c38f84cd5b6cf3d06dc47d2a1caa800cd1135f49a1475f02322310a31da79b7cc100ed21e6764f9722dcd5c4bfd5c12eee8329ab9a17880b0a72d12187f62b555fe675fefec47a6f54d7d210c8e3bb0461297952659bd8", 0x8e, 0x8}, {&(0x7f0000000240), 0x0, 0x100000001}, {&(0x7f0000000280)="4015cd087848a736e93eda3ac81b41a3443e150fc290923017e3878fd420364d825943e7be243d0f9ba36f83ca4993abe9114b9be44e0b28e6be111a26fd28601ec5bb7f37eef7b34955c78beb8bf0aefa016aeae318a501abe5106858056ebaa7803d43d0ae65a1a1ae258c3e6bb53bf0096eaea800c8625efe9d0bd7babc4abae58a753b14ba7857170f824e6dd8f0bb53905d37836a2c925e5eb1b9bfa409adfd3d6d9a5e2d3380f8d8341f", 0xad, 0x6}, {&(0x7f00000005c0)="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", 0x1000, 0x1000}], 0x12060a4, &(0x7f00000003c0)={[{@huge_never}], [{@euid_lt}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee00}}, {@appraise}]}) 19:03:41 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000601000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:41 executing program 2: setuid(0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 19:03:41 executing program 5: msync(&(0x7f000004e000/0x4000)=nil, 0x4000, 0x0) 19:03:41 executing program 2: setuid(0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 19:03:41 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000601000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad52946b83255", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 104.860185][ T8126] loop3: detected capacity change from 0 to 1 [ 104.872282][ T8133] loop4: detected capacity change from 0 to 224 [ 104.909460][ T8126] loop3: p1 p2 p4 [ 104.913459][ T8126] loop3: p1 start 231 is beyond EOD, truncated [ 104.919643][ T8126] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 104.944037][ T8126] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 104.954894][ T1032] loop3: p1 p2 p4 [ 104.959135][ T1032] loop3: p1 start 231 is beyond EOD, truncated [ 104.965419][ T1032] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 104.980363][ T1032] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 105.016346][ T8126] loop3: detected capacity change from 0 to 94317 [ 105.071917][ T8126] loop3: p1 p2 p4 [ 105.076145][ T8126] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 105.087062][ T8126] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 105.116833][ T1032] loop3: p1 p2 p4 [ 105.121368][ T1032] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 105.129078][ T1032] loop3: p4 size 3657465856 extends beyond EOD, truncated 19:03:42 executing program 1: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 19:03:42 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000601000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x7) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad52946b83255", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400800000", 0x13) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 19:03:42 executing program 3: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3365", 0xff8d}], 0x1) close(r0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000340)=[{&(0x7f0000000100)="ccbd4b152f1865b39c31fb9e439864ecd7ec8865bb1b893131ffd80421ae917d7cb3a6fe7a4bd990fc5b45abe2ec8c3adb4b3e833ab24ca3a7491842f6869284532d0e1e60fe941c2e70c55621b58ff536c353b997c031ee25b1a313a7bffc64b6abc06e68e11a64394917", 0x6b, 0x1ff}, {&(0x7f0000000180)="d18fbe79e4d8fc3b4f5d009d6e441f8ec5ff222749b13894fa56389e90181ebd18bf71c04bdc99cc7667f24d995634aa47fbc47a7492f3c38f84cd5b6cf3d06dc47d2a1caa800cd1135f49a1475f02322310a31da79b7cc100ed21e6764f9722dcd5c4bfd5c12eee8329ab9a17880b0a72d12187f62b555fe675fefec47a6f54d7d210c8e3bb0461297952659bd8", 0x8e, 0x8}, {&(0x7f0000000240), 0x0, 0x100000001}, {&(0x7f0000000280)="4015cd087848a736e93eda3ac81b41a3443e150fc290923017e3878fd420364d825943e7be243d0f9ba36f83ca4993abe9114b9be44e0b28e6be111a26fd28601ec5bb7f37eef7b34955c78beb8bf0aefa016aeae318a501abe5106858056ebaa7803d43d0ae65a1a1ae258c3e6bb53bf0096eaea800c8625efe9d0bd7babc4abae58a753b14ba7857170f824e6dd8f0bb53905d37836a2c925e5eb1b9bfa409adfd3d6d9a5e2d3380f8d8341f", 0xad, 0x6}, {&(0x7f00000005c0)="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", 0x1000, 0x1000}], 0x12060a4, &(0x7f00000003c0)={[{@huge_never}], [{@euid_lt}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee00}}, {@appraise}]}) 19:03:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad52946b83255", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:42 executing program 0: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f00000001c0)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}]}) 19:03:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="7d2090d195508be35b471eff6c4c098619b5b0df99b310741e9cd8b718d85a3c51979d17b0841ae9ff2c9ad52946b83255", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 105.645856][ T8196] loop4: detected capacity change from 0 to 224 [ 105.646777][ T8207] loop3: detected capacity change from 0 to 1 19:03:42 executing program 3: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3365", 0xff8d}], 0x1) close(r0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000340)=[{&(0x7f0000000100)="ccbd4b152f1865b39c31fb9e439864ecd7ec8865bb1b893131ffd80421ae917d7cb3a6fe7a4bd990fc5b45abe2ec8c3adb4b3e833ab24ca3a7491842f6869284532d0e1e60fe941c2e70c55621b58ff536c353b997c031ee25b1a313a7bffc64b6abc06e68e11a64394917", 0x6b, 0x1ff}, {&(0x7f0000000180)="d18fbe79e4d8fc3b4f5d009d6e441f8ec5ff222749b13894fa56389e90181ebd18bf71c04bdc99cc7667f24d995634aa47fbc47a7492f3c38f84cd5b6cf3d06dc47d2a1caa800cd1135f49a1475f02322310a31da79b7cc100ed21e6764f9722dcd5c4bfd5c12eee8329ab9a17880b0a72d12187f62b555fe675fefec47a6f54d7d210c8e3bb0461297952659bd8", 0x8e, 0x8}, {&(0x7f0000000240), 0x0, 0x100000001}, {&(0x7f0000000280)="4015cd087848a736e93eda3ac81b41a3443e150fc290923017e3878fd420364d825943e7be243d0f9ba36f83ca4993abe9114b9be44e0b28e6be111a26fd28601ec5bb7f37eef7b34955c78beb8bf0aefa016aeae318a501abe5106858056ebaa7803d43d0ae65a1a1ae258c3e6bb53bf0096eaea800c8625efe9d0bd7babc4abae58a753b14ba7857170f824e6dd8f0bb53905d37836a2c925e5eb1b9bfa409adfd3d6d9a5e2d3380f8d8341f", 0xad, 0x6}, {&(0x7f00000005c0)="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", 0x1000, 0x1000}], 0x12060a4, &(0x7f00000003c0)={[{@huge_never}], [{@euid_lt}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee00}}, {@appraise}]}) [ 105.739240][ T8207] loop3: p1 p2 p4 [ 105.743212][ T8207] loop3: p1 start 231 is beyond EOD, truncated [ 105.749446][ T8207] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 105.771206][ T8207] loop3: p4 size 3657465856 extends beyond EOD, truncated 19:03:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 105.826472][ T8242] loop4: detected capacity change from 0 to 224 [ 105.842708][ T8245] loop3: detected capacity change from 0 to 1 19:03:43 executing program 1: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x0, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 105.886121][ T8245] loop3: p1 p2 p4 [ 105.889930][ T8245] loop3: p1 start 231 is beyond EOD, truncated [ 105.896125][ T8245] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 105.903153][ T8256] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8256 comm=syz-executor.5 [ 105.908162][ T8245] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 105.926618][ T1032] loop3: p1 p2 p4 19:03:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 19:03:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x0, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 105.927363][ T8256] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8256 comm=syz-executor.5 [ 105.930534][ T1032] loop3: p1 start 231 is beyond EOD, truncated [ 105.943604][ T1032] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 105.950401][ T1032] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 106.032349][ T8282] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8282 comm=syz-executor.5 19:03:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400800000", 0x13) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 19:03:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x0, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:03:43 executing program 3: syz_read_part_table(0x0, 0xa, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a5ffffffe70000024000000000ffffff82000800000000000000024000ffffffbf000000e10000008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28429b3365", 0xff8d}], 0x1) close(r0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000000340)=[{&(0x7f0000000100)="ccbd4b152f1865b39c31fb9e439864ecd7ec8865bb1b893131ffd80421ae917d7cb3a6fe7a4bd990fc5b45abe2ec8c3adb4b3e833ab24ca3a7491842f6869284532d0e1e60fe941c2e70c55621b58ff536c353b997c031ee25b1a313a7bffc64b6abc06e68e11a64394917", 0x6b, 0x1ff}, {&(0x7f0000000180)="d18fbe79e4d8fc3b4f5d009d6e441f8ec5ff222749b13894fa56389e90181ebd18bf71c04bdc99cc7667f24d995634aa47fbc47a7492f3c38f84cd5b6cf3d06dc47d2a1caa800cd1135f49a1475f02322310a31da79b7cc100ed21e6764f9722dcd5c4bfd5c12eee8329ab9a17880b0a72d12187f62b555fe675fefec47a6f54d7d210c8e3bb0461297952659bd8", 0x8e, 0x8}, {&(0x7f0000000240), 0x0, 0x100000001}, {&(0x7f0000000280)="4015cd087848a736e93eda3ac81b41a3443e150fc290923017e3878fd420364d825943e7be243d0f9ba36f83ca4993abe9114b9be44e0b28e6be111a26fd28601ec5bb7f37eef7b34955c78beb8bf0aefa016aeae318a501abe5106858056ebaa7803d43d0ae65a1a1ae258c3e6bb53bf0096eaea800c8625efe9d0bd7babc4abae58a753b14ba7857170f824e6dd8f0bb53905d37836a2c925e5eb1b9bfa409adfd3d6d9a5e2d3380f8d8341f", 0xad, 0x6}, {&(0x7f00000005c0)="1234c54a8224754720e52e8237999d4702115b02fdc5972c42784b7727c6148c6c4d43e0510a127ef0aae11e517308ac263d9427590d1e3f97fc5dbab868ff5b4d62e666f47b92658fbfe755e0b62d181bbd52e2be7101fcc0a6a02a97256db3d704696836a7760a5daea00f34ed4a2609127a22ae9d0af5bc6204b41b76b11ff9372d5573f48ba0ab39d8e5e9bd4e2391b262cd77703da586f2ba73764edd2033d41ff2528cee2b78c2787813b51cf31c14177e05cc93a1e6d5b814b921cc16d3cc0aaa4c849bb2c619b6f3bf2abbbb52504ae0a55485308f2be8ca681be41e9269847fce79cc9f7784302ba95313c14c5c350d3f391d5a166f6a657816de57d2d4a844c448b8bb3bdf4f6f31ec8376bdf70dc285d18275e58f2a4e11fd99c06f4cc29496f81cd0cbd2916a354085864db829ddacc87205cb8a0015c8996fcc279ad088ebe991ec9a03ef2e287de52978f8e2f23807dbdb07d71fea8803c6d135c258cea4bf5e23e237f6384d74fa3173acc59757b9d021a57437ab1aa7bf6cae003ed082941208f481dd7309f248c1e7ddf331b79d6edd05461245d6fae8f049d635bf615f85f021919ffb8943565569db0a09302cc7b647b966bdb729c5df84ae452e618c5b68c21c233a6efd088b3a10dca54ebc0766fb5ac5a0050ac69f095e78309eb66eab2eb78c0690239b1b0d891ccdd49505b72a67332b2c143ef7d9f25de0f34fa2765f842a12e6b559ae06377549f3ead5f727f01b4078a09b2c7686596bc123dc5a30a1d9e4349c73d4d429c419aba57a6b3da3c24cbec59dbd0ab7e4bc3b0b792bc47093ae1206060a2b54ce5081c41db1c398a70a22dfc1f85e3e426517ae4ffbc1365a5784264bc9e291c455943ceba09b2eae1dfe6100667fb78d16a26937c1cc8793881e2254e5a9422797dda0d3aa04523b95db084d9623cd44e7ac4902fe9ded9cf2fb041204ad9cb9f430635b4597c2bc3620f6f72d5ad24340b0a6372465e8c89aaa024fcff1fed1f3cc6b8218cbc6d03eb01f1c02c26866509ada5db2a0d440ae5d542e57516b2bf0a1dc5bf59ee92a02556d44ceef2d7b6f5ac2c17d7aa3e046e149075a0cf17063ad87f1884b1899e333b2cc2d7b10e2c2cd8f9c9c10dde4da6b335bee7cc166febf46546c85186c420018bb053e59a893937745f1f06ecf6c9fd186ea193fc523f65965909a2fd60cc4f15dd8ded39993993a8058911307d8f7a6557fef6b00c8379a24348beb856c541de6ba16a4255b4db00cb7732d99e45d84e84e1ea9943ade146e034bcd9d5c228eee7b807aca13806f8c6eaef3806313c131c58e06c07dee88250ad6bdd724f6c2d548c7056b5db38e863e7c8dfa09aa1b286ad91f6a9af980c8dc999c93e242696efdcf2fcf5387df747699a93ad930f9e103e0b5991ded09b863f8b21917a94544772d862a8d4f26cd7c873de4b445abc3ada9fa36ac9b22790937e160976fa7298c095120d1f008f0b3a46f5207e13c3e073e57b5317fd4f598f6d67ee9e531d2644cf5f104b42ef28223111efc659b34c88e5b277d28992f7059239afc80ddc960dc771fb97398d0c515c541bcc11da06410541c8d7d6f31a749ac537f7992d2cc0549d6c2ec14f454d565d0b908c7f2bbe4dbbed101c81c4a5a367a57a9fb41f2060366d045583f3374df7bb06229981ad04fca4cd89d20500755fea242d4b99004d16cd82b3d83e74030155b4a428bb7d98c5bff999f2f226c2baaf96bab82a82266350d03314195642d25b204964f1840f7c7acf45b8a78c8d43f16e27d8f04d0249c4667f007565094a4151bbc4af113e77b5af0ab6c643f447405aa3cd81d80ec3be753d246def1007c0b9abf761b8bda45ed3c7221bc7a75ad0327fd3f006fa4a8500bdc86956c3785db3e138824d078e693e11023906b4e14736aa96924f60aca8240e917aa1339697b468838d5514cdbcc4164201cddaea8746f8e4b1b74f216ea1c1a0b42852d87beb3d4804f8d6b47960840807a6c42a7d0d2c3cd30158d6e514946b90cb92aa21a2930e55b32cc265c2aaae9da624aeb40a1c00276ed6ae2648658f6b2630e2df5499853a9fb049aa3724f720fd2c59c697931fca15bffe7a8b0a656a24f050f087d53faa151b7a0142172348c6201894740f312d0920b0b471b81ca386c483752d713431d0b91a18bce8dfadd1328b99bd7f10511f77e442ee977e9e9f2394d1f21d3a7b23deb8635671cafe07a85e3be7508bd464b5a2eccccb0e9ba65b44fddfc08001fb608c29559c3407f48854e2f21828bb6abfb0535baae8dabcd50025a1f2e57121e2db765a4b9f34e8b73d1d9236f144126711dcbd53118c48b30b689b1ad9589732a2395be12b2021803176df08639cd447f70fcc4fbc3a38b8b3e0c6b078c5b8c3d0a97eb78b6122f532623f8f290c1d3518599f5fa70fe9fa307ad5e422412ca0af760d3b7003f5eb78ea7881b6558f2d2c786b767a34874a37fa5316cece17c19d0e870ccf0b1d9ca5cb803bf4600a4b788e66d61a6a96cddb2ec70d90de2205d57e3e53cd1d18d6aeb7a2691a447ef7869cdc952743b0e298404dd62a8df9d527edece189a55149d32b9cba37bca1972f88a66a9b1130da038e755c520fd3e120622285629b18ea4cb315b8b0dd144524e2a86611a9014ec9a6aeb6b749f9d2655f6e02613ccef4255ad96f84bd7ff5a140a38eb98e44e077e6b99998a9f1b6b5e5a3ef6ed923a3833dd87f1ae042d1c7a2f7245a81f3a9ede558178aa09452b13510ce88b2ef1a0ffa9b6d52b826656bf4b800223c94c99cf6dab30c7e20dae1ec6fe15174eac4818763ba95e9905e1f5137bdff9856de675417b096bf3c43968cfc738e1108a1b735269fe9c026eeb6b192f2ad9a9db7be486e8e91b78cccb14b290563c08f3571d54ac7250fb4c03c1dd3bdcee35e0bb6035137a3b9f4c891bdc1c3b614701ab92fd35da0404de84fb2f8524baea5b23a6b00dc545cd81ba871afd9b36141596e779db6795b209495922a4f28f96fac6f6a3459ea91962e6de1db8813f2eb9cd87725bf17c6b1de2553f6ec90f06053d6176803eaa88c3868f7c27e7cc136a31c5f47356e0d5f94a382b0b27b0534789162fe58811640cf0b2d4f3b2c5f0a588cd00d70c2f55044b60cd009993597ef4fa1ed70de84aaf1dbb64057450ae3d1d72f2dcbf71ed532b7af4f816daa27e62d2ca24d032d2c32977b3262ee11289845365c7b5d6b07334362ccb8adb6d9bc928df59f55a283f78825692e53d08fd029edc7879aaefca526409ad0155dbacfa057c96d0851b06446395953c1c4dec6e62e85179d22d721310d343c083d5ea8051c46a22bb811eaf6d6bfb75d693b4b8dcaa7053c5ea8509a0f57ca445a2f1c7825852e94ab510602c3e5f75c41c01e6401d34e9e69891ccb4a76f2cbc4d573dd265d403d019bd9cc12357081f24a338f62d1afb08c4fbbc11f625d9fbd9b3a2191bb994541ee7006d618234d93ff713ba71bbf35a55b75b1b38350d43dadd40f2b96b4cabcd7b5a4141f41465839cd4a1911622e5e7a4c428f44f9d599fb6bc880b8c675f8d59b285b8eae6a914dbb24059bbd2d460ee3e58e9f9ce4d1cb068d9d4de71bf1cdb8686421557b8cd0d9a72deb48478c07ffec40359b5af89a1cd6f4a0c3f5bb89de819631fc4500123c4714025f4698afcfb57df748fc2893362b0def1bc6c9767dae3d70b25d10ef05dd3bac30624296c89c89c96d41fb20f983ec5938ccc92b599bc314bb8ac38fa0f1b2fcba2e496b8d13e681b4eaaa4d7611b54976f893222aca8d0e3d174bdf9e93b073fd808ae9db8cb464812f27b4849e904f25fc98a7e83d60f925ced10709b1cf5824f475d674123115411cad305eeb6ff10640cbc3c9679d3b9753bfca865b24daae7b7c9afd099af0b041a6bc0fe4b21cfc1aba86e34404fdb1bb0c3d07cb0fc626d3c59d892de90df9b39f09df1e126e1cc37e150a0124b9cbfbef2a47d68b1e00ec7c4673c5487dca8b037c208b949ec9ccf27de3b62c977a964eda714bf4c097e2dafe317dc1179f967ce64f68f951057c62db373af7e0d56a14b0d86c87893c76ce0cc9d07ae61e7926dd7183d2cb01e2f63a2eee05b82d3dd1cb5ae74b63f3d7b96e41aa36a33a0935833ff8bb10051bdeadb1c66d4a4379b97123a496ccd6a9dfb463280eb9167a65e3e4aaea529fa5a265d0b24c6bc1ea5a73425f35958b8494e941f7852b3d7ffdfd8f3f36edecc0457be93808286182eccba460bebe9f6fd9d89f03de9ff76c392397aca86517a01756571f3f0b82b28bea3b72b651dd886a7647f2a6628d6f56366ea976a91b68b245945f361c5b9db300458639c193b22ef3d6bd84858df999c329737d4fd8cdb421ea97d489c412c4c0c6399d06cd18473eb062fb266d0481aa92f204cb3690b876268d0c7f7220e4280a44f4a68e5b7b56b0c5da94c5b7252b4e75ba6ea53e4486652e01c051ab5a00749f7f1b128dfaf6166f13910325d7fe925f881f69af6187ffd7dc22e83a2b71da43fb0a66adcbae633fcdb6366c0cff9c3183a293a0104d5290a8c10637597bc110472ac4d24c6b026a8bb9bdbd1b53f73eb87e5244affe75050c40a5f10f9eef322bf11c263bd29fdfc9bd031bc052dd69ba25a7229204a31c121ba7333bc7c7581095f5a289f2d30b73c02aba671088cbc1dc5e663042b3b8fbdc216e765fe82df19b9d813f2657d564872908de11eba58730125f85f85b63e92be94dc4101e4e5e1bcb4558a13b859884cb7acec4a57856991187af2a72c560ace179419965a2c83b9efc2e31940f9b0633013ac3462ca31179fc708557e58fa680b4d17d01d993bb5b1174b84badabcc5b65277a8c192e38d8050bdeac43069e3751f0494a97102ff234ad9305c0ff6bb965106adac3a50086d978f2e95b1093105b2ce56c13bac02961acda1dcd86b74a3d04cb0f93eb590dcb0c6b491812b8f79f88664b4292ac560bb2e198aba83659eb843f87aa52211cfad3eda90d1a0d26cc9cf407642680cf86d6f52cb1c538861d272072a1aaa04b98086aa52f7735ba852db96fce614d50f35f724a38d4294c2f5bf59f2f1bde6be30d286e5ffdd60a15c472829a5416afec28250c39f3e08812616bccb6b375bbd29bafc07a911b3757550a476bda34217bfdf72d2927fe1c47afa042ec4bd3944141c290da1be693f61170497ffe36d3a8e04742ec7b1da02a780ae07f196c790f335f5010376fef1035edb4191ffb412f43cc4197796392c90c934b5f6246b0baaac4200240619cad9d2abfdf7a236bf22039c8c3efd65a45867b6b16825ffe6de812082f9de862a43d896a8eaf0dd6f8b122da6ca925decf8e2ab5c3520c4bb793b2c964ce9070755d5e8382b4c8ded899371d66b3507933bc29258b16ca30dfc42995d572db6fdf88e840c9dc7f8288031ac530d934f2c5e914e8183cb39200e1c48756798a2a4bbe3b37bb20380497b59cf8381d00f1da7891dc3cc00b3931e0db311e45ab23c3ea28b3dd5cb91845c57eab343abbc5ae77edd6093838aa51cea1a018f5595c92a797de3487d964d3779997f55144ef6207fd15d0b0009669913bbb3c08545b643a86593e8ad4b1d1b06ed4e8a502dabde4eb661aa22172f049c681a2446adce4626246138af142eefc4ed3cb088372d760d35752e0e41fdc87881f486a709b2bb29844fed1dd61632623bfa3ebe95d8a1eb99298b78712d2d76d75d0fae077df18d8b1d5f35430f94aa", 0x1000, 0x1000}], 0x12060a4, &(0x7f00000003c0)={[{@huge_never}], [{@euid_lt}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee00}}, {@appraise}]}) [ 106.497669][ T8293] loop3: detected capacity change from 0 to 1 19:03:43 executing program 0: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 19:03:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x7, 0x7, 0x32, 0x0, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 106.550934][ T8293] loop3: p1 p2 p4 [ 106.555010][ T8293] loop3: p1 start 231 is beyond EOD, truncated [ 106.561377][ T8293] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 106.573493][ T8293] loop3: p4 size 3657465856 extends beyond EOD, truncated 19:03:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38323637333130333000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020d4f4655fd4f4655fd4f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000af1e268e000000000000000000000000000000000000000000000000ed8100001a040000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000f43450b1000000000000000000000000000000000000000000000000ffa1000026000000d4f4655fd4f4655fd4f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3832363733313033302f66696c65302f66696c65300000000000000000000000000000000000000000000010c62861000000000000000000000000000000000000000000000000ed8100000a000000d4f4655fd4f4655fd4f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000070000000000000000000000000000000000000000000000000000000000000000000000000000000a982bc89800000000000000000000000000000000000000000000000ed81000028230000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800010000000af30100040000000000000000000000050000009000000000000000000000000000000000000000000000000000000000000000000000000000000094b21fc8000000000000000000000000000000000000000000000000ed81000064000000d4f4655fd4f4655fd4f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000a00000000000000000000000000000000000000000000000000000000000000000000000000000006c3a120400"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffd4f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 19:03:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 106.670542][ T8322] loop3: detected capacity change from 0 to 2048 [ 106.687882][ T8322] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.695845][ T8329] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8329 comm=syz-executor.5 [ 106.698908][ T8322] ext4 filesystem being mounted at /root/syzkaller-testdir850854642/syzkaller.R101bG/147/file0 supports timestamps until 2038 (0x7fffffff) [ 106.730536][ T8331] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8331 comm=syz-executor.4 19:03:43 executing program 1: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 19:03:43 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38323637333130333000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020d4f4655fd4f4655fd4f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffd4f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 19:03:43 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 106.846272][ T8341] loop3: detected capacity change from 0 to 2048 [ 106.857351][ T8341] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.867974][ T8341] ext4 filesystem being mounted at /root/syzkaller-testdir850854642/syzkaller.R101bG/148/file0 supports timestamps until 2038 (0x7fffffff) [ 106.888494][ T8355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8355 comm=syz-executor.5 [ 106.901344][ T8354] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8354 comm=syz-executor.4 19:03:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400800000", 0x13) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 19:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38323637333130333000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020d4f4655fd4f4655fd4f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffd4f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 19:03:44 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002900)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 107.347508][ T8368] loop3: detected capacity change from 0 to 2048 [ 107.370172][ T8368] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.380890][ T8368] ext4 filesystem being mounted at /root/syzkaller-testdir850854642/syzkaller.R101bG/149/file0 supports timestamps until 2038 (0x7fffffff) [ 107.397637][ T8378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8378 comm=syz-executor.4 19:03:44 executing program 0: io_submit(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6) 19:03:44 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c019900381b923b099e300ba4b0ba0af607838f2bae5d062b18bbfcb154a1b3374b4acf66ecd931a8543359154e01eebc31e9538a77843ca1bc08fc06f8d6f0050bd761c5"], 0x30}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001240)={&(0x7f0000001340)={0x94, r1, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x4a}}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@channel_switch={0x25, 0x3, {0x1, 0x34, 0x3f}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0x60, 0x2a, [@dsss={0x3, 0x1, 0xaf}, @gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @peer_mgmt={0x75, 0x14, {0x0, 0x40, @void, @void, @val="3af8961694bf5d6b75c449ce5be7386f"}}, @measure_req={0x26, 0x36, {0x1, 0x0, 0x3f, "459951b5ac4f7580b1adaf7a687a70bf046b7ce3500700e3c5ef60020405ac90908571c4893da41ae28605f2d76bb094862430"}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040060}, 0x20000880) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) 19:03:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38323637333130333000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040000c00000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020d4f4655fd4f4655fd4f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000d4f4655fd4f4655fd4f4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffd4f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 19:03:44 executing program 4: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mlock(&(0x7f0000ec7000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 19:03:44 executing program 4: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mlock(&(0x7f0000ec7000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 107.505716][ T8390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.519258][ T8391] loop3: detected capacity change from 0 to 2048 [ 107.551541][ T8390] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 107.561160][ T8391] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.562407][ T8406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.571786][ T8391] ext4 filesystem being mounted at /root/syzkaller-testdir850854642/syzkaller.R101bG/150/file0 supports timestamps until 2038 (0x7fffffff) [ 107.582925][ T8406] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 19:03:44 executing program 3: pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="cb", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:03:44 executing program 4: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mlock(&(0x7f0000ec7000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 19:03:44 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c019900381b923b099e300ba4b0ba0af607838f2bae5d062b18bbfcb154a1b3374b4acf66ecd931a8543359154e01eebc31e9538a77843ca1bc08fc06f8d6f0050bd761c5"], 0x30}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001240)={&(0x7f0000001340)={0x94, r1, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x4a}}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@channel_switch={0x25, 0x3, {0x1, 0x34, 0x3f}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0x60, 0x2a, [@dsss={0x3, 0x1, 0xaf}, @gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @peer_mgmt={0x75, 0x14, {0x0, 0x40, @void, @void, @val="3af8961694bf5d6b75c449ce5be7386f"}}, @measure_req={0x26, 0x36, {0x1, 0x0, 0x3f, "459951b5ac4f7580b1adaf7a687a70bf046b7ce3500700e3c5ef60020405ac90908571c4893da41ae28605f2d76bb094862430"}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040060}, 0x20000880) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) 19:03:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pipe(&(0x7f0000000140)) [ 107.697926][ T8419] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.710753][ T8419] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 19:03:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b0700090400800000", 0x13) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe3, 0x0) 19:03:45 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c019900381b923b099e300ba4b0ba0af607838f2bae5d062b18bbfcb154a1b3374b4acf66ecd931a8543359154e01eebc31e9538a77843ca1bc08fc06f8d6f0050bd761c5"], 0x30}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001240)={&(0x7f0000001340)={0x94, r1, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x4a}}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@channel_switch={0x25, 0x3, {0x1, 0x34, 0x3f}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0x60, 0x2a, [@dsss={0x3, 0x1, 0xaf}, @gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @peer_mgmt={0x75, 0x14, {0x0, 0x40, @void, @void, @val="3af8961694bf5d6b75c449ce5be7386f"}}, @measure_req={0x26, 0x36, {0x1, 0x0, 0x3f, "459951b5ac4f7580b1adaf7a687a70bf046b7ce3500700e3c5ef60020405ac90908571c4893da41ae28605f2d76bb094862430"}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040060}, 0x20000880) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) 19:03:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pipe(&(0x7f0000000140)) [ 108.199515][ T8437] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 108.209367][ T8437] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 19:03:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pipe(&(0x7f0000000140)) 19:03:45 executing program 3: pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="cb", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:03:45 executing program 4: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) mlock(&(0x7f0000ec7000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff002, 0x200040b, 0x2000000000032, 0xffffffffffffffff, 0x0) 19:03:45 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="0c019900381b923b099e300ba4b0ba0af607838f2bae5d062b18bbfcb154a1b3374b4acf66ecd931a8543359154e01eebc31e9538a77843ca1bc08fc06f8d6f0050bd761c5"], 0x30}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001240)={&(0x7f0000001340)={0x94, r1, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x4a}}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@channel_switch={0x25, 0x3, {0x1, 0x34, 0x3f}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_IE={0x60, 0x2a, [@dsss={0x3, 0x1, 0xaf}, @gcr_ga={0xbd, 0x6, @broadcast}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}, @peer_mgmt={0x75, 0x14, {0x0, 0x40, @void, @void, @val="3af8961694bf5d6b75c449ce5be7386f"}}, @measure_req={0x26, 0x36, {0x1, 0x0, 0x3f, "459951b5ac4f7580b1adaf7a687a70bf046b7ce3500700e3c5ef60020405ac90908571c4893da41ae28605f2d76bb094862430"}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040060}, 0x20000880) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) 19:03:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 19:03:45 executing program 3: pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="cb", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:03:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 19:03:45 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x840, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='nfs']) 19:03:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pipe(&(0x7f0000000140)) [ 108.376751][ T8450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 108.400677][ T8450] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 108.496352][ T8470] loop0: detected capacity change from 0 to 6 [ 108.509665][ T8470] FAT-fs (loop0): Directory bread(block 6) failed 19:03:46 executing program 3: pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="cb", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:03:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000300001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:03:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 19:03:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004c00000000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:03:46 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x840, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='nfs']) 19:03:46 executing program 2: symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001800)=""/4107, 0x100b) 19:03:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000300001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:03:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) [ 109.073107][ T8493] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 109.096962][ T8495] loop0: detected capacity change from 0 to 6 [ 109.106032][ T8495] FAT-fs (loop0): Directory bread(block 6) failed [ 109.113310][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:03:46 executing program 2: symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001800)=""/4107, 0x100b) 19:03:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 19:03:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000300001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:03:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) 19:03:46 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x840, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='nfs']) [ 109.122595][ T8493] device lo entered promiscuous mode [ 109.143134][ T8506] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 109.152901][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:03:46 executing program 2: symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001800)=""/4107, 0x100b) 19:03:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800007, 0x11, r1, 0xe03000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) statx(0xffffffffffffffff, &(0x7f0000001a80)='./bus\x00', 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:03:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004c00000000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:03:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000300001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) 19:03:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 19:03:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) [ 109.248115][ T8522] loop0: detected capacity change from 0 to 6 [ 109.263990][ T8522] FAT-fs (loop0): Directory bread(block 6) failed [ 109.277871][ T8538] device lo left promiscuous mode 19:03:46 executing program 2: symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001800)=""/4107, 0x100b) 19:03:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 19:03:46 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x840, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000001c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='nfs']) [ 109.309931][ T8538] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 109.331296][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:03:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004c00000000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:03:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4d, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 19:03:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004c00000000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 109.413459][ T8557] loop0: detected capacity change from 0 to 6 [ 109.420736][ T8562] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 109.429671][ T8562] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 109.441479][ T8557] FAT-fs (loop0): Directory bread(block 6) failed [ 109.536963][ T8578] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 109.580050][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:03:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800007, 0x11, r1, 0xe03000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) statx(0xffffffffffffffff, &(0x7f0000001a80)='./bus\x00', 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:03:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, 0x0, 0x4) 19:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in=@local, {@in=@multicast1, @in=@broadcast}, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 19:03:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) 19:03:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) 19:03:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, 0x0, 0x4) 19:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in=@local, {@in=@multicast1, @in=@broadcast}, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 19:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in=@local, {@in=@multicast1, @in=@broadcast}, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 19:03:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, 0x0, 0x4) 19:03:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800007, 0x11, r1, 0xe03000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) statx(0xffffffffffffffff, &(0x7f0000001a80)='./bus\x00', 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:03:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, 0x0, 0x4) 19:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{}, @in=@local, {@in=@multicast1, @in=@broadcast}, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}}}, 0x128}}, 0x0) 19:03:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) 19:03:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66538700aee9cb3c772e13b30ad530cd5e8cb22a6f", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 19:03:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) 19:03:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') dup2(r0, r1) 19:03:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) 19:03:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') dup2(r0, r1) 19:03:47 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0xe0, 0x0) 19:03:47 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800007, 0x11, r1, 0xe03000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) statx(0xffffffffffffffff, &(0x7f0000001a80)='./bus\x00', 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 19:03:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') dup2(r0, r1) 19:03:47 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0xe0, 0x0) 19:03:47 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0xe0, 0x0) 19:03:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) 19:03:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66538700aee9cb3c772e13b30ad530cd5e8cb22a6f", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 19:03:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') dup2(r0, r1) 19:03:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0xfffffffffffffff9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0bc5310, &(0x7f0000000200)={{0x0, 0x7f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x402c5342, &(0x7f0000000440)) tkill(r1, 0x7) 19:03:50 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0xe0, 0x0) 19:03:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:50 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = inotify_init() dup2(r3, r1) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x10000000) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 19:03:50 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r0, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:03:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)='p\x00\x00\x00\"\x00', 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 112.954104][ T8735] loop4: detected capacity change from 0 to 6 [ 112.977427][ T8735] FAT-fs (loop4): Directory bread(block 6) failed 19:03:50 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = inotify_init() dup2(r3, r1) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x10000000) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 19:03:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)='p\x00\x00\x00\"\x00', 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:03:50 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r0, 0x7abd, 0x0, 0x0, 0x0, 0x0) [ 113.007133][ T8735] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 113.015678][ T8735] FAT-fs (loop4): Filesystem has been set read-only 19:03:50 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r0, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:03:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66538700aee9cb3c772e13b30ad530cd5e8cb22a6f", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 19:03:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)='p\x00\x00\x00\"\x00', 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:03:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f00000001c0), &(0x7f000075a000/0x4000)=nil, &(0x7f000079c000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x10c96bddd6d5c635}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_uring_enter(r0, 0x7abd, 0x0, 0x0, 0x0, 0x0) 19:03:53 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = inotify_init() dup2(r3, r1) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x10000000) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 19:03:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) pread64(r1, 0x0, 0x0, 0x0) 19:03:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)='p\x00\x00\x00\"\x00', 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:03:53 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r3 = inotify_init() dup2(r3, r1) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x10000000) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 115.979544][ T8791] loop4: detected capacity change from 0 to 6 [ 115.988108][ T8791] FAT-fs (loop4): Directory bread(block 6) failed [ 116.008232][ T8791] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 116.015012][ T8794] loop1: detected capacity change from 0 to 6 [ 116.016857][ T8791] FAT-fs (loop4): Filesystem has been set read-only 19:03:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 116.069564][ T8794] FAT-fs (loop1): Directory bread(block 6) failed [ 116.073967][ T8813] loop4: detected capacity change from 0 to 6 [ 116.085025][ T8819] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 116.093920][ T8819] FAT-fs (loop1): Filesystem has been set read-only [ 116.103183][ T8813] FAT-fs (loop4): Directory bread(block 6) failed [ 116.111039][ T8813] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) 19:03:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clone3(&(0x7f0000000340)={0x40000000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), {0x8}, &(0x7f00000001c0)=""/65, 0x41, &(0x7f0000000240)=""/19, &(0x7f0000000300)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) r1 = socket$inet6(0xa, 0x2, 0x0) setrlimit(0x9, &(0x7f0000000140)={0x0, 0xd646}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 116.119598][ T8813] FAT-fs (loop4): Filesystem has been set read-only 19:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66538700aee9cb3c772e13b30ad530cd5e8cb22a6f", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 19:03:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 19:03:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 19:03:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 19:03:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) [ 119.005923][ T8854] loop4: detected capacity change from 0 to 6 [ 119.008194][ T8858] loop1: detected capacity change from 0 to 6 [ 119.019728][ T8858] FAT-fs (loop1): Directory bread(block 6) failed [ 119.038428][ T8854] FAT-fs (loop4): Directory bread(block 6) failed [ 119.044301][ T8858] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) 19:03:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 19:03:56 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 19:03:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) [ 119.053538][ T8858] FAT-fs (loop1): Filesystem has been set read-only [ 119.073211][ T8854] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 119.081809][ T8854] FAT-fs (loop4): Filesystem has been set read-only [ 119.130910][ T8882] loop1: detected capacity change from 0 to 6 [ 119.148879][ T8882] FAT-fs (loop1): Directory bread(block 6) failed [ 119.156532][ T8882] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 119.165101][ T8882] FAT-fs (loop1): Filesystem has been set read-only 19:03:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 19:03:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x48, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 19:03:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:59 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x2000428, 0x1) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 19:03:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_int(r0, 0x0, 0x10, 0x0, 0x0) 19:03:59 executing program 2: setresuid(0xee01, 0xee01, 0xffffffffffffffff) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) 19:03:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 19:03:59 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x2000428, 0x1) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 19:03:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="9817"], 0xc8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)='3', 0x1}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r1) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 19:03:59 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x2000428, 0x1) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 19:03:59 executing program 2: setresuid(0xee01, 0xee01, 0xffffffffffffffff) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) 19:03:59 executing program 4: unshare(0x8000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, &(0x7f0000000400)) 19:03:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="9817"], 0xc8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)='3', 0x1}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 19:03:59 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\x91\x1b\x80\x93\x81v\xc5o\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x97z\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00', 0x0) fallocate(r0, 0x0, 0x2000428, 0x1) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 19:03:59 executing program 2: setresuid(0xee01, 0xee01, 0xffffffffffffffff) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 19:03:59 executing program 4: unshare(0x8000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, &(0x7f0000000400)) 19:03:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="9817"], 0xc8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)='3', 0x1}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 19:03:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 19:03:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 19:03:59 executing program 2: setresuid(0xee01, 0xee01, 0xffffffffffffffff) r0 = geteuid() r1 = geteuid() setresuid(r0, r1, 0x0) 19:03:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) 19:03:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[@ANYBLOB="9817"], 0xc8) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)='3', 0x1}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 19:03:59 executing program 4: unshare(0x8000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, &(0x7f0000000400)) [ 122.292785][ T8977] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.305711][ T8980] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="aa1d8ec74cdc"}, 0x14) 19:03:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) [ 122.339395][ T8977] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.349017][ T8985] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 4: unshare(0x8000400) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5415, &(0x7f0000000400)) 19:03:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="aa1d8ec74cdc"}, 0x14) 19:03:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0xb1be4fb81a2a9a90, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 19:03:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) 19:03:59 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 19:03:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200), 0x24, 0x0) 19:03:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0xb1be4fb81a2a9a90, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="aa1d8ec74cdc"}, 0x14) 19:03:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) [ 122.474089][ T9016] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.498841][ T9021] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r2, &(0x7f0000000080), 0x5b) [ 122.537509][ T9026] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.566243][ T9034] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.568350][ T9026] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x4}}) 19:03:59 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 19:03:59 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 19:03:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="aa1d8ec74cdc"}, 0x14) 19:03:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0xb1be4fb81a2a9a90, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 122.589437][ T9039] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x4}}) 19:03:59 executing program 2: sysfs$1(0x1, &(0x7f0000000100)='fscrypt:') 19:03:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae19", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:59 executing program 1: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 19:03:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x0, 0xb1be4fb81a2a9a90, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 19:03:59 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffea, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) lseek(r0, 0x0, 0x4) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) [ 122.659236][ T9053] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.671000][ T9055] 9pnet_virtio: no channels available for device 127.0.0.1 [ 122.680843][ T9057] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.691654][ T9061] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x4}}) 19:03:59 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.incfs.id\x00') 19:03:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae19", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:03:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) 19:03:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = fork() tgkill(r0, r0, 0x0) 19:03:59 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0xffffffffffff0000, 0x3) 19:03:59 executing program 1: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 19:03:59 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x4}}) [ 122.750128][ T9072] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.771204][ T9073] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 122.784043][ T9079] 9pnet_virtio: no channels available for device 127.0.0.1 19:03:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) 19:04:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae19", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 19:04:00 executing program 1: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 19:04:00 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0xffffffffffff0000, 0x3) [ 122.849575][ T9097] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.870621][ T25] audit: type=1326 audit(1623092639.978:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:04:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) 19:04:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae19", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:04:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = fork() tgkill(r0, r0, 0x0) 19:04:00 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0xffffffffffff0000, 0x3) 19:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) [ 122.943253][ T9117] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.994000][ T25] audit: type=1326 audit(1623092640.008:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=57 compat=0 ip=0x4665d9 code=0x7ffc0000 19:04:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000180)) 19:04:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:04:00 executing program 1: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 19:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 19:04:00 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0xffffffffffff0000, 0x3) 19:04:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = fork() tgkill(r0, r0, 0x0) 19:04:00 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x2a, &(0x7f0000000540)={0x0, 0x0, 0xffdffffe}) r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xff) 19:04:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) [ 123.085194][ T9143] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.095226][ T25] audit: type=1326 audit(1623092640.018:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:04:00 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f00000004c0)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000480), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', 0x0) 19:04:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 19:04:00 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) 19:04:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:04:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = fork() tgkill(r0, r0, 0x0) [ 123.186749][ T25] audit: type=1326 audit(1623092640.018:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 19:04:00 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 19:04:00 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f00000004c0)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000480), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', 0x0) [ 123.260201][ T9176] loop1: detected capacity change from 0 to 4096 [ 123.269452][ T25] audit: type=1326 audit(1623092640.028:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=234 compat=0 ip=0x4665d9 code=0x7ffc0000 19:04:00 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f00000004c0)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000480), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', 0x0) 19:04:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338", 0xd}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x22) 19:04:00 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x652001}, 0x18) [ 123.312138][ T9176] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 123.348143][ T25] audit: type=1326 audit(1623092640.028:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 123.372632][ T25] audit: type=1326 audit(1623092640.028:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 123.408790][ T25] audit: type=1326 audit(1623092640.028:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 19:04:00 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x2a, &(0x7f0000000540)={0x0, 0x0, 0xffdffffe}) r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xff) 19:04:00 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f00000004c0)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f0000000480), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', 0x0) 19:04:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:04:00 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x652001}, 0x18) [ 123.444161][ T25] audit: type=1326 audit(1623092640.028:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 123.469226][ T9210] loop1: detected capacity change from 0 to 4096 [ 123.518894][ T9210] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 123.530498][ T9226] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.553332][ T9226] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:00 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) 19:04:00 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x891b, &(0x7f0000000240)='lo:|Ty\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xb0]\xf7{\xec5h\xd9\xee\x89dD7\xb1\xeb\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xa5X\xe5\xac^\x022\xeb\xd7xy\r\x89\xb3\x15\xba\xb5\xebxk\xed#|\\\xdf7\nMm%\r\x02w\x17\xb8\xa9)\x84/\xee\x9f\xc0\x1fF\\\xad\xdf\xa6\xcd\"|w]\xcc\xd1\xc7^/SR\x06\xa5\ni\x0f\x8a\x03\xfbl\xfa0\x1bdwh\x81\x9dU2\xacoG+\x1ek\xaf\xc8\xa9!\xed\x1f\vdE_GB\xc1\xd1=?\xb9\x908$O>\x9f\xef\xed\xa9\nGl\xf6\x14\xba\xd22\x97\t\x8d\f\xc2\f(\x04s\xce+\xe8\x15\xc1\x82\x8e\xcf\x02H[\xb06\xbe\x8e\x9dlh\v\x89\xc5\xa9e(61n\xe2D&\xf5\xbd\xcb9\x1d\xf1u\x8fV\xf8\xb5\xc8\xb7\x17\xad\xb9\xb94&[n=I\f;\x1eD\x1e\\\xd7S\x86\xda\xba\x90\xe6\xdf\x9e]\xfc\'\x8c\xbc\xb8\x9dwm\x9f\x89Her\xa5\xef\xba\xe8\x1a\v\xb2\xf9&\x9f\xbb\xbe\x1f\x8e3\xdc\xc5\xb1\x84=\xa3\xb5\x115\xe2\xb3{,\x03c\xd3F\xd12\xc6\xbf\x0e-\x1d\x91r\xa3\xd6d\xb6\x96\"\xa6U\x8d\xf1m^\xe90\xc4<\xc2\xdd\xddq\xfe\x19\x02k*\x97\x00\xbd#d\xd6\xb0\x8e\xbd\x00\xd5\x92\x8a\xed$\x91\x9f\xd0\xf2mx\f<\xd5\x80R*|.j\x94\xae\xbf\xe9\x8b\xd0r\xec\xc5\x156\xd9W\x8f\x91\xe5\x01Z\xd3\xde\xa4\xdd`\xbb])\xaa\x8f\xa9\xf0\x1a\xb6KT\'\xc8\x9a\xde\xda\t\xcb\n^#\xa9\xb0\xf3p\xf0:L\x85\x15\xa6') 19:04:00 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x652001}, 0x18) 19:04:00 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 19:04:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:04:00 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x652001}, 0x18) [ 123.566575][ T25] audit: type=1326 audit(1623092640.028:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 123.578843][ T9236] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.600548][ T9226] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 19:04:00 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x891b, &(0x7f0000000240)='lo:|Ty\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xb0]\xf7{\xec5h\xd9\xee\x89dD7\xb1\xeb\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xa5X\xe5\xac^\x022\xeb\xd7xy\r\x89\xb3\x15\xba\xb5\xebxk\xed#|\\\xdf7\nMm%\r\x02w\x17\xb8\xa9)\x84/\xee\x9f\xc0\x1fF\\\xad\xdf\xa6\xcd\"|w]\xcc\xd1\xc7^/SR\x06\xa5\ni\x0f\x8a\x03\xfbl\xfa0\x1bdwh\x81\x9dU2\xacoG+\x1ek\xaf\xc8\xa9!\xed\x1f\vdE_GB\xc1\xd1=?\xb9\x908$O>\x9f\xef\xed\xa9\nGl\xf6\x14\xba\xd22\x97\t\x8d\f\xc2\f(\x04s\xce+\xe8\x15\xc1\x82\x8e\xcf\x02H[\xb06\xbe\x8e\x9dlh\v\x89\xc5\xa9e(61n\xe2D&\xf5\xbd\xcb9\x1d\xf1u\x8fV\xf8\xb5\xc8\xb7\x17\xad\xb9\xb94&[n=I\f;\x1eD\x1e\\\xd7S\x86\xda\xba\x90\xe6\xdf\x9e]\xfc\'\x8c\xbc\xb8\x9dwm\x9f\x89Her\xa5\xef\xba\xe8\x1a\v\xb2\xf9&\x9f\xbb\xbe\x1f\x8e3\xdc\xc5\xb1\x84=\xa3\xb5\x115\xe2\xb3{,\x03c\xd3F\xd12\xc6\xbf\x0e-\x1d\x91r\xa3\xd6d\xb6\x96\"\xa6U\x8d\xf1m^\xe90\xc4<\xc2\xdd\xddq\xfe\x19\x02k*\x97\x00\xbd#d\xd6\xb0\x8e\xbd\x00\xd5\x92\x8a\xed$\x91\x9f\xd0\xf2mx\f<\xd5\x80R*|.j\x94\xae\xbf\xe9\x8b\xd0r\xec\xc5\x156\xd9W\x8f\x91\xe5\x01Z\xd3\xde\xa4\xdd`\xbb])\xaa\x8f\xa9\xf0\x1a\xb6KT\'\xc8\x9a\xde\xda\t\xcb\n^#\xa9\xb0\xf3p\xf0:L\x85\x15\xa6') 19:04:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) [ 123.668823][ T9259] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.683153][ T9259] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.728222][ T9268] loop1: detected capacity change from 0 to 4096 [ 123.745638][ T9268] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:04:00 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x2a, &(0x7f0000000540)={0x0, 0x0, 0xffdffffe}) r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xff) 19:04:00 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 19:04:00 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x891b, &(0x7f0000000240)='lo:|Ty\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xb0]\xf7{\xec5h\xd9\xee\x89dD7\xb1\xeb\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xa5X\xe5\xac^\x022\xeb\xd7xy\r\x89\xb3\x15\xba\xb5\xebxk\xed#|\\\xdf7\nMm%\r\x02w\x17\xb8\xa9)\x84/\xee\x9f\xc0\x1fF\\\xad\xdf\xa6\xcd\"|w]\xcc\xd1\xc7^/SR\x06\xa5\ni\x0f\x8a\x03\xfbl\xfa0\x1bdwh\x81\x9dU2\xacoG+\x1ek\xaf\xc8\xa9!\xed\x1f\vdE_GB\xc1\xd1=?\xb9\x908$O>\x9f\xef\xed\xa9\nGl\xf6\x14\xba\xd22\x97\t\x8d\f\xc2\f(\x04s\xce+\xe8\x15\xc1\x82\x8e\xcf\x02H[\xb06\xbe\x8e\x9dlh\v\x89\xc5\xa9e(61n\xe2D&\xf5\xbd\xcb9\x1d\xf1u\x8fV\xf8\xb5\xc8\xb7\x17\xad\xb9\xb94&[n=I\f;\x1eD\x1e\\\xd7S\x86\xda\xba\x90\xe6\xdf\x9e]\xfc\'\x8c\xbc\xb8\x9dwm\x9f\x89Her\xa5\xef\xba\xe8\x1a\v\xb2\xf9&\x9f\xbb\xbe\x1f\x8e3\xdc\xc5\xb1\x84=\xa3\xb5\x115\xe2\xb3{,\x03c\xd3F\xd12\xc6\xbf\x0e-\x1d\x91r\xa3\xd6d\xb6\x96\"\xa6U\x8d\xf1m^\xe90\xc4<\xc2\xdd\xddq\xfe\x19\x02k*\x97\x00\xbd#d\xd6\xb0\x8e\xbd\x00\xd5\x92\x8a\xed$\x91\x9f\xd0\xf2mx\f<\xd5\x80R*|.j\x94\xae\xbf\xe9\x8b\xd0r\xec\xc5\x156\xd9W\x8f\x91\xe5\x01Z\xd3\xde\xa4\xdd`\xbb])\xaa\x8f\xa9\xf0\x1a\xb6KT\'\xc8\x9a\xde\xda\t\xcb\n^#\xa9\xb0\xf3p\xf0:L\x85\x15\xa6') 19:04:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x800000000000002, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) close(r1) 19:04:00 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) 19:04:00 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x891b, &(0x7f0000000240)='lo:|Ty\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xb0]\xf7{\xec5h\xd9\xee\x89dD7\xb1\xeb\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\xa5X\xe5\xac^\x022\xeb\xd7xy\r\x89\xb3\x15\xba\xb5\xebxk\xed#|\\\xdf7\nMm%\r\x02w\x17\xb8\xa9)\x84/\xee\x9f\xc0\x1fF\\\xad\xdf\xa6\xcd\"|w]\xcc\xd1\xc7^/SR\x06\xa5\ni\x0f\x8a\x03\xfbl\xfa0\x1bdwh\x81\x9dU2\xacoG+\x1ek\xaf\xc8\xa9!\xed\x1f\vdE_GB\xc1\xd1=?\xb9\x908$O>\x9f\xef\xed\xa9\nGl\xf6\x14\xba\xd22\x97\t\x8d\f\xc2\f(\x04s\xce+\xe8\x15\xc1\x82\x8e\xcf\x02H[\xb06\xbe\x8e\x9dlh\v\x89\xc5\xa9e(61n\xe2D&\xf5\xbd\xcb9\x1d\xf1u\x8fV\xf8\xb5\xc8\xb7\x17\xad\xb9\xb94&[n=I\f;\x1eD\x1e\\\xd7S\x86\xda\xba\x90\xe6\xdf\x9e]\xfc\'\x8c\xbc\xb8\x9dwm\x9f\x89Her\xa5\xef\xba\xe8\x1a\v\xb2\xf9&\x9f\xbb\xbe\x1f\x8e3\xdc\xc5\xb1\x84=\xa3\xb5\x115\xe2\xb3{,\x03c\xd3F\xd12\xc6\xbf\x0e-\x1d\x91r\xa3\xd6d\xb6\x96\"\xa6U\x8d\xf1m^\xe90\xc4<\xc2\xdd\xddq\xfe\x19\x02k*\x97\x00\xbd#d\xd6\xb0\x8e\xbd\x00\xd5\x92\x8a\xed$\x91\x9f\xd0\xf2mx\f<\xd5\x80R*|.j\x94\xae\xbf\xe9\x8b\xd0r\xec\xc5\x156\xd9W\x8f\x91\xe5\x01Z\xd3\xde\xa4\xdd`\xbb])\xaa\x8f\xa9\xf0\x1a\xb6KT\'\xc8\x9a\xde\xda\t\xcb\n^#\xa9\xb0\xf3p\xf0:L\x85\x15\xa6') 19:04:00 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) [ 123.861699][ T9298] loop1: detected capacity change from 0 to 4096 19:04:01 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) [ 123.902447][ T9298] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 123.929660][ T9320] loop0: detected capacity change from 0 to 4096 19:04:01 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) 19:04:01 executing program 2: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) [ 123.972657][ T9320] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.003214][ T9339] loop2: detected capacity change from 0 to 4096 19:04:01 executing program 2: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) 19:04:01 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) [ 124.023069][ T9339] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.046535][ T9347] loop1: detected capacity change from 0 to 4096 [ 124.059350][ T9347] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:04:01 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x2a, &(0x7f0000000540)={0x0, 0x0, 0xffdffffe}) r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xff) 19:04:01 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 19:04:01 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) [ 124.121922][ T9365] loop0: detected capacity change from 0 to 4096 [ 124.148602][ T9367] loop2: detected capacity change from 0 to 4096 19:04:01 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) [ 124.180896][ T9365] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.193245][ T9367] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 124.205897][ T9383] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:04:01 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 19:04:01 executing program 2: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) 19:04:01 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) timer_create(0x3, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r1, 0xee01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r2, r1, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x80c0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x81, 0xff, 0x0, 0x0, 0x4932, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x48000000, 0x0, @perf_config_ext={0x0, 0x5}, 0x1044, 0x51b, 0x1, 0x4, 0x13c, 0x4, 0x3, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0x4, r3, 0x2) timer_delete(0x0) [ 124.302524][ T9403] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 124.313448][ T9404] loop0: detected capacity change from 0 to 4096 [ 124.318304][ T9402] loop2: detected capacity change from 0 to 4096 [ 124.334103][ T9404] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:04:01 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) [ 124.334753][ T9402] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:04:01 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5332, &(0x7f00000001c0)) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 19:04:01 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) 19:04:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000200)=@in={0x2, 0x4e23, @empty}, 0x80) [ 124.380528][ T9422] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:04:01 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0303004000a000", 0x33a) 19:04:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) close(r1) 19:04:01 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000240), &(0x7f00006da000/0x1000)=nil, &(0x7f00006d8000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) 19:04:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 124.467454][ T9440] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 19:04:01 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#!\n'], 0xd) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:04:01 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) 19:04:01 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000240), &(0x7f00006da000/0x1000)=nil, &(0x7f00006d8000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) 19:04:01 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) 19:04:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:04:01 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000240), &(0x7f00006da000/0x1000)=nil, &(0x7f00006d8000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) 19:04:01 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#!\n'], 0xd) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:04:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:04:01 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) 19:04:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) close(r1) 19:04:01 executing program 4: r0 = eventfd(0x0) r1 = io_uring_setup(0x469f, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000280)=r0, 0x1) 19:04:01 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#!\n'], 0xd) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:04:01 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1, 0x0, 0x0) 19:04:01 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000240), &(0x7f00006da000/0x1000)=nil, &(0x7f00006d8000/0x1000)=nil, &(0x7f0000001500), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) 19:04:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4dca) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:04:01 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='[\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\x01\x00\x81\x9eG\xf9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0f\xb1{\xa6@\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#!\n'], 0xd) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:04:01 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) close(r1) 19:04:01 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1, 0x0, 0x0) 19:04:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x88, 0x64, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 19:04:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x3}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0xb00, 0x0, 0x0, 0x1d, 0x0, 0x1000}) 19:04:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000280)="240000001a005f0214f9f4070009040803000000000000050002000008000f40fe00000e", 0x24) 19:04:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x88, 0x64, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 19:04:01 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1, 0x0, 0x0) 19:04:02 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) close(r1) 19:04:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x3}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0xb00, 0x0, 0x0, 0x1d, 0x0, 0x1000}) 19:04:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000280)="240000001a005f0214f9f4070009040803000000000000050002000008000f40fe00000e", 0x24) 19:04:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x88, 0x64, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 19:04:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000280)="240000001a005f0214f9f4070009040803000000000000050002000008000f40fe00000e", 0x24) 19:04:02 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1, 0x0, 0x0) 19:04:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x88, 0x64, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 19:04:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x3}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0xb00, 0x0, 0x0, 0x1d, 0x0, 0x1000}) 19:04:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000280)="240000001a005f0214f9f4070009040803000000000000050002000008000f40fe00000e", 0x24) 19:04:02 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160b00100000ba1080080002007f196be0", 0x24) 19:04:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="04001abd", 0x4}], 0x1}}], 0x1, 0x0) 19:04:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x3}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0xb00, 0x0, 0x0, 0x1d, 0x0, 0x1000}) 19:04:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x7c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:04:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="04001abd", 0x4}], 0x1}}], 0x1, 0x0) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x210) close_range(r1, r2, 0x0) 19:04:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30323537333639353800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000009b94b11e46934f5489a26265ae170793010040000c00000000000000e2f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000005900000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e2f4655fe2f4655fe2f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012700)="20000000b4253260b425326000000000e2f4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012800)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000012900)="20000000000000000000000000000000e2f4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012a00)="8081000000180000e2f4655fe2f4655fe2f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f0000012b00)="20000000000000000000000000000000e2f4655f00"/32, 0x20, 0x4380}, {&(0x7f0000012c00)="c041000000400000e2f4655fe2f4655fe2f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012d00)="20000000000000000000000000000000e2f4655f00"/32, 0x20, 0x4a80}, {&(0x7f0000012e00)="ed41000000100000e2f4655fe2f4655fe2f4655f00000000000002008000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bcc129100000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x4b00}, {&(0x7f0000012f00)="ed8100001a040000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000005f43fa2400000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x4c00}, {&(0x7f0000013000)="ffa1000026000000e2f4655fe2f4655fe2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3032353733363935382f66696c65302f66696c6530000000000000000000000000000000000000000000006561281700000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x4d00}, {&(0x7f0000013100)="ed8100000a000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af3010004000000000000000000000001000000700000000000000000000000000000000000000000000000000000000000000000000000000000002a20390700000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000e2f4655fe2f4655fe2f4655f00000000000002008000000000000800010000000af30100040000000000000000000000030000008000000002000000010000008200000002000000018000008200000000000000000000000000000033142f1800000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000013300)="ed81000064000000e2f4655fe2f4655fe2f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000eaaaeb6900000000000000000000000000000000000000000000000020000000b4253260b4253260b4253260e2f4655fb42532600000000000000000", 0xa0, 0x5000}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013500)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000013600)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="0500"/32, 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x41400}, {&(0x7f0000014500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000014600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x90000}], 0x0, &(0x7f0000014d00)) 19:04:02 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160b00100000ba1080080002007f196be0", 0x24) 19:04:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="04001abd", 0x4}], 0x1}}], 0x1, 0x0) 19:04:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x7c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:04:02 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160b00100000ba1080080002007f196be0", 0x24) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x210) close_range(r1, r2, 0x0) [ 125.154539][ T9605] loop4: detected capacity change from 0 to 4096 19:04:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="04001abd", 0x4}], 0x1}}], 0x1, 0x0) 19:04:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x7c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 125.199713][ T9605] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 19:04:02 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1b, 0x0, 0x14) 19:04:02 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160b00100000ba1080080002007f196be0", 0x24) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x210) close_range(r1, r2, 0x0) 19:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1b, 0x0, 0x14) 19:04:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x7c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:04:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004000000", 0x24}], 0x1}, 0x0) 19:04:02 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000180)='system_u:object_r:bsdpty_device_t:s0\x00', 0x50) socket$inet6(0x2, 0x2, 0x0) 19:04:02 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0xfffffffffffffffb, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 19:04:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}]}, 0x210) close_range(r1, r2, 0x0) 19:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1b, 0x0, 0x14) 19:04:02 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7cee23c74f6a5313, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 19:04:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1b, 0x0, 0x14) 19:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_set$uid(0x2, r1, 0x0) 19:04:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="c843aaf97feeb8f8195e2e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 19:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_set$uid(0x2, r1, 0x0) 19:04:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x3ff}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x8}}], 0x1c) poll(0x0, 0x0, 0xffffff55) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x9, r0, 0x0, 0x7) 19:04:02 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0xfffffffffffffffb, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 19:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_set$uid(0x2, r1, 0x0) 19:04:02 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000002b40)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file1\x00', 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="5b8b9bd0c7e7c59d9dbb42c5ec35d811135c78ed671a54607832c6889a320c8ed74bb159eaf3d4f1ec70e20fc0c227e404435e6b1f6aadcf4855581c4bfcf8d4b0b70ec7ca9d91e875d2c22697ab7d33b975104934c9268ae117d841ac13cfa0f1ed7a575a709275986bc3a66c97574f69febc3c5bd9a8d4634025c74d3a4f584064c33126bdc318577846d5e484beecb324558a7f4441392ec93c43898c573bfe947b4209ae3b86dbb50dee5a89cd246ac9eed4bb5a", 0xb6}], 0x1) ioctl$TCSBRK(r1, 0x5409, 0x8001) sendfile(0xffffffffffffffff, r1, &(0x7f0000002340), 0x6) socket$inet(0x2, 0x2, 0x0) 19:04:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="c843aaf97feeb8f8195e2e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 19:04:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="c843aaf97feeb8f8195e2e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 19:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) ioprio_set$uid(0x2, r1, 0x0) 19:04:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7cee23c74f6a5313, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 19:04:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)="c843aaf97feeb8f8195e2e132245ca87cae5e4cc6d22212c4d97c04a0b5593e5", 0x20}], 0x1, 0x0, 0x0, 0x40000}}, {{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 19:04:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x46, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000080)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 19:04:02 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0xfffffffffffffffb, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 19:04:02 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x3ff}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x8}}], 0x1c) poll(0x0, 0x0, 0xffffff55) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x9, r0, 0x0, 0x7) 19:04:02 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000880)=""/144) 19:04:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x46, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000080)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 19:04:02 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:02 executing program 2: set_mempolicy(0x3, &(0x7f00000001c0)=0xfffffffffffffffb, 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2d}, {0x6}]}) 19:04:02 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x46, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000080)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 19:04:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7cee23c74f6a5313, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 19:04:02 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x46, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000080)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 19:04:02 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:02 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x3ff}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x8}}], 0x1c) poll(0x0, 0x0, 0xffffff55) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x9, r0, 0x0, 0x7) 19:04:05 executing program 4: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:05 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:04:05 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = getpid() mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7cee23c74f6a5313, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 19:04:05 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:05 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 19:04:05 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:05 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:05 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 128.837207][ T9809] ================================================================== [ 128.845324][ T9809] BUG: KCSAN: data-race in __io_cqring_fill_event / io_uring_poll [ 128.853137][ T9809] [ 128.855448][ T9809] write to 0xffff888108b3ac80 of 4 bytes by task 9792 on cpu 1: [ 128.863237][ T9809] __io_cqring_fill_event+0xfd/0x350 [ 128.868535][ T9809] io_req_complete_post+0x58/0x540 [ 128.873634][ T9809] __io_complete_rw+0x3b5/0x470 [ 128.878482][ T9809] io_complete_rw+0x1b/0x20 [ 128.883066][ T9809] kiocb_done+0x1b0/0x420 19:04:06 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 128.887397][ T9809] io_issue_sqe+0x36c5/0x6750 [ 128.892082][ T9809] __io_queue_sqe+0xe9/0x360 [ 128.896668][ T9809] io_submit_sqe+0x1887/0x3360 [ 128.901529][ T9809] io_submit_sqes+0x5bd/0xbd0 [ 128.906191][ T9809] __se_sys_io_uring_enter+0x1e1/0xa80 [ 128.911767][ T9809] __x64_sys_io_uring_enter+0x74/0x80 [ 128.917140][ T9809] do_syscall_64+0x4a/0x90 [ 128.921556][ T9809] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 128.927625][ T9809] [ 128.929944][ T9809] read to 0xffff888108b3ac80 of 4 bytes by task 9809 on cpu 0: [ 128.937490][ T9809] io_uring_poll+0xcf/0x160 [ 128.942088][ T9809] do_sys_poll+0x622/0xc40 [ 128.946514][ T9809] __se_sys_ppoll+0x169/0x1b0 [ 128.951186][ T9809] __x64_sys_ppoll+0x63/0x70 [ 128.955800][ T9809] do_syscall_64+0x4a/0x90 [ 128.960203][ T9809] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 128.966092][ T9809] [ 128.968407][ T9809] value changed: 0x000016f4 -> 0x000016f9 [ 128.974117][ T9809] [ 128.976434][ T9809] Reported by Kernel Concurrency Sanitizer on: [ 128.982656][ T9809] CPU: 0 PID: 9809 Comm: syz-executor.4 Not tainted 5.13.0-rc5-syzkaller #0 [ 128.991627][ T9809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 129.001782][ T9809] ================================================================== 19:04:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x3ff}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x8}}], 0x1c) poll(0x0, 0x0, 0xffffff55) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x9, r0, 0x0, 0x7) 19:04:08 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:08 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:08 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:08 executing program 4: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:04:08 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:04:08 executing program 2: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:08 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 131.842011][ T9857] ================================================================== [ 131.850211][ T9857] BUG: KCSAN: data-race in io_submit_sqes / io_uring_poll [ 131.857332][ T9857] [ 131.859650][ T9857] write to 0xffff888128a76850 of 4 bytes by task 9842 on cpu 0: [ 131.867270][ T9857] io_submit_sqes+0x544/0xbd0 [ 131.871947][ T9857] __se_sys_io_uring_enter+0x1e1/0xa80 [ 131.877497][ T9857] __x64_sys_io_uring_enter+0x74/0x80 [ 131.882963][ T9857] do_syscall_64+0x4a/0x90 [ 131.887374][ T9857] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 131.893434][ T9857] [ 131.895764][ T9857] read to 0xffff888128a76850 of 4 bytes by task 9857 on cpu 1: [ 131.903404][ T9857] io_uring_poll+0x94/0x160 [ 131.907988][ T9857] do_sys_poll+0x622/0xc40 [ 131.912393][ T9857] __se_sys_ppoll+0x169/0x1b0 [ 131.917057][ T9857] __x64_sys_ppoll+0x63/0x70 [ 131.921644][ T9857] do_syscall_64+0x4a/0x90 [ 131.926056][ T9857] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 131.931940][ T9857] [ 131.934260][ T9857] value changed: 0x00000c6e -> 0x00000c73 [ 131.940147][ T9857] 19:04:09 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:09 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x6}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 131.942625][ T9857] Reported by Kernel Concurrency Sanitizer on: [ 131.949162][ T9857] CPU: 1 PID: 9857 Comm: syz-executor.4 Not tainted 5.13.0-rc5-syzkaller #0 [ 131.957832][ T9857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.967873][ T9857] ================================================================== 19:04:09 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:04:11 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:11 executing program 4: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:11 executing program 2: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d233"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:04:11 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:11 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:12 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) dup3(r0, r1, 0x0) 19:04:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) [ 134.911639][ T9908] ================================================================== [ 134.919769][ T9908] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 134.926192][ T9908] [ 134.928513][ T9908] write to 0xffffc900007d3c20 of 4 bytes by task 9891 on cpu 1: [ 134.936139][ T9908] pollwake+0xa7/0xf0 [ 134.940130][ T9908] __wake_up_common+0xbc/0x130 [ 134.944888][ T9908] __wake_up+0x80/0xc0 [ 134.948949][ T9908] io_cqring_ev_posted+0x100/0x230 [ 134.954163][ T9908] io_req_complete_post+0x30d/0x540 [ 134.959353][ T9908] __io_complete_rw+0x3b5/0x470 [ 134.964197][ T9908] io_complete_rw+0x1b/0x20 [ 134.968715][ T9908] kiocb_done+0x1b0/0x420 [ 134.973039][ T9908] io_issue_sqe+0x36c5/0x6750 [ 134.977709][ T9908] __io_queue_sqe+0xe9/0x360 [ 134.982305][ T9908] io_submit_sqe+0x1887/0x3360 [ 134.987066][ T9908] io_submit_sqes+0x5bd/0xbd0 [ 134.991734][ T9908] __se_sys_io_uring_enter+0x1e1/0xa80 [ 134.997193][ T9908] __x64_sys_io_uring_enter+0x74/0x80 [ 135.002559][ T9908] do_syscall_64+0x4a/0x90 [ 135.008975][ T9908] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 135.014959][ T9908] [ 135.017274][ T9908] read to 0xffffc900007d3c20 of 4 bytes by task 9908 on cpu 0: [ 135.024884][ T9908] do_sys_poll+0x9e2/0xc40 [ 135.029297][ T9908] __se_sys_ppoll+0x169/0x1b0 [ 135.034226][ T9908] __x64_sys_ppoll+0x63/0x70 [ 135.038917][ T9908] do_syscall_64+0x4a/0x90 [ 135.043330][ T9908] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 135.049830][ T9908] [ 135.052141][ T9908] value changed: 0x00000000 -> 0x00000001 [ 135.057838][ T9908] [ 135.060148][ T9908] Reported by Kernel Concurrency Sanitizer on: [ 135.066282][ T9908] CPU: 0 PID: 9908 Comm: syz-executor.4 Not tainted 5.13.0-rc5-syzkaller #0 [ 135.074934][ T9908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.084982][ T9908] ================================================================== [ 135.101633][ T25] kauditd_printk_skb: 43 callbacks suppressed 19:04:12 executing program 0: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:04:12 executing program 0: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 135.101644][ T25] audit: type=1326 audit(1623092652.201:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9918 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:04:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d23391ff083d38ff122a776e08af2025580c72249ad2f5366f60b87a982a8066b10f8b85b47e770f54"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:04:14 executing program 0: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:04:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) 19:04:14 executing program 4: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:14 executing program 2: r0 = syz_io_uring_setup(0x7784, &(0x7f0000000280), &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)) ppoll(&(0x7f00000003c0)=[{r0}, {r3}], 0x2, 0x0, 0x0, 0x0) 19:04:14 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f00000002c0)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da006cabbd58564cf09dcac54f6d212e05d233"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:04:14 executing program 0: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 137.828908][ T25] audit: type=1326 audit(1623092654.931:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9944 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:04:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) [ 137.922406][ T25] audit: type=1326 audit(1623092655.021:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9966 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 19:04:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x2, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 19:04:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x54}, {0x6}]}) 19:04:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x2, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) [ 138.024299][ T25] audit: type=1326 audit(1623092655.121:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9973 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 138.057219][ T9968] ================================================================== [ 138.065317][ T9968] BUG: KCSAN: data-race in io_submit_sqes / io_uring_poll [ 138.072426][ T9968] 19:04:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x2, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) [ 138.074744][ T9968] write to 0xffff8881019f2050 of 4 bytes by task 9950 on cpu 1: [ 138.082447][ T9968] io_submit_sqes+0x544/0xbd0 [ 138.087208][ T9968] __se_sys_io_uring_enter+0x1e1/0xa80 [ 138.092751][ T9968] __x64_sys_io_uring_enter+0x74/0x80 [ 138.098120][ T9968] do_syscall_64+0x4a/0x90 [ 138.102520][ T9968] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 138.108408][ T9968] [ 138.110764][ T9968] read to 0xffff8881019f2050 of 4 bytes by task 9968 on cpu 0: [ 138.118310][ T9968] io_uring_poll+0x94/0x160 [ 138.122802][ T9968] do_sys_poll+0x622/0xc40 [ 138.127300][ T9968] __se_sys_ppoll+0x169/0x1b0 [ 138.131981][ T9968] __x64_sys_ppoll+0x63/0x70 [ 138.136574][ T9968] do_syscall_64+0x4a/0x90 [ 138.140987][ T9968] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 138.146879][ T9968] [ 138.149196][ T9968] value changed: 0x0000177a -> 0x00001789 [ 138.154915][ T9968] [ 138.157228][ T9968] Reported by Kernel Concurrency Sanitizer on: [ 138.163369][ T9968] CPU: 0 PID: 9968 Comm: syz-executor.2 Not tainted 5.13.0-rc5-syzkaller #0 [ 138.172033][ T9968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.182252][ T9968] ==================================================================